Skip to content

Commit

Permalink
[BULK] - DocuTune - Cleanup pass for Microsoft Ent
Browse files Browse the repository at this point in the history
  • Loading branch information
alexbuckgit committed Sep 25, 2023
1 parent 28e5caf commit e80c338
Show file tree
Hide file tree
Showing 25 changed files with 100 additions and 86 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -133,7 +133,7 @@ Before you convert to Conditional Access, confirm the base MFA tenant settings f

![Screenshot of the multifactor authentication screen.](media/migrate-okta-sign-on-policies-conditional-access/legacy-portal.png)

5. Confirm there are no users enabled for legacy MFA: On the **multifactor authentication** menu, on **multifactor authentication status**, select **Enabled** and **Enforced**. If the tenant has users in the following views, disable them in the legacy menu.
5. Confirm there are no users enabled for legacy MFA: On the **Multifactor authentication** menu, on **Multifactor authentication status**, select **Enabled** and **Enforced**. If the tenant has users in the following views, disable them in the legacy menu.

![Screenshot of the multifactor authentication screen with the search feature highlighted.](media/migrate-okta-sign-on-policies-conditional-access/disable-user-portal.png)

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,7 @@ You can connect to Microsoft Graph PowerShell and examine the current ImmutableI
`Install-Module AzureAD` in an administrative session before you run the following commands:

```Powershell
Import-module AzureAD
Import-Module AzureAD
Connect-MgGraph
```

Expand Down Expand Up @@ -120,7 +120,7 @@ After you prepare your list of source and destination targets, install a Microso

1. Download and install Microsoft Entra Connect on a server. See, [Custom installation of Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-custom.md).
2. In the left panel, select **Identifying users**.
3. On the **Uniquely identifying your users** page, under **Select how users should be identified with Azure AD**, select **Choose a specific attribute**.
3. On the **Uniquely identifying your users** page, under **Select how users should be identified with Microsoft Entra ID**, select **Choose a specific attribute**.
4. If you haven't modified the Okta default, select **mS-DS-ConsistencyGUID**.

>[!WARNING]
Expand Down Expand Up @@ -274,5 +274,5 @@ After you disable Okta provisioning, the Microsoft Entra cloud sync agent can sy
## Next steps

- [Tutorial: Migrate your applications from Okta to Microsoft Entra ID](migrate-applications-from-okta.md)
- [Tutorial: Migrate Okta federation to Microsoft Entra managed authentication](migrate-okta-federation.md)
- [Tutorial: Migrate Okta federation to Microsoft Entra ID managed authentication](migrate-okta-federation.md)
- [Tutorial: Migrate Okta sign-on policies to Microsoft Entra Conditional Access](./migrate-okta-sign-on-policies-conditional-access.md)
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,8 @@ ms.custom: not-enterprise-apps

[Silverfort](https://www.silverfort.com/) uses agent-less and proxy-less technology to connect your assets on-premises and in the cloud to Microsoft Entra ID. This solution enables organizations to apply identity protection, visibility, and user experience across environments in Microsoft Entra ID. It enables universal risk-based monitoring and assessment of authentication activity for on-premises and cloud environments, and helps to prevent threats.

<!-- docutune:ignore "Azure A ?D" -->

In this tutorial, learn how to integrate your on-premises Silverfort implementation with Microsoft Entra ID.

Learn more: [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md).
Expand Down Expand Up @@ -75,7 +77,7 @@ Set up Silverfort Azure AD Adapter in your Microsoft Entra tenant:
4. Select **Save Changes**.
5. On the **Permissions requested** dialog, select **Accept**.

![image shows Microsoft Entra bridge connector](./media/silverfort-integration/bridge-connector.png)
![image shows Azure A D bridge connector](./media/silverfort-integration/bridge-connector.png)

![image shows registration confirmation](./media/silverfort-integration/grant-permission.png)

Expand All @@ -85,7 +87,7 @@ Set up Silverfort Azure AD Adapter in your Microsoft Entra tenant:

7. On the **Settings** page, select **Save Changes**.

![image shows the Azure AD Adapter](./media/silverfort-integration/silverfort-adapter.png)
![image shows the Azure A D Adapter](./media/silverfort-integration/silverfort-adapter.png)

8. Sign in to your Microsoft Entra account. In the left pane, select **Enterprise applications**. The **Silverfort Azure AD Adapter** application appears as registered.

Expand Down Expand Up @@ -120,7 +122,7 @@ Set up Silverfort Azure AD Adapter in your Microsoft Entra tenant:

17. For Action, select **Azure AD BRIDGE**.

![image shows save Azure AD bridge](./media/silverfort-integration/save-bridge.png)
![image shows save Azure A D bridge](./media/silverfort-integration/save-bridge.png)

18. Select **Save**. You're prompted to turn on the policy.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -123,7 +123,7 @@ To complete these steps, you need an SSH client. If you are using Windows, you c
```

> [!NOTE]
> The value of the `resource` parameter must be an exact match for what is expected by Azure AD. When using the Resource Manager resource ID, you must include the trailing slash on the URI. 
> The value of the `resource` parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Resource Manager resource ID, you must include the trailing slash on the URI. 
The response includes the access token you need to access Azure Resource Manager. 

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -58,51 +58,63 @@ When you use managed identities for Azure resources, your code can get access to

To complete these steps, you need an SSH client. If you're using Windows, you can use the SSH client in the [Windows Subsystem for Linux](/windows/wsl/about). If you need assistance configuring your SSH client's keys, see [How to Use SSH keys with Windows on Azure](../../virtual-machines/linux/ssh-from-windows.md), or [How to create and use an SSH public and private key pair for Linux VMs in Azure](../../virtual-machines/linux/mac-create-ssh-keys.md).

1. In the portal, navigate to your Linux VM and in the **Overview**, select **Connect**.  
2. **Connect** to the VM with the SSH client of your choice. 
3. In the terminal window, using `curl`, make a request to the local managed identities for Azure resources endpoint to get an access token for Azure Resource Manager.  
1. In the portal, navigate to your Linux VM and in the **Overview**, select **Connect**.

2. **Connect** to the VM with the SSH client of your choice.

3. In the terminal window, using `curl`, make a request to the local managed identities for Azure resources endpoint to get an access token for Azure Resource Manager.

The `curl` request for the access token is below.

```bash
curl 'http://169.254.169.254/metadata/identity/oauth2/token?api-version=2018-02-01&resource=https://management.azure.com/' -H Metadata:true
```

> [!NOTE]
> The value of the `resource` parameter must be an exact match for what is expected by Microsoft Entra ID. In the case of the Resource Manager resource ID, you must include the trailing slash on the URI.
The response includes the access token you need to access Azure Resource Manager.

Response:

```json
{
"access_token":"eyJ0eXAiOi...",
"refresh_token":"",
"expires_in":"3599",
"expires_on":"1504130527",
"not_before":"1504126627",
"resource":"https://management.azure.com",
"token_type":"Bearer"
}
```

You can use this access token to access Azure Resource Manager, for example to read the details of the Resource Group to which you previously granted this VM access. Replace the values of `<SUBSCRIPTION-ID>`, `<RESOURCE-GROUP>`, and `<ACCESS-TOKEN>` with the ones you created earlier.

> [!NOTE]
> The URL is case-sensitive, so ensure if you are using the exact same case as you used earlier when you named the Resource Group, and the uppercase “G” in “resourceGroup”.  
```bash
curl https://management.azure.com/subscriptions/<SUBSCRIPTION-ID>/resourceGroups/<RESOURCE-GROUP>?api-version=2016-09-01 -H "Authorization: Bearer <ACCESS-TOKEN>" 
```

The response back with the specific Resource Group information:

The `curl` request for the access token is below.  

```bash
curl 'http://169.254.169.254/metadata/identity/oauth2/token?api-version=2018-02-01&resource=https://management.azure.com/' -H Metadata:true   
```

> [!NOTE]
> The value of the “resource” parameter must be an exact match for what is expected by Azure AD.  In the case of the Resource Manager resource ID, you must include the trailing slash on the URI. 

The response includes the access token you need to access Azure Resource Manager. 

Response:  

```bash
{"access_token":"eyJ0eXAiOi...",
"refresh_token":"",
"expires_in":"3599",
"expires_on":"1504130527",
"not_before":"1504126627",
"resource":"https://management.azure.com",
"token_type":"Bearer"} 
```

You can use this access token to access Azure Resource Manager, for example to read the details of the Resource Group to which you previously granted this VM access. Replace the values of \<SUBSCRIPTION ID\>, \<RESOURCE GROUP\>, and \<ACCESS TOKEN\> with the ones you created earlier. 

> [!NOTE]
> The URL is case-sensitive, so ensure if you are using the exact same case as you used earlier when you named the Resource Group, and the uppercase “G” in “resourceGroup”.  

```bash
curl https://management.azure.com/subscriptions/<SUBSCRIPTION ID>/resourceGroups/<RESOURCE GROUP>?api-version=2016-09-01 -H "Authorization: Bearer <ACCESS TOKEN>" 
```

The response back with the specific Resource Group information: 
 
```bash
{"id":"/subscriptions/98f51385-2edc-4b79-bed9-7718de4cb861/resourceGroups/DevTest","name":"DevTest","location":"westus","properties":{"provisioningState":"Succeeded"}} 
```
```json
{
"id":"/subscriptions/98f51385-2edc-4b79-bed9-7718de4cb861/resourceGroups/DevTest",
"name":"DevTest",
"location":"westus",
"properties":
{
"provisioningState":"Succeeded"
}
} 
```

## Next steps

In this quickstart, you learned how to use a system-assigned managed identity to access the Azure Resource Manager API. To learn more about Azure Resource Manager see:
In this quickstart, you learned how to use a system-assigned managed identity to access the Azure Resource Manager API. For more information about Azure Resource Manager, see:

> [!div class="nextstepaction"]
>[Azure Resource Manager](../../azure-resource-manager/management/overview.md)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: Sign-in logs in Microsoft Entra ID
description: Learn about the four types of sign-in logs available in Microsoft Entra Monitoring and health.
description: Learn about the four types of sign-in logs available in Microsoft Entra monitoring and health.
services: active-directory
author: shlipsey3
manager: amycolannino
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ To get access to the reporting data through the API, you need to have one of the

In order to access the sign-in reports for a tenant, a Microsoft Entra tenant must have associated Microsoft Entra ID P1 or P2 license. If the directory type is Azure AD B2C, the sign-in reports are accessible through the API without any other license requirement.

Registration is needed even if you're accessing the reporting API using a script. The registration gives you an **Application ID**, which is required for the authorization calls and enables your code to receive tokens. To configure your directory to access the Microsoft Entra ID reporting API, you must sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) in one of the required roles.
Registration is needed even if you're accessing the reporting API using a script. The registration gives you an **Application ID**, which is required for the authorization calls and enables your code to receive tokens. To configure your directory to access the Microsoft Entra reporting API, you must sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) in one of the required roles.

> [!IMPORTANT]
> Applications running under credentials with administrator privileges can be very powerful, so be sure to keep the application's ID and secret credentials in a secure location.
Expand Down Expand Up @@ -61,7 +61,7 @@ To enable your application to access Microsoft Graph without user intervention,

### Grant permissions

To access the Microsoft Entra ID reporting API, you must grant your app *Read directory data* and *Read all audit log data* permissions for the Microsoft Graph API.
To access the Microsoft Entra reporting API, you must grant your app *Read directory data* and *Read all audit log data* permissions for the Microsoft Graph API.

1. Browse to **Identity** > **Applications** > **App Registrations**.
1. Select **Add a permission**.
Expand Down Expand Up @@ -95,7 +95,7 @@ Once you have the app registration configured, you can run activity log queries

## Access reports using Microsoft Graph PowerShell

To use PowerShell to access the Microsoft Entra ID reporting API, you need to gather a few configuration settings. These settings were created as a part of the [app registration process](#register-an-azure-ad-application).
To use PowerShell to access the Microsoft Entra reporting API, you need to gather a few configuration settings. These settings were created as a part of the [app registration process](#register-an-azure-ad-application).

- Tenant ID
- Client app ID
Expand Down Expand Up @@ -129,7 +129,7 @@ Programmatic access APIs:

<a name='troubleshoot-errors-in-azure-active-directory-reporting-api'></a>

### Troubleshoot errors in Microsoft Entra ID reporting API
### Troubleshoot errors in Microsoft Entra reporting API

**500 HTTP internal server error while accessing Microsoft Graph beta endpoint**: We don't currently support the Microsoft Graph beta endpoint - make sure to access the activity logs using the Microsoft Graph v1.0 endpoint.
- GET `https://graph.microsoft.com/v1.0/auditLogs/directoryAudits`
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,6 @@ The last sign-in date and time shown on this tile may take up to 6 hours to upda

## Next steps

* [Get data using the Microsoft Entra ID reporting API with certificates](./howto-configure-prerequisites-for-reporting-api.md)
* [Get data using the Microsoft Entra reporting API with certificates](./howto-configure-prerequisites-for-reporting-api.md)
* [Audit API reference](/graph/api/resources/directoryaudit)
* [Sign-in activity report API reference](/graph/api/resources/signin)
Original file line number Diff line number Diff line change
Expand Up @@ -87,7 +87,7 @@ Download and open the [configuration guide for ArcSight SmartConnector for Azure
1. Complete the steps in the **Prerequisites** section of the ArcSight configuration guide. This section includes the following steps:
* Set user permissions in Azure to ensure there's a user with the **owner** role to deploy and configure the connector.
* Open ports on the server with Syslog NG Daemon SmartConnector so it's accessible from Azure.
* The deployment runs a Windows PowerShell script, so you must enable PowerShell to run scripts on the machine where you want to deploy the connector.
* The deployment runs a PowerShell script, so you must enable PowerShell to run scripts on the machine where you want to deploy the connector.

1. Follow the steps in the **Deploying the Connector** section of the ArcSight configuration guide to deploy the connector. This section walks you through how to download and extract the connector, configure application properties and run the deployment script from the extracted folder.

Expand Down
4 changes: 2 additions & 2 deletions articles/active-directory/reports-monitoring/index.yml
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
### YamlMime:Landing

title: Microsoft Entra Monitoring and health documentation
title: Microsoft Entra monitoring and health documentation
summary: Learn how to access and use logs, reports, monitoring integrations, workbooks, and recommendations in Microsoft Entra ID.

metadata:
title: Microsoft Entra Monitoring and health documentation
title: Microsoft Entra monitoring and health documentation
description: Learn how to use the logs, reports, and monitoring tools in Microsoft Entra ID.
services: active-directory
ms.service: active-directory
Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: What is Microsoft Entra Monitoring and health?
description: Provides a general overview of Microsoft Entra Monitoring and health.
title: What is Microsoft Entra monitoring and health?
description: Provides a general overview of Microsoft Entra monitoring and health.
services: active-directory
author: shlipsey3
manager: amycolannino
Expand All @@ -14,9 +14,9 @@ ms.reviewer: besiler

---

# What is Microsoft Entra Monitoring and health?
# What is Microsoft Entra monitoring and health?

The features of Microsoft Entra Monitoring and health provide a comprehensive view of identity related activity in your environment. This data enables you to:
The features of Microsoft Entra monitoring and health provide a comprehensive view of identity related activity in your environment. This data enables you to:

- Determine how your users utilize your apps and services.
- Detect potential risks affecting the health of your environment.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ ms.reviewer: plenzke
ms.collection: M365-identity-device-management
---

# Microsoft Entra Monitoring & health deployment dependencies
# Microsoft Entra monitoring and health deployment dependencies

Your Microsoft Entra reporting and monitoring solution depends on legal, security, operational requirements, and your environment's processes. Use the following sections to learn about design options and deployment strategy.

Expand Down Expand Up @@ -47,7 +47,7 @@ You'll need a Microsoft Entra ID P1 or P2 license to access the Microsoft Entra

For detailed feature and licensing information, see the [Microsoft Entra pricing guide](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).

To deploy Microsoft Entra Monitoring & health you'll need a user who is a Global Administrator or Security Administrator for the Microsoft Entra tenant.
To deploy Microsoft Entra monitoring and health, you'll need a user who is a Global Administrator or Security Administrator for the Microsoft Entra tenant.

* [Azure Monitor data platform](../../azure-monitor/data-platform.md)
* [Azure Monitor naming and terminology changes](../../azure-monitor/overview.md)
Expand All @@ -58,7 +58,7 @@ To deploy Microsoft Entra Monitoring & health you'll need a user who is a Global

<a name='plan-and-deploy-an-azure-ad-reporting-and-monitoring-deployment-project'></a>

## Plan and deploy a Microsoft Entra Monitoring & health deployment project
## Plan and deploy a Microsoft Entra monitoring and health deployment project

Reporting and monitoring are used to meet your business requirements, gain insights into usage patterns, and increase your organization's security posture. In this project, you'll define the audiences that will consume and monitor reports, and define your Microsoft Entra monitoring architecture.

Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: Migrate from ADAL to MSAL recommendation
description: Learn why you should migrate from the Azure Active Directory Library to the Microsoft Authentication Libraries.
description: Learn why you should migrate from the Azure Active Directory Authentication Library to the Microsoft Authentication Libraries.
services: active-directory
author: shlipsey3
manager: amycolannino
Expand All @@ -13,7 +13,7 @@ ms.author: sarahlipsey
ms.reviewer: jamesmantu
---

# Microsoft Entra recommendation: Migrate from the Azure Active Directory Library to the Microsoft Authentication Libraries
# Microsoft Entra recommendation: Migrate from the Azure Active Directory Authentication Library to the Microsoft Authentication Libraries

[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.

Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---

title: Microsoft Entra audit activity reference
title: Microsoft Entra audit log activity reference
description: Get an overview of the audit activities that can be logged in your audit logs in Microsoft Entra ID.
services: active-directory
author: shlipsey3
Expand Down
Loading

0 comments on commit e80c338

Please sign in to comment.