Skip to content

Commit d67a37f

Browse files
committed
resolve the conflict
2 parents 591a1e4 + b260d98 commit d67a37f

File tree

134 files changed

+1635
-2186
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

134 files changed

+1635
-2186
lines changed

.openpublishing.redirection.json

Lines changed: 23 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,11 @@
1515
"redirect_url": "/entra/identity/hybrid/index",
1616
"redirect_document_id": false
1717
},
18+
{
19+
"source_path_from_root": "/docs/id-protection/concept-identity-protection-security-overview.md",
20+
"redirect_url": "/entra/id-protection/id-protection-dashboard",
21+
"redirect_document_id": true
22+
},
1823
{
1924
"source_path_from_root": "/docs/fundamentals/licensing-preview-terms.md",
2025
"redirect_url": "/entra/fundamentals/licensing-preview-info",
@@ -36,9 +41,14 @@
3641
"redirect_document_id": false
3742
},
3843
{
39-
"source_path_from_root": "/docs/identity/monitoring-health/howto-enable-microsoft-graph-activity-logs.md",
40-
"redirect_url": "/entra/identity/monitoring-health/howto-analyze-activity-logs-with-microsoft-graph",
41-
"redirect_document_id": false
44+
"source_path_from_root": "/docs/identity/monitoring-health/howto-enable-microsoft-graph-activity-logs.md",
45+
"redirect_url": "/entra/identity/monitoring-health/howto-analyze-activity-logs-with-microsoft-graph",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path_from_root": "/docs/identity/saas-apps/aws-multi-accounts-tutorial.md",
50+
"redirect_url": "/entra/identity/saas-apps/tutorial-list",
51+
"redirect_document_id": false
4252
},
4353
{
4454
"source_path_from_root": "/docs/identity/saas-apps/index.md",
@@ -55,6 +65,11 @@
5565
"redirect_url": "/entra/identity/saas-apps/tutorial-list",
5666
"redirect_document_id": false
5767
},
68+
{
69+
"source_path_from_root": "/docs/identity/saas-apps/airstack-tutorial.md",
70+
"redirect_url": "/entra/identity/saas-apps/tutorial-list",
71+
"redirect_document_id": false
72+
},
5873
{
5974
"source_path_from_root": "/docs/identity/saas-apps/cisco-umbrella-user-management-provisioning-tutorial.md",
6075
"redirect_url": "/entra/identity/saas-apps/cisco-user-management-for-secure-access-provisioning-tutorial",
@@ -280,6 +295,11 @@
280295
"source_path_from_root": "/docs/identity-platform/scenario-protected-web-api-production.md",
281296
"redirect_url": "/entra/identity-platform/scenario-protected-web-api-app-registration",
282297
"redirect_document_id": false
298+
},
299+
{
300+
"source_path_from_root": "/docs/identity-platform/tutorial-blazor-webassembly.md",
301+
"redirect_url": "/entra/identity-platform/quickstart-single-page-app-blazor-wasm-sign-in",
302+
"redirect_document_id": false
283303
}
284304

285305
]

README.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,3 @@
11
## Microsoft Open Source Code of Conduct
22
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/).
3-
For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
3+
For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.

SECURITY.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -4,38 +4,38 @@
44

55
Microsoft takes the security of our software products and services seriously, which includes all source code repositories managed through our GitHub organizations, which include [Microsoft](https://github.com/microsoft), [Azure](https://github.com/Azure), [DotNet](https://github.com/dotnet), [AspNet](https://github.com/aspnet), [Xamarin](https://github.com/xamarin), and [our GitHub organizations](https://opensource.microsoft.com/).
66

7-
If you believe you have found a security vulnerability in any Microsoft-owned repository that meets [Microsoft's definition of a security vulnerability](https://aka.ms/opensource/security/definition), please report it to us as described below.
7+
If you believe you have found a security vulnerability in any Microsoft-owned repository that meets [Microsoft's definition of a security vulnerability](https://aka.ms/opensource/security/definition), report it to us as described below.
88

99
## Reporting Security Issues
1010

1111
**Please do not report security vulnerabilities through public GitHub issues.**
1212

13-
Instead, please report them to the Microsoft Security Response Center (MSRC) at [https://msrc.microsoft.com/create-report](https://aka.ms/opensource/security/create-report).
13+
Instead, report them to the Microsoft Security Response Center (MSRC) at [https://msrc.microsoft.com/create-report](https://aka.ms/opensource/security/create-report).
1414

15-
If you prefer to submit without logging in, send email to [[email protected]](mailto:[email protected]). If possible, encrypt your message with our PGP key; please download it from the [Microsoft Security Response Center PGP Key page](https://aka.ms/opensource/security/pgpkey).
15+
If you prefer to submit without logging in, send email to [[email protected]](mailto:[email protected]). If possible, encrypt your message with our Pretty Good Privacy (PGP) key; download it from the [Microsoft Security Response Center PGP Key page](https://aka.ms/opensource/security/pgpkey).
1616

17-
You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Additional information can be found at [microsoft.com/msrc](https://aka.ms/opensource/security/msrc).
17+
You should receive a response within 24 hours. If for some reason you do not, follow up via email to ensure we received your original message. Additional information can be found at [microsoft.com/msrc](https://aka.ms/opensource/security/msrc).
1818

19-
Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:
19+
Include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:
2020

21-
* Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
22-
* Full paths of source file(s) related to the manifestation of the issue
23-
* The location of the affected source code (tag/branch/commit or direct URL)
24-
* Any special configuration required to reproduce the issue
25-
* Step-by-step instructions to reproduce the issue
26-
* Proof-of-concept or exploit code (if possible)
27-
* Impact of the issue, including how an attacker might exploit the issue
21+
- Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, and so on)
22+
- Full paths of source files related to the manifestation of the issue
23+
- The location of the affected source code (tag/branch/commit or direct URL)
24+
- Any special configuration required to reproduce the issue
25+
- Step-by-step instructions to reproduce the issue
26+
- Proof-of-concept code or exploit code (if possible)
27+
- Impact of the issue, including how an attacker might exploit the issue
2828

2929
This information will help us triage your report more quickly.
3030

31-
If you are reporting for a bug bounty, more complete reports can contribute to a higher bounty award. Please visit our [Microsoft Bug Bounty Program](https://aka.ms/opensource/security/bounty) page for more details about our active programs.
31+
If you are reporting for a bug bounty, more complete reports can contribute to a higher bounty award. Visit our [Microsoft Bug Bounty Program](https://aka.ms/opensource/security/bounty) page for more details about our active programs.
3232

3333
## Preferred Languages
3434

3535
We prefer all communications to be in English.
3636

3737
## Policy
3838

39-
Microsoft follows the principle of [Coordinated Vulnerability Disclosure](https://aka.ms/opensource/security/cvd).
39+
Microsoft follows the principle of [Coordinated Vulnerability Disclosure (CVD)](https://aka.ms/opensource/security/cvd).
4040

4141
<!-- END MICROSOFT SECURITY.MD BLOCK -->

ThirdPartyNotices.md

Lines changed: 3 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,11 @@
11
## Legal Notices
2-
Microsoft and any contributors grant you a license to the Microsoft documentation and other content
3-
in this repository under the [Creative Commons Attribution 4.0 International Public License](https://creativecommons.org/licenses/by/4.0/legalcode),
4-
see the [LICENSE](LICENSE) file, and grant you a license to any code in the repository under the [MIT License](https://opensource.org/licenses/MIT), see the
2+
Microsoft and any contributors grant you a license to the Microsoft documentation and other content in this repository under the [Creative Commons Attribution 4.0 International Public License](https://creativecommons.org/licenses/by/4.0/legalcode), see the [LICENSE](LICENSE) file, and grant you a license to any code in the repository under the [MIT License](https://opensource.org/licenses/MIT), see the
53
[LICENSE-CODE](LICENSE-CODE) file.
64

7-
Microsoft, Windows, Microsoft Azure and/or other Microsoft products and services referenced in the documentation
8-
may be either trademarks or registered trademarks of Microsoft in the United States and/or other countries.
5+
Microsoft, Windows, Microsoft Azure or other Microsoft products and services referenced in the documentation may be either trademarks or registered trademarks of Microsoft in the United States and/or other countries.
96
The licenses for this project do not grant you rights to use any Microsoft names, logos, or trademarks.
107
Microsoft's general trademark guidelines can be found at http://go.microsoft.com/fwlink/?LinkID=254653.
118

129
Privacy information can be found at https://privacy.microsoft.com/en-us/
1310

14-
Microsoft and any contributors reserve all others rights, whether under their respective copyrights, patents,
15-
or trademarks, whether by implication, estoppel or otherwise.
11+
Microsoft and any contributors reserve all others rights, whether under their respective copyrights, patents, or trademarks, whether by implication, estoppel or otherwise.

docs/architecture/1-secure-access-posture.md

Lines changed: 18 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -11,9 +11,9 @@ ms.author: jricketts
1111
ms.reviewer: ajburnle
1212
---
1313

14-
# Determine your security posture for external access with Microsoft Entra ID
14+
# Determine your security posture for external access with Microsoft Entra ID
1515

16-
As you consider the governance of external access, assess your organization's security and collaboration needs, by scenario. You can start with the level of control the IT team has over the day-to-day collaboration of end users. Organizations in highly regulated industries might require more IT team control. For example, defense contractors can have a requirement to positively identify and document external users, their access, and access removal: all access, scenario-based, or workloads. Consulting agencies can use certain features to allow end users to determine the external users they collaborate with.
16+
As you consider the governance of external access, assess your organization's security and collaboration needs, by scenario. You can start with the level of control the IT team has over the day-to-day collaboration of end users. Organizations in highly regulated industries might require more IT team control. For example, defense contractors can have a requirement to positively identify and document external users, their access, and access removal: all access, scenario-based, or workloads. Consulting agencies can use certain features to allow end users to determine the external users they collaborate with.
1717

1818
![Bar graph of the span from full IT team control, to end-user self service.](media/secure-external-access/1-overall-control.png)
1919

@@ -22,7 +22,7 @@ As you consider the governance of external access, assess your organization's se
2222
2323
## Before you begin
2424

25-
This article is number 1 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
25+
This article is number 1 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
2626

2727
## Scenario-based planning
2828

@@ -36,11 +36,11 @@ Compile and assess your organizations scenarios to help assess employee versus b
3636

3737
Use the following list to help measure the level of access control.
3838

39-
* Information sensitivity, and associated risk of its exposure
40-
* Partner access to information about other end users
41-
* The cost of a breach versus the overhead of centralized control and end-user friction
39+
- Information sensitivity, and associated risk of its exposure
40+
- Partner access to information about other end users
41+
- The cost of a breach versus the overhead of centralized control and end-user friction
4242

43-
Organizations can start with highly managed controls to meet compliance targets, and then delegate some control to end users, over time. There can be simultaneous access-management models in an organization.
43+
Organizations can start with highly managed controls to meet compliance targets, and then delegate some control to end users, over time. There can be simultaneous access-management models in an organization.
4444

4545
> [!NOTE]
4646
> Partner-managed credentials are a method to signal the termination of access to resources, when an external user loses access to resources in their own company. Learn more: [B2B collaboration overview](~/external-id/what-is-b2b.md)
@@ -49,27 +49,27 @@ Organizations can start with highly managed controls to meet compliance targets,
4949

5050
The goals of IT-governed and delegated access differ. The primary goals of IT-governed access are:
5151

52-
* Meet governance, regulatory, and compliance (GRC) targets
53-
* High level of control over partner access to information about end users, groups, and other partners
52+
- Meet governance, regulatory, and compliance (GRC) targets
53+
- High level of control over partner access to information about end users, groups, and other partners
5454

5555
The primary goals of delegating access are:
5656

57-
* Enable business owners to determine collaboration partners, with security constraints
58-
* Enable partners to request access, based on rules defined by business owners
57+
- Enable business owners to determine collaboration partners, with security constraints
58+
- Enable partners to request access, based on rules defined by business owners
5959

60-
### Common goals
60+
### Common goals
6161

6262
#### Control access to applications, data, and content
6363

6464
Levels of control can be accomplished through various methods, depending on your version of Microsoft Entra ID and Microsoft 365.
6565

66-
* [Microsoft Entra ID plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
67-
* [Compare Microsoft 365 Enterprise pricing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans)
66+
- [Microsoft Entra ID plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
67+
- [Compare Microsoft 365 Enterprise pricing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans)
6868

6969
#### Reduce attack surface
7070

71-
* [What is Microsoft Entra Privileged Identity Management?](~/id-governance/privileged-identity-management/pim-configure.md) - manage, control, and monitor access to resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune
72-
* [Data loss prevention in Exchange Server](/exchange/policy-and-compliance/data-loss-prevention/data-loss-prevention?view=exchserver-2019&preserve-view=true)
71+
- [What is Microsoft Entra Privileged Identity Management?](~/id-governance/privileged-identity-management/pim-configure.md) - manage, control, and monitor access to resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune
72+
- [Data loss prevention in Exchange Server](/exchange/policy-and-compliance/data-loss-prevention/data-loss-prevention?view=exchserver-2019&preserve-view=true)
7373

7474
#### Confirm compliance with activity and audit log reviews
7575

@@ -93,8 +93,8 @@ Use the following series of articles to learn about securing external access to
9393

9494
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
9595

96-
8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
96+
8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
9797

98-
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
98+
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
9999

100100
10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)

0 commit comments

Comments
 (0)