Skip to content

Commit dff632d

Browse files
Merge pull request #10663 from MicrosoftDocs/main
Auto Publish – main to live - 2025-12-02 23:07 UTC
2 parents 5d05395 + 23d99f6 commit dff632d

File tree

5 files changed

+31
-16
lines changed

5 files changed

+31
-16
lines changed

docs/id-governance/create-access-review-pim-for-groups.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33,6 +33,9 @@ This article describes how to create one or more access reviews for PIM for Grou
3333

3434
![Screenshot that shows the Access reviews pane in Identity Governance.](./media/create-access-review/access-reviews.png)
3535

36+
1. On the Access reviews template screen, select **Review access to a resource type**.
37+
:::image type="content" source="media/catalog-access-reviews/access-review-templates.png" alt-text="Screenshot of the access review templates page.":::
38+
3639
1. In the **Select what to review** box, select **Teams + Groups**.
3740

3841
![Screenshot that shows creating an access review.](./media/create-access-review/select-what-review.png)

docs/id-governance/create-access-review.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -28,6 +28,7 @@ This article describes how to create one or more access reviews for group member
2828
- To review access package assignments, see [configure an access review in entitlement management](entitlement-management-access-reviews-create.md).
2929
- To review Azure resource or Microsoft Entra roles, see [Create an access review of Azure resource and Microsoft Entra roles in Privileged Identity Management](privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
3030
- For reviews of PIM for Groups, see [create an access review of PIM for Groups](create-access-review-pim-for-groups.md).
31+
- For reviews across multiple groups, applications and custom data providers, see [catalog access reviews (preview)](catalog-access-reviews.md).
3132

3233

3334

@@ -55,6 +56,9 @@ If you're reviewing access to an application, then before you create the review,
5556

5657
![Screenshot that shows the Access reviews pane in Identity Governance.](./media/create-access-review/access-reviews.png)
5758

59+
1. On the Access reviews template screen, select **Review access to a resource type**.
60+
:::image type="content" source="media/catalog-access-reviews/access-review-templates.png" alt-text="Screenshot of the access review templates page.":::
61+
5862
4. In the **Select what to review** box, select which resource you want to review.
5963

6064
![Screenshot that shows creating an access review.](./media/create-access-review/select-what-review.png)
@@ -73,19 +77,19 @@ If you're reviewing access to an application, then before you create the review,
7377
> [!NOTE]
7478
> Selecting multiple groups or applications results in the creation of multiple access reviews. For example, if you select five groups to review, the result is five separate access reviews.
7579
76-
7. Now you can select a scope for the review. Your options are:
80+
8. Now you can select a scope for the review. Your options are:
7781
- **Guest users only**: This option limits the access review to only the Microsoft Entra B2B guest users in your directory.
7882
- **Everyone**: This option scopes the access review to all user objects associated with the resource.
7983

8084
> [!NOTE]
8185
> If you selected **All Microsoft 365 groups with guest users**, your only option is to review **Guest users only**.
8286
83-
8. Or if you're conducting group membership review, you can create access reviews for only the inactive users in the group. In the *Users scope* section, check the box next to **Inactive users (on tenant level)**. If you check the box, the scope of the review focuses on inactive users only, those who haven't signed in either interactively or non-interactively to the tenant. Then, specify **Days inactive** with many days inactive up to 730 days (two years). Users in the group inactive for the specified number of days are the only users in the review.
87+
9. Or if you're conducting group membership review, you can create access reviews for only the inactive users in the group. In the *Users scope* section, check the box next to **Inactive users (on tenant level)**. If you check the box, the scope of the review focuses on inactive users only, those who haven't signed in either interactively or non-interactively to the tenant. Then, specify **Days inactive** with many days inactive up to 730 days (two years). Users in the group inactive for the specified number of days are the only users in the review.
8488

8589
> [!NOTE]
8690
> Recently created users aren't affected when configuring the inactivity time. The Access Review checks if a user has been created in the time frame configured and disregard users who haven’t existed for at least that amount of time. For example, if you set the inactivity time as 90 days and a guest user was created or invited less than 90 days ago, the guest user won't be in scope of the Access Review. This ensures that a user can sign in at least once before being removed.
8791
88-
9. Select **Next: Reviews**.
92+
10. Select **Next: Reviews**.
8993

9094
### Next: Reviews
9195

docs/id-governance/delegate-approvals-my-access.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.date: 08/26/2025
1515
Approval delegation in My Access allows approvers to assign another individual to respond to access package approval requests on their behalf. This feature helps maintain productivity when approvers are unavailable due to leave, travel, or other commitments.
1616

1717
> [!NOTE]
18-
> This feature currently applies only to access package approvals and will be expanded to support access reviews in November 2025.
18+
> This feature currently applies only to access package approvals and will be expanded to support access reviews.
1919
2020
## License requirements
2121

@@ -25,9 +25,9 @@ Approval delegation in My Access allows approvers to assign another individual t
2525

2626
When an approver sets a delegate, the following happens:
2727

28-
- All approvals assigned after the delegation are routed to the delegate.
28+
- All approvals explicitly assigned to an approver (not through a group) after delegation are routed to the specified delegate.
2929
- The original approver can still respond to approvals during the delegation period.
30-
- Delegations, prior to November 1 2025, are time-bound. After November 1, 2025, they can be time-bound or indefinite.
30+
- Delegations can be time-bound or indefinite.
3131
- Delegates are notified when they're assigned.
3232
- Requestors are notified when their request is approved by a delegate.
3333
- Delegation is always bulk; approvers can't delegate specific types of approvals.
@@ -50,6 +50,7 @@ When an approver sets a delegate, the following happens:
5050

5151
- Delegation is limited to one level. If User A delegates to User B, and User B delegates to User C, User C won't receive approvals from User A.
5252
- Delegation isn't restricted. Any user can be selected as a delegate.
53+
- Delegation only applies to approvals explicitly assigned to an approver, not those assigned through a group.
5354
- Delegation applies only to approvals assigned after the delegation is configured.
5455

5556

docs/identity/multi-tenant-organizations/multi-tenant-organization-known-issues.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ manager: dougeby
66
ms.service: entra-id
77
ms.subservice: multitenant-organizations
88
ms.topic: troubleshooting
9-
ms.date: 07/05/2024
9+
ms.date: 11/21/2025
1010
ms.author: kenwith
1111
ms.custom: it-pro
1212
#Customer intent: As a dev, devops, or it admin, I want to
@@ -25,7 +25,7 @@ The limitations described in this article have the following scope.
2525
| In scope | - Microsoft Entra administrator limitations related to multitenant organizations to support seamless collaboration experiences in new Microsoft Teams, with reciprocally provisioned B2B members<br/>- Microsoft Entra administrator limitations related to multitenant organizations to support seamless collaboration experiences in Microsoft Viva Engage, with centrally provisioned B2B members |
2626
| Related scope | - Microsoft 365 admin center limitations related to multitenant organizations<br/>- Microsoft 365 multitenant organization people search experiences<br/>- Cross-tenant synchronization limitations related to Microsoft 365 |
2727
| Out of scope | - Cross-tenant synchronization unrelated to Microsoft 365<br/>- End user experiences in Viva Engage<br/>- Tenant migration or consolidation |
28-
| Unsupported scenarios | - Multitenant organizations across education tenants involving student scenarios<br/>- Multitenant organizations in Microsoft 365 Government<br/>- Seamless collaboration experience across multitenant organizations in classic Teams<br/>- Self-service for multitenant organizations larger than 100 tenants<br/>- Multitenant organizations in Azure Government or Microsoft Azure operated by 21Vianet<br/>- Cross-cloud multitenant organizations |
28+
| Unsupported scenarios | - Multitenant organizations across education tenants involving student scenarios<br/>- Multitenant organizations in Microsoft 365 Government<br/>- Seamless collaboration experience across multitenant organizations in classic Teams<br/>- Self-service for multitenant organizations larger than 100 tenants<br/>- Multitenant organizations in Azure Government or Microsoft Azure operated by 21Vianet<br/>- Multitenant organizations is available within GCC, GCC-H, and DOD clouds. However, the multitenant organizations tenants can ONLY have tenants which are within the same cloud. Cross-cloud multitenant organizations isn't supported. |
2929

3030
## Create or join a multitenant organization using the Microsoft 365 admin center
3131

@@ -113,7 +113,7 @@ The limitations described in this article have the following scope.
113113

114114
- In Microsoft 365 admin center, [Microsoft Forms](/office365/servicedescriptions/microsoft-forms-service-description), Microsoft OneNote, and Microsoft Planner, B2B member users might not be supported.
115115

116-
- In [Microsoft Power BI](/power-bi/enterprise/service-admin-azure-ad-b2b#who-can-you-invite), B2B member support is currently in preview. B2B guest users can continue to access Power BI dashboards.
116+
- In [Microsoft Power BI](/fabric/enterprise/powerbi/service-admin-entra-b2b#who-can-you-invite), B2B member support is currently in preview. B2B guest users can continue to access Power BI dashboards.
117117

118118
- In [Microsoft Power Apps](/power-platform/), [Microsoft Dynamics 365](/dynamics365/), and related workloads, B2B member users might have restricted functionality. For more information, see [Invite users with Microsoft Entra B2B collaboration](/power-platform/admin/invite-users-azure-active-directory-b2b-collaboration).
119119

@@ -137,6 +137,7 @@ The limitations described in this article have the following scope.
137137

138138
- Currently, [SkipOutOfScopeDeletions](../app-provisioning/skip-out-of-scope-deletions.md?toc=/entra/identity/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization) works for application provisioning jobs, but not for cross-tenant synchronization. To avoid soft deletion of users taken out of scope of cross-tenant synchronization, set [Target Object Actions for Delete](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters) to disabled.
139139

140-
## Next steps
140+
## Related content
141141

142142
- [Known issues for provisioning in Microsoft Entra ID](../app-provisioning/known-issues.md?toc=/entra/identity/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization)
143+
- [Multitenant org FAQ](/microsoft-365/enterprise/multitenant-org-faq)

docs/security-copilot/entra-agents.md

Lines changed: 12 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -34,6 +34,12 @@ Each agent works a little differently, but at their core, they first analyze you
3434

3535
Administrators can configure the agent to run automatically or trigger the agent to run manually.
3636

37+
Because each of the agents perform a specific set of tasks, they need a specific set of configurations to operate within the boundaries of that task. The administrator also needs certain Microsoft Entra roles to set up and manage the agent.
38+
39+
- **Agent identity**: A unique agent identity is created when the agent is turned on. Learn more about [agent identities](/entra/agent-id/identity-platform/what-is-agent-id).
40+
- **Permissions**: The agent identity is granted specific read and write permissions needed to perform its tasks.
41+
- **Role-based access**: The administrator needs specific roles to set up, manage, and use the agent.
42+
3743
## Available Microsoft Entra agents
3844

3945
The following agents are currently available for Microsoft Entra. Due to the fast pace at which these agents are released and updated, each agent might have features at various stages of availability. Preview features are added frequently.
@@ -44,7 +50,7 @@ Empower your reviewers to make fast and accurate access decisions. The [Access R
4450

4551
| Attribute | Description |
4652
|---------------------|------------ |
47-
| Identity | Uses [Microsoft Entra Agent ID](../agent-id/identity-professional/authorization-agent-id.md) for authorization. A unique agent identity is created when the agent is turned on. Learn more about [agent identities]().<br><br>The agent uses this identity to scan your tenant for active access reviews, gather additional insights, and save its recommendations and justifications for the reviewer. For more information, see: [How it works](access-review-agent.md#how-it-works).<br><br>Final decisions, submitted through the Microsoft Teams conversation, use the reviewer's identity. |
53+
| Identity | A unique [agent identity](../agent-id/identity-professional/authorization-agent-id.md) for authorization is created when the agent is turned on.<br><br>The agent uses this identity to scan your tenant for active access reviews, gather additional insights, and save its recommendations and justifications for the reviewer. For more information, see: [How it works](access-review-agent.md#how-it-works).<br><br>Final decisions, submitted through the Microsoft Teams conversation, use the reviewer's identity. |
4854
| Licenses | [Microsoft Entra ID Governance or Microsoft Entra Suite](../id-governance/licensing-fundamentals.md) |
4955
| Permissions | Get details for access reviews<br>Read details and lifecycle workflow history for users, groups, apps, and access packages. Save access review recommendations and justifications |
5056
| Plugins | [Microsoft Entra](/entra/fundamentals/copilot-security-entra) |
@@ -54,24 +60,24 @@ Empower your reviewers to make fast and accurate access decisions. The [Access R
5460

5561
### Application Lifecycle Management Agent (Preview)
5662

57-
Identify, onboard, and monitor applications in your environment with the Application Lifecycle Management Agent. This agent uses application discovery capabilities of Microsoft Entra Internet Access and Microsoft Entra Private Access to find unmanaged applications, recommend onboarding actions, and monitor application security posture over time. This agent is currently being deployed and might not be available in all tenants.
63+
The App Lifecycle Management Agent (Preview) helps you manage the full lifecycle of apps in Microsoft Entra, from discovery and onboarding to risk remediation and decommissioning. It correlates identity and network signals from Global Secure Access telemetry data to surface unmanaged private apps and Microsoft Entra application data. It provides clear, AI-driven recommendations to reduce app sprawl and enforce governance at scale. This agent is currently being deployed and might not be available in all tenants.
5864

5965
| Attribute | Description |
6066
|---------------------|------------ |
61-
| Identity | Uses [Microsoft Entra Agent ID](../agent-id/identity-professional/authorization-agent-id.md) for authorization. A unique agent identity is created when the agent is turned on that provides read-only permissions. Agent authentication will expire according to your policies and need to be renewed. |
62-
| Licenses | [Microsoft Entra ID P2 or Workload Identity Premium P2](/entra/fundamentals/licensing) for **App Risk Remediation** suggestions and/or Microsoft Entra Suite or [Microsoft Entra Private Access](../global-secure-access/overview-what-is-global-secure-access.md#licensing-overview) licenses for **Application Discovery & Onboarding** suggestions |
67+
| Identity | A unique [agent identity](../agent-id/identity-professional/authorization-agent-id.md) for authorization is created when the agent is turned on.<br><br>The agent uses this identity to scan your tenant with specific **permissions** to review network logs and application data to provide insights and suggestions for application management. The agent identity includes **role-based access** used for any write actions, such as creating and disabling applications, dismissing suggestions, and sending emails or Teams notifications. |
68+
| Licenses | [Microsoft Entra ID P2 or Workload Identity Premium P2](/entra/fundamentals/licensing) for **App Risk Remediation** suggestions and/or Microsoft Entra Suite or [Microsoft Entra Private Access](../global-secure-access/overview-what-is-global-secure-access.md#licensing-overview) licenses for **Application Discovery & Onboarding** suggestions |
6369
| Permissions | Read access for Global Secure Access network logs.<br>Read access for users, applications, and service principals.<br>Read access for Microsoft Entra recommendations. |
6470
| Plugins | [Microsoft Entra](/entra/fundamentals/copilot-security-entra) |
6571
| Products | [Global Secure Access](../global-secure-access/overview-what-is-global-secure-access.md)<br>[Microsoft Entra recommendations](../identity/monitoring-health/overview-recommendations.md)<br>[Enterprise Applications](/entra/identity/enterprise-apps/)<br>[App Management](/entra/identity/enterprise-apps/) |
66-
| Role requirements | Use any of the following:<br>[Cloud Application Administrator](../identity/role-based-access-control/permissions-reference.md#cloud-application-administrator)<br>[Application Administrator](../identity/role-based-access-control/permissions-reference.md#application-administrator)<br>[Global Secure Access Administrator](../identity/role-based-access-control/permissions-reference.md#global-secure-access-administrator)<br>[Security Administrator](../identity/role-based-access-control/permissions-reference.md#security-administrator) |
72+
| Role-based access | Set up the agent and manage the agent:<br>[Cloud Application Administrator](../identity/role-based-access-control/permissions-reference.md#cloud-application-administrator)<br>[Application Administrator](../identity/role-based-access-control/permissions-reference.md#application-administrator)<br>[Global Secure Access Administrator](../identity/role-based-access-control/permissions-reference.md#global-secure-access-administrator)<br>[Security Administrator](../identity/role-based-access-control/permissions-reference.md#security-administrator)<br> View the output suggestions from the agent:<br>[Reports Reader](../identity/role-based-access-control/permissions-reference.md#reports-reader)<br>[Security Reader](../identity/role-based-access-control/permissions-reference.md#security-reader)<br>[Globl Reader](../identity/role-based-access-control/permissions-reference.md#global-reader) |
6773

6874
### Conditional Access Optimization Agent
6975

7076
The [Conditional Access Optimization Agent](./conditional-access-agent-optimization.md) ensures comprehensive user protection by analyzing your Conditional Access policies and recommending improvements. The agent evaluates your current policy configuration against Microsoft best practices and Zero Trust principles.
7177

7278
| Attribute | Description |
7379
|---------------------|------------ |
74-
| Identity | Uses [Microsoft Entra Agent ID](../agent-id/identity-professional/authorization-agent-id.md) for authorization |
80+
| Identity | A unique [agent identity](../agent-id/identity-professional/authorization-agent-id.md) for authorization is created when the agent is turned on.<br><br>The agent uses this identity to scan your tenant's Conditional Access policies and configurations for gaps, overlap, and misconfigurations. |
7581
| Licenses | [Microsoft Entra ID P1](../fundamentals/licensing.md) |
7682
| Permissions | Review policy configuration<br>Create new policies in report-only mode<br>Suggest policy changes requiring approval |
7783
| Plugins | [Microsoft Entra](/entra/fundamentals/copilot-security-entra) |

0 commit comments

Comments
 (0)