You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-resilient-controls.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -204,7 +204,7 @@ User lockout can also occur if the following conditions are true:
204
204
- Your organization uses a hybrid identity solution with pass-through authentication or federation.
205
205
- Your on-premises identity systems (such as Active Directory, AD FS, or a dependent component) are unavailable.
206
206
207
-
To be more resilient, your organization should [enable password hash sync](https://docs.microsoft.com/azure/security/azure-ad-choose-authn), because it enables you to [switch to using password hash sync](https://docs.microsoft.com/azure/active-directory/hybrid/plan-connect-user-signin) if your on-premises identity systems are down.
207
+
To be more resilient, your organization should [enable password hash sync](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn), because it enables you to [switch to using password hash sync](https://docs.microsoft.com/azure/active-directory/hybrid/plan-connect-user-signin) if your on-premises identity systems are down.
208
208
209
209
#### Microsoft recommendations
210
210
Enable password hash sync using the Azure AD Connect wizard, regardless whether your organization uses federation or pass-through authentication.
Copy file name to clipboardExpand all lines: articles/active-directory/devices/hybrid-azuread-join-plan.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -135,7 +135,7 @@ Based on the scenario that matches your identity infrastructure, see:
135
135
136
136
## Review on-premises AD UPN support for Hybrid Azure AD join
137
137
138
-
Sometimes, your on-premises AD UPNs could be different from your Azure AD UPNs. In such cases, Windows 10 Hybrid Azure AD join provides limited support for on-premises AD UPNs based on the [authentication method](https://docs.microsoft.com/azure/security/azure-ad-choose-authn), domain type and Windows 10 version. There are two types of on-premises AD UPNs that can exist in your environment:
138
+
Sometimes, your on-premises AD UPNs could be different from your Azure AD UPNs. In such cases, Windows 10 Hybrid Azure AD join provides limited support for on-premises AD UPNs based on the [authentication method](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn), domain type and Windows 10 version. There are two types of on-premises AD UPNs that can exist in your environment:
139
139
140
140
- Routable UPN: A routable UPN has a valid verified domain, that is registered with a domain registrar. For example, if contoso.com is the primary domain in Azure AD, contoso.org is the primary domain in on-premises AD owned by Contoso and [verified in Azure AD](https://docs.microsoft.com/azure/active-directory/fundamentals/add-custom-domain)
141
141
- Non-routable UPN: A non-routable UPN does not have a verified domain. It is applicable only within your organization's private network. For example, if contoso.com is the primary domain in Azure AD, contoso.local is the primary domain in on-premises AD but is not a verifiable domain in the internet and only used within Contoso's network.
Copy file name to clipboardExpand all lines: articles/active-directory/hybrid/four-steps.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -106,7 +106,7 @@ To provide high availability in the event your primary Azure AD Connect server g
106
106
107
107
### Enable cloud authentication
108
108
109
-
Organizations with on-premises Active Directory should extend their directory to Azure AD using Azure AD Connect and configure the appropriate authentication method. [Choosing the correct authentication method](https://docs.microsoft.com/azure/security/azure-ad-choose-authn) for your organization is the first step in your journey of moving apps to the cloud. It's a critical component since it controls access to all cloud data and resources.
109
+
Organizations with on-premises Active Directory should extend their directory to Azure AD using Azure AD Connect and configure the appropriate authentication method. [Choosing the correct authentication method](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn) for your organization is the first step in your journey of moving apps to the cloud. It's a critical component since it controls access to all cloud data and resources.
110
110
111
111
The simplest and recommended method for enabling cloud authentication for on-premises directory objects in Azure AD is to enable [Password Hash Synchronization](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-connect-password-hash-synchronization) (PHS). Alternatively, some organizations may consider enabling [Pass-through Authentication](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-connect-pta-quick-start) (PTA).
Copy file name to clipboardExpand all lines: articles/active-directory/hybrid/how-to-connect-pta-faq.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -24,7 +24,7 @@ This article addresses frequently asked questions about Azure Active Directory (
24
24
25
25
## Which of the methods to sign in to Azure AD, Pass-through Authentication, password hash synchronization, and Active Directory Federation Services (AD FS), should I choose?
26
26
27
-
Review [this guide](https://docs.microsoft.com/azure/security/azure-ad-choose-authn) for a comparison of the various Azure AD sign-in methods and how to choose the right sign-in method for your organization.
27
+
Review [this guide](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn) for a comparison of the various Azure AD sign-in methods and how to choose the right sign-in method for your organization.
This feature is an alternative to [Azure AD Password Hash Synchronization](how-to-connect-password-hash-synchronization.md), which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead. Review [this guide](https://docs.microsoft.com/azure/security/azure-ad-choose-authn) for a comparison of the various Azure AD sign-in methods and how to choose the right sign-in method for your organization.
29
+
This feature is an alternative to [Azure AD Password Hash Synchronization](how-to-connect-password-hash-synchronization.md), which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead. Review [this guide](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn) for a comparison of the various Azure AD sign-in methods and how to choose the right sign-in method for your organization.
30
30
31
31

Copy file name to clipboardExpand all lines: articles/active-directory/hybrid/whatis-hybrid-identity.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -30,7 +30,7 @@ To achieve hybrid identity with Azure AD, one of three authentication methods ca
30
30
31
31
These authentication methods also provide [single-sign on](how-to-connect-sso.md) capabilities. Single-sign on automatically signs your users in when they are on their corporate devices, connected to your corporate network.
32
32
33
-
For additional information, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](https://docs.microsoft.com/azure/security/azure-ad-choose-authn).
33
+
For additional information, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn).
Copy file name to clipboardExpand all lines: articles/active-directory/manage-apps/plan-sso-deployment.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -91,7 +91,7 @@ From the sign-in perspective, applications with shared accounts aren't different
91
91
92
92
Choosing the correct authentication method is a crucial first decision in setting up an Azure AD hybrid identity solution. Implement the authentication method that is configured by using Azure AD Connect, which also provisions users in the cloud.
93
93
94
-
To choose an authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice. These factors are different for every organization and might change over time. You should choose the one that most closely matches your specific scenario. For more information, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](https://docs.microsoft.com/azure/security/azure-ad-choose-authn).
94
+
To choose an authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice. These factors are different for every organization and might change over time. You should choose the one that most closely matches your specific scenario. For more information, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](https://docs.microsoft.com/azure/security/fundamentals/choose-ad-authn).
|Azure DDoS Best Practices|[https://docs.microsoft.com/azure/security/azure-ddos-best-practices](https://docs.microsoft.com/azure/security/azure-ddos-best-practices)|
144
+
|Azure DDoS Best Practices|[https://docs.microsoft.com/azure/security/fundamentals/ddos-best-practices](https://docs.microsoft.com/azure/security/fundamentals/ddos-best-practices)|
Copy file name to clipboardExpand all lines: articles/azure-australia/reference-library.md
+3-3
Original file line number
Diff line number
Diff line change
@@ -17,7 +17,7 @@ This resource library contains additional links and references that are relevant
17
17
*[Microsoft Service Trust Portal Australia Page](https://aka.ms/au-irap)
18
18
*[Microsoft Trust Center CCSL Page](https://www.microsoft.com/trustcenter/compliance/ccsl)
19
19
*[Azure Security and Compliance Blueprints for PROTECTED](https://aka.ms/au-protected)
20
-
*[Tenant Isolation in Microsoft Azure](https://docs.microsoft.com/azure/security/azure-isolation)
20
+
*[Tenant Isolation in Microsoft Azure](https://docs.microsoft.com/azure/security/fundamentals/isolation-choices)
21
21
*[Australian Information Security Manual](https://www.cyber.gov.au/ism)
22
22
*[Australian Cyber Security Centre (ACSC) Certified Cloud List](https://www.cyber.gov.au/irap/asd-certified-cloud-services)
23
23
@@ -27,7 +27,7 @@ This resource library contains additional links and references that are relevant
27
27
*[About keys, secrets, and certificates](https://docs.microsoft.com/azure/key-vault/about-keys-secrets-and-certificates)
28
28
*[Configure Azure Key Vault firewalls and virtual networks](https://docs.microsoft.com/azure/key-vault/key-vault-network-security)
29
29
*[Secure access to a key vault](https://docs.microsoft.com/azure/key-vault/key-vault-secure-your-key-vault)
30
-
*[Azure Data Encryption-at-Rest](https://docs.microsoft.com/azure/security/azure-security-encryption-atrest)
30
+
*[Azure Data Encryption-at-Rest](https://docs.microsoft.com/azure/security/fundamentals/encryption-atrest)
31
31
*[How to use Azure Key Vault with Azure Windows Virtual Machines in .NET](https://docs.microsoft.com/azure/key-vault/tutorial-net-windows-virtual-machine)
Copy file name to clipboardExpand all lines: articles/azure-australia/system-monitor.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -103,7 +103,7 @@ The logs collected in Azure fall under one of following three categories:
103
103
104
104
Azure virtual machine monitoring is enhanced by the deployment of the virtual machine agent for both Windows and Linux. This markedly increases the breadth of logging information gathered. Deployment of this agent can be configured to occur automatically via the Azure Security Center.
105
105
106
-
Microsoft provides detailed information about Azure resource-specific logs and their [schemas](https://docs.microsoft.com/azure/security/azure-log-audit).
106
+
Microsoft provides detailed information about Azure resource-specific logs and their [schemas](https://docs.microsoft.com/azure/security/fundamentals/log-audit).
Copy file name to clipboardExpand all lines: articles/machine-learning/data-science-virtual-machine/dsvm-enterprise-overview.md
+3-3
Original file line number
Diff line number
Diff line change
@@ -39,12 +39,12 @@ Some of the key building blocks of an enterprise team analytics environment are:
39
39
40
40
This series of articles provides guidance and pointers for each of the preceding items. It doesn't cover all the considerations and needs in deploying DSVM in large enterprise configurations. Here's other Azure documentation that you can use while implementing DSVM instances in your enterprise:
*[Monitoring](https://docs.microsoft.com/azure/virtual-machines/windows/monitor) and [management](https://docs.microsoft.com/azure/virtual-machines/windows/maintenance-and-updates)
44
-
*[Logging and auditing](https://docs.microsoft.com/azure/security/azure-log-audit)
44
+
*[Logging and auditing](https://docs.microsoft.com/azure/security/fundamentals/log-audit)
Copy file name to clipboardExpand all lines: articles/machine-learning/service/concept-enterprise-security.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -156,7 +156,7 @@ All container images in your registry (ACR) are encrypted at rest. Azure automat
156
156
157
157
The OS disk for each compute node is stored in Azure Storage is encrypted using Microsoft Managed Keys in Azure Machine Learning service storage accounts. This compute is ephemeral, and clusters are typically scaled down when there are no runs queued. The underlying virtual machine is de-provisioned and OS disk deleted. Azure disk encryption is not supported for the OS disk.
158
158
Each virtual machine also has a local temporary disk for OS operations. This disk can also be optionally used to stage training data. This disk is not encrypted.
159
-
For more information on how encryption at rest works in Azure, see [Azure Data Encryption-at-Rest](https://docs.microsoft.com/azure/security/azure-security-encryption-atrest).
159
+
For more information on how encryption at rest works in Azure, see [Azure Data Encryption-at-Rest](https://docs.microsoft.com/azure/security/fundamentals/encryption-atrest).
0 commit comments