Skip to content

Commit

Permalink
Merge pull request #6405 from MicrosoftDocs/main
Browse files Browse the repository at this point in the history
12/23/2024 PM Publish
  • Loading branch information
Taojunshen authored Dec 23, 2024
2 parents a1a5387 + 659a4fe commit 95e9bd6
Show file tree
Hide file tree
Showing 6 changed files with 41 additions and 36 deletions.
5 changes: 5 additions & 0 deletions .openpublishing.redirection.json
Original file line number Diff line number Diff line change
Expand Up @@ -1286,6 +1286,11 @@
"source_path_from_root": "/docs/identity/saas-apps/autotaskworkplace-tutorial.md",
"redirect_url": "/entra/identity/saas-apps/tutorial-list",
"redirect_document_id": false
},
{
"source_path_from_root": "/docs/identity/saas-apps/vmware-identity-service-provisioning-tutorial.md",
"redirect_url": "/entra/identity/saas-apps/tutorial-list",
"redirect_document_id": false
}
]
}
4 changes: 2 additions & 2 deletions docs/architecture/secure-generative-ai.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ ms.reviewer: joflore

# Secure Generative AI with Microsoft Entra

As the digital landscape rapidly evolves, businesses across various industries increasingly adopt [Generative Artificial Intelligence](/ai/playbook/technology-guidance/generative-ai/) (Gen AI) to drive innovation and enhance productivity. A recent [research study](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/security-for-ai-how-to-secure-and-govern-ai-usage/ba-p/4082269) indicates that 93% of businesses are implementing or developing an AI strategy. Approximately the same percentage of risk leaders report feeling under-prepared or only somewhat prepared to address the associated risks. As you integrate Gen AI into your operations, you must mitigate significant security and governance risks.
As the digital landscape rapidly evolves, organizations across various industries increasingly adopt [Generative Artificial Intelligence](/ai/playbook/technology-guidance/generative-ai/) (Gen AI) to drive innovation and enhance productivity. A recent [research study](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/security-for-ai-how-to-secure-and-govern-ai-usage/ba-p/4082269) indicates that 93% of businesses are implementing or developing an AI strategy. Approximately the same percentage of risk leaders report feeling under-prepared or only somewhat prepared to address the associated risks. As you integrate Gen AI into your operations, you must mitigate significant security and governance risks.

Microsoft Entra offers a comprehensive suite of capabilities to securely manage AI applications, appropriately control access, and protect sensitive data:

Expand All @@ -25,7 +25,7 @@ Microsoft Entra offers a comprehensive suite of capabilities to securely manage
- [Microsoft Entra Privileged Identity Management](../id-governance/privileged-identity-management/pim-configure.md) (PIM)
- [Microsoft Purview Insider Risk](/purview/insider-risk-management-adaptive-protection)

This article delves into the specific security challenges that Gen AI poses and how you can address them with Microsoft Entra.
This article delves into the specific security challenges that Gen AI poses and how you can address them with the capabilities offered by Microsoft Entra.

## Discover overprivileged identities

Expand Down
2 changes: 1 addition & 1 deletion docs/id-governance/apps.md
Original file line number Diff line number Diff line change
Expand Up @@ -546,6 +546,7 @@ Microsoft Entra ID Governance can be integrated with many other applications, us
| [Nuclino](../identity/saas-apps/nuclino-tutorial.md) | ||
| [OfficeSpace Software](../identity/saas-apps/officespace-software-provisioning-tutorial.md) |||
| [Olfeo SAAS](../identity/saas-apps/olfeo-saas-provisioning-tutorial.md) |||
| [Omnissa Identity Service](../identity/saas-apps/omnissa-identity-service-provisioning-tutorial.md) |||
| [OneDesk](../identity/saas-apps/onedesk-tutorial.md) | ||
| [Oneflow](../identity/saas-apps/oneflow-provisioning-tutorial.md) |||
| [Oneteam](../identity/saas-apps/oneteam-tutorial.md) | ||
Expand Down Expand Up @@ -848,7 +849,6 @@ Microsoft Entra ID Governance can be integrated with many other applications, us
| [Visibly](../identity/saas-apps/visibly-provisioning-tutorial.md) |||
| [Visitly](../identity/saas-apps/visitly-provisioning-tutorial.md) |||
| [Visma](../identity/saas-apps/visma-tutorial.md) | ||
| [VMware Identity Service](../identity/saas-apps/vmware-identity-service-provisioning-tutorial.md) |||
| [Vonage](../identity/saas-apps/vonage-provisioning-tutorial.md) |||
| [Voyance](../identity/saas-apps/voyance-tutorial.md) | ||
| [Vtiger CRM (SAML)](../identity/saas-apps/vtiger-crm-saml-tutorial.md) | ||
Expand Down
2 changes: 1 addition & 1 deletion docs/identity/saas-apps/airwatch-tutorial.md
Original file line number Diff line number Diff line change
Expand Up @@ -95,7 +95,7 @@ Follow these steps to enable Microsoft Entra SSO.
`https://<subdomain>.awmdm.com/AirWatch/Login?gid=companycode`

> [!NOTE]
> These values are not the real. Update these values with the actual Reply URL and Sign-on URL. Contact [AirWatch Client support team](https://support.broadcom.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
> These values are not the real. Update these values with the actual Reply URL and Sign-on URL. Contact [AirWatch Client support team](https://customerconnect.omnissa.com/home) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.

1. AirWatch application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the **User Attributes** section on application integration page. On the **Set up Single Sign-On with SAML** page, click **Edit** button to open **User Attributes** dialog.

Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: 'Tutorial: Configure VMware Identity Service for automatic user provisioning with Microsoft Entra ID'
description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to VMware Identity Service.
title: 'Tutorial: Configure Omnissa Access Identity Service for automatic user provisioning with Microsoft Entra ID'
description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Omnissa Access Identity Service.
author: thomasakelo
manager: jeedes
ms.service: entra-id
Expand All @@ -9,46 +9,46 @@ ms.topic: tutorial
ms.date: 03/25/2024
ms.author: thomasakelo

# Customer intent: As an IT administrator, I want to learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to VMware Identity Service so that I can streamline the user management process and ensure that users have the appropriate access to VMware Identity Service.
# Customer intent: As an IT administrator, I want to learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Omnissa Access Identity Service so that I can streamline the user management process and ensure that users have the appropriate access to Omnissa Access Identity Service.
---

# Tutorial: Configure VMware Identity Service for automatic user provisioning
# Tutorial: Configure Omnissa Access Identity Service for automatic user provisioning

This tutorial describes the steps you need to perform in both VMware Identity Service and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [VMware Identity Service](https://www.vmware.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](~/identity/app-provisioning/user-provisioning.md).
This tutorial describes the steps you need to perform in both Omnissa Access Identity Service and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Omnissa Access Identity Service](https://www.omnissa.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](~/identity/app-provisioning/user-provisioning.md).


## Supported capabilities
> [!div class="checklist"]
> * Create users in VMware Identity Service.
> * Remove users in VMware Identity Service when they do not require access anymore.
> * Keep user attributes synchronized between Microsoft Entra ID and VMware Identity Service.
> * Provision groups and group memberships in VMware Identity Service.
> * [Single sign-on](vmware-identity-service-tutorial.md) to VMware Identity Service (recommended).
> * Create users in Omnissa Access Identity Service.
> * Remove users in Omnissa Access Identity Service when they do not require access anymore.
> * Keep user attributes synchronized between Microsoft Entra ID and Omnissa Access Identity Service.
> * Provision groups and group memberships in Omnissa Access Identity Service.
> * [Single sign-on](vmware-identity-service-tutorial.md) to Omnissa Access Identity Service (recommended).
## Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

* [A Microsoft Entra tenant](~/identity-platform/quickstart-create-new-tenant.md).
* One of the following roles: [Application Administrator](/entra/identity/role-based-access-control/permissions-reference#application-administrator), [Cloud Application Administrator](/entra/identity/role-based-access-control/permissions-reference#cloud-application-administrator), or [Application Owner](/entra/fundamentals/users-default-permissions#owned-enterprise-applications).
* An VMware Identity Service tenant.
* A user account in VMware Identity Service with Admin permissions.
* An Omnissa Access Identity Service tenant.
* A user account in Omnissa Access Identity Service with Admin permissions.

## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](~/identity/app-provisioning/user-provisioning.md).
1. Determine who will be in [scope for provisioning](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
1. Determine what data to [map between Microsoft Entra ID and VMware Identity Service](~/identity/app-provisioning/customize-application-attributes.md).
1. Determine what data to [map between Microsoft Entra ID and Omnissa Access Identity Service](~/identity/app-provisioning/customize-application-attributes.md).

<a name='step-2-configure-vmware-identity-service-to-support-provisioning-with-azure-ad'></a>

## Step 2: Configure VMware Identity Service to support provisioning with Microsoft Entra ID
Contact VMware Identity Service support to configure VMware Identity Service to support provisioning with Microsoft Entra ID.
## Step 2: Configure Omnissa Access Identity Service to support provisioning with Microsoft Entra ID
Contact Omnissa Access Identity Service support to configure Omnissa Access Identity Service to support provisioning with Microsoft Entra ID.

<a name='step-3-add-vmware-identity-service-from-the-azure-ad-application-gallery'></a>

## Step 3: Add VMware Identity Service from the Microsoft Entra application gallery
## Step 3: Add Omnissa Access Identity Service from the Microsoft Entra application gallery

Add VMware Identity Service from the Microsoft Entra application gallery to start managing provisioning to VMware Identity Service. If you have previously setup VMware Identity Service for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](~/identity/enterprise-apps/add-application-portal.md).
Add Omnissa Access Identity Service from the Microsoft Entra application gallery to start managing provisioning to Omnissa Access Identity Service. If you have previously setup Omnissa Access Identity Service for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](~/identity/enterprise-apps/add-application-portal.md).

## Step 4: Define who will be in scope for provisioning

Expand All @@ -59,22 +59,22 @@ The Microsoft Entra provisioning service allows you to scope who will be provisi
* If you need more roles, you can [update the application manifest](~/identity-platform/howto-add-app-roles-in-apps.md) to add new roles.


## Step 5: Configure automatic user provisioning to VMware Identity Service
## Step 5: Configure automatic user provisioning to Omnissa Access Identity Service

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

<a name='to-configure-automatic-user-provisioning-for-vmware-identity-service-in-azure-ad'></a>

### To configure automatic user provisioning for VMware Identity Service in Microsoft Entra ID:
### To configure automatic user provisioning for Omnissa Access Identity Service in Microsoft Entra ID:

1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](~/identity/role-based-access-control/permissions-reference.md#cloud-application-administrator).
1. Browse to **Identity** > **Applications** > **Enterprise applications**

![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)

1. In the applications list, select **VMware Identity Service**.
1. In the applications list, select **Omnissa Access Identity Service**.

![Screenshot of the VMware Identity Service link in the Applications list.](common/all-applications.png)
![Screenshot of the Omnissa Access Identity Service link in the Applications list.](common/all-applications.png)

1. Select the **Provisioning** tab.

Expand All @@ -84,7 +84,7 @@ This section guides you through the steps to configure the Microsoft Entra provi

![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)

1. Under the **Admin Credentials** section, input your VMware Identity Service Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to VMware Identity Service. If the connection fails, ensure your VMware Identity Service account has Admin permissions and try again.
1. Under the **Admin Credentials** section, input your Omnissa Access Identity Service Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Omnissa Access Identity Service. If the connection fails, ensure your Omnissa Access Identity Service account has Admin permissions and try again.

![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)

Expand All @@ -94,11 +94,11 @@ This section guides you through the steps to configure the Microsoft Entra provi

1. Select **Save**.

1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to VMware Identity Service**.
1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Omnissa Access Identity Service**.

1. Review the user attributes that are synchronized from Microsoft Entra ID to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in VMware Identity Service for update operations. If you choose to change the [matching target attribute](~/identity/app-provisioning/customize-application-attributes.md), you'll need to ensure that the VMware Identity Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
1. Review the user attributes that are synchronized from Microsoft Entra ID to Omnissa Access Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Omnissa Access Identity Service for update operations. If you choose to change the [matching target attribute](~/identity/app-provisioning/customize-application-attributes.md), you'll need to ensure that the Omnissa Access Identity Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.

|Attribute|Type|Supported for filtering|Required by VMware Identity Service|
|Attribute|Type|Supported for filtering|Required by Omnissa Access Identity Service|
|---|---|---|---|
|userName|String|&check;|&check;
|active|Boolean||&check;
Expand Down Expand Up @@ -131,11 +131,11 @@ This section guides you through the steps to configure the Microsoft Entra provi
|urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:domain|String||
|urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:userPrincipalName|String||

1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to VMware Identity Service**.
1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Omnissa Access Identity Service**.

1. Review the group attributes that are synchronized from Microsoft Entra ID to VMware Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in VMware Identity Service for update operations. Select the **Save** button to commit any changes.
1. Review the group attributes that are synchronized from Microsoft Entra ID to Omnissa Access Identity Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Omnissa Access Identity Service for update operations. Select the **Save** button to commit any changes.

|Attribute|Type|Supported for filtering|Required by VMware Identity Service|
|Attribute|Type|Supported for filtering|Required by Omnissa Access Identity Service|
|---|---|---|---|
|displayName|String|&check;|&check;
|members|Reference||
Expand All @@ -146,11 +146,11 @@ This section guides you through the steps to configure the Microsoft Entra provi

1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](~/identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).

1. To enable the Microsoft Entra provisioning service for VMware Identity Service, change the **Provisioning Status** to **On** in the **Settings** section.
1. To enable the Microsoft Entra provisioning service for Omnissa Access Identity Service, change the **Provisioning Status** to **On** in the **Settings** section.

![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)

1. Define the users and/or groups that you would like to provision to VMware Identity Service by choosing the desired values in **Scope** in the **Settings** section.
1. Define the users and/or groups that you would like to provision to Omnissa Access Identity Service by choosing the desired values in **Scope** in the **Settings** section.

![Screenshot of Provisioning Scope.](common/provisioning-scope.png)

Expand Down
4 changes: 2 additions & 2 deletions docs/identity/saas-apps/toc.yml
Original file line number Diff line number Diff line change
Expand Up @@ -3698,6 +3698,8 @@
href: officespace-software-provisioning-tutorial.md
- name: Olfeo SAAS
href: olfeo-saas-provisioning-tutorial.md
- name: Omnissa Identity Service
href: omnissa-identity-service-provisioning-tutorial.md
- name: Oneflow
href: oneflow-provisioning-tutorial.md
- name: OpenForms
Expand Down Expand Up @@ -3932,8 +3934,6 @@
href: visibly-provisioning-tutorial.md
- name: Visitly
href: visitly-provisioning-tutorial.md
- name: VMware Identity Service
href: vmware-identity-service-provisioning-tutorial.md
- name: Vonage
href: vonage-provisioning-tutorial.md
- name: Web Cargo Air
Expand Down

0 comments on commit 95e9bd6

Please sign in to comment.