📋 Microsoft Entra Documentation Changes

Daily summary for changes since November 25th 2025, 7:18 PM PST

Report generated on November 26th 2025, 7:18 PM PST

📊 Summary

19
Total Commits
0
New Files
13
Modified Files
0
Deleted Files
7
Contributors

📝 Modified Documentation Files

+11 / -3 lines changed
Commit: add API permissions
Changes:
Before
After
## Check catalog for resources
 
 
If you need to add resources to an access package, you should check whether the resources you need are available in the access package's catalog. If you're an access package manager, you can't add resources to a catalog, even if you own them. You're restricted to using the resources available in the catalog.
 
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../identity/role-based-access-control/permissions-reference.md#identity-governance-administrator).
> [!TIP]
> [!NOTE]
> If identities were added to the resources outside of entitlement management, and they need to retain access even if they later receive access package assignments and their access package assignments expire, then don't add the resource roles to an access package.
 
If you want some identities to receive different resource roles than others, then you need to create multiple access packages in the catalog, with separate access packages for each of the resource roles. You can also mark the access packages as [incompatible](entitlement-management-access-package-incompatible.md) with each other so identities can't request access to access packages that would give them excessive access.
 
In particular, applications can have multiple app roles. When you add an application's app role as a resource role to an access package, if that application has more than one app role, you need to specify the appropriate role for those identities in the access package.
 
 
![Access package - Add resource roles](./media/entitlement-management-access-package-resources/resource-roles-add.png)
 
1. Depending on whether you want to add a membership of a group or team, access to an application, SharePoint site, or Microsoft Entra role(Preview) perform the steps in one of the following resource role sections.
 
## Add a group or team resource role
## Check catalog for resources
 
 
If you need to add resources such as groups or apps to an access package, you should check whether the resources you need are available in the access package's catalog. If you're an access package manager, you can't add resources to a catalog, even if you own them. You're restricted to using the resources available in the catalog.
 
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../identity/role-based-access-control/permissions-reference.md#identity-governance-administrator).
> [!TIP]
> [!NOTE]
> If identities were added to the resources outside of entitlement management, and they need to retain access even if they later receive access package assignments and their access package assignments expire, then don't add the resource roles to an access package.
 
If you want some identities to receive different resource roles than others, then you need to create multiple access packages in the catalog, with separate access packages for each of the resource roles. For example, if you wish to assign API permissions to an agent ID (preview), then you'll need this to be in a separate access package from member or guest users, since member or guest users can't have API permissions assigned to them. You can also mark the access packages as [incompatible](entitlement-management-access-package-incompatible.md) with each other so identities can't request access to access packages that would give them excessive access.
 
In particular, applications can have multiple app roles. When you add an application's app role as a resource role to an access package, if that application has more than one app role, you need to specify the appropriate role for those identities in the access package.
 
 
![Access package - Add resource roles](./media/entitlement-management-access-package-resources/resource-roles-add.png)
 
1. Depending on whether you want to add a [membership of a group or team](#add-a-group-or-team-resource-role), [access to an application](#add-an-application-resource-role), [SharePoint site](#add-a-sharepoint-site-resource-role), [Microsoft Entra role (Preview)](#add-a-microsoft-entra-role-assignment) or [API permission (Preview)](#add-an-api-permission-preview), perform the steps in one of the following resource role sections.
 
## Add a group or team resource role
Modified by Mark Wahl on Nov 26, 2025 4:29 PM
📖 View on learn.microsoft.com
+8 / -0 lines changed
Commit: add links for agents to existing gov articles
Changes:
Before
After
1. [Sign in to the My Access portal](entitlement-management-request-access.md#sign-in-to-the-my-access-portal)
1. View active access packages
 
## Day-to-day management
 
### Administrator: View the connected organizations that are proposed and configured
 
 
 
 
 
 
 
 
1. [Sign in to the My Access portal](entitlement-management-request-access.md#sign-in-to-the-my-access-portal)
1. View active access packages
 
## Govern access for agents (preview)
 
[!INCLUDE [entra-agent-id-license](../includes/entra-agent-id-license-note.md)]
 
1. [Create a new access package](entitlement-management-access-package-create.md#start-the-creation-process)
1. [Add groups or API permissions to access package](entitlement-management-access-package-create.md#select-resource-roles)
1. [Add a request policy to allow service principals and agent identities in your directory to request access](entitlement-management-access-package-create.md#allow-users-service-principals-and-agent-identities-in-your-directory-to-request-the-access-package)
 
## Day-to-day management
 
### Administrator: View the connected organizations that are proposed and configured
+4 / -4 lines changed
Commit: PM suggested updates.
Changes:
Before
After
 
## Integrated security solutions
 
Microsoft Entra External ID supports integrated security features and partner solutions to help protect identities across the lifecycle. These capabilities include edge protection, sign-up fraud prevention, and unified monitoring. You can enable these solutions directly in External ID and access partner integrations through the [Microsoft Security Store](https://securitystore.microsoft.com/). This approach allows organizations to deploy trusted security tools quickly without complex setup.
 
|Feature |Workforce tenant | External tenant |
|---------|---------|---------|
| **Sign-up fraud protection** | Not available | Use [Arkose Labs](/entra/external-id/customers/how-to-integrate-fraud-protection?pivots=arkose) and [HUMAN Security](/entra/external-id/customers/how-to-integrate-fraud-protection?pivots=human) to protect against sign-up fraud and block automated bot attacks. |
| **DDoS and WAF protection** | Not available | Use [Cloudflare](/entra/external-id/customers/how-to-configure-waf-integration) and [Akamai](/entra/external-id/customers/how-to-configure-akamai-integration) to defend at the edge with DDoS mitigation and web application firewall (WAF) features. |
| **Security analytics** | Not available | Use [Azure Monitor and Microsoft Sentinel](/entra/external-id/customers/how-to-azure-monitor) to enable one-click monitoring, log analytics, and advanced threat detection. |
 
## Activity logs and reports
 
 
## Integrated security solutions
 
Microsoft Entra External ID supports integrated security features and partner solutions to help protect identities across the lifecycle. These capabilities include edge protection, sign-up fraud prevention, and unified monitoring. You can enable these solutions directly in External ID and access partner integrations through the [Microsoft Security Store](https://securitystore.microsoft.com/). This approach allows organizations to deploy trusted security tools quickly without complex setup. All these features are available in a wizard under the Security Store blade experience.
 
|Feature |Workforce tenant | External tenant |
|---------|---------|---------|
| **Sign-up fraud protection** | The Security Store wizard experience is not available. | Use [Arkose Labs](/entra/external-id/customers/how-to-integrate-fraud-protection?pivots=arkose) and [HUMAN Security](/entra/external-id/customers/how-to-integrate-fraud-protection?pivots=human) to protect against sign-up fraud and block automated bot attacks. |
| **DDoS and WAF protection** | The Security Store wizard experience is not available. | Use [Cloudflare](/entra/external-id/customers/how-to-configure-waf-integration) and [Akamai](/entra/external-id/customers/how-to-configure-akamai-integration) to defend at the edge with DDoS mitigation and web application firewall (WAF) features. |
| **Security analytics** | The Security Store wizard experience is not available. | Use [Azure Monitor and Microsoft Sentinel](/entra/external-id/customers/how-to-azure-monitor) to enable one-click monitoring, log analytics, and advanced threat detection. |
 
## Activity logs and reports
 
Modified by Mark Wahl on Nov 26, 2025 6:05 PM
📖 View on learn.microsoft.com
+5 / -1 lines changed
Commit: fix link
Changes:
Before
After
---
 
# Microsoft Entra ID Governance licensing fundamentals
This following document discusses Microsoft Entra ID Governance licensing. It's intended for IT decision makers, IT administrators, and IT professionals who are considering Microsoft Entra ID Governance services for their organizations.
 
## Types of licenses
 
 
1. In the product details page, select **Start free trial**.
 
[!INCLUDE [licensing](../includes/licensing-governance.md)]
 
 
 
 
 
 
---
 
# Microsoft Entra ID Governance licensing fundamentals
This following document discusses Microsoft Entra ID Governance licensing for employees. It's intended for IT decision makers, IT administrators, and IT professionals who are considering Microsoft Entra ID Governance services for their organizations.
 
For licensing governance for guest users, see [Microsoft Entra ID Governance licensing for guest users](microsoft-entra-id-governance-licensing-for-guest-users.md). For the preview for agents, see [governing agent identities (preview)](agent-id-governance-overview.md#license-requirements).
 
## Types of licenses
 
 
1. In the product details page, select **Start free trial**.
 
## Microsoft Entra ID Governance features
 
[!INCLUDE [licensing](../includes/licensing-governance.md)]
 
 
Modified by Kristine Toliver on Nov 26, 2025 9:58 PM
📖 View on learn.microsoft.com
+2 / -2 lines changed
Commit: Update slack-provisioning-tutorial.md
Changes:
Before
After
title: User provisioning for Slack
description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Slack.
 
author: thomasakelo
manager: jeedes
ms.service: entra-id
ms.subservice: saas-apps
ms.topic: how-to
ms.date: 03/25/2024
ms.author: thomasakelo
 
# Customer intent: As an IT administrator, I want to learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Slack so that I can streamline the user management process and ensure that users have the appropriate access to Slack.
---
title: User provisioning for Slack
description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Slack.
 
author: jeevansd
manager: jeedes
ms.service: entra-id
ms.subservice: saas-apps
ms.topic: how-to
ms.date: 03/25/2024
ms.author: jeedes
 
# Customer intent: As an IT administrator, I want to learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Slack so that I can streamline the user management process and ensure that users have the appropriate access to Slack.
---
+2 / -2 lines changed
Commit: update section
Changes:
Before
After
 
If you're not sure which resource roles to include, you can skip adding them while creating the access package, and then [add them](entitlement-management-access-package-resources.md) later.
 
1. Select the resource type that you want to add (**Groups and Teams**, **Applications**, **SharePoint sites**, **Microsoft Entra role (Preview)**, **API Permissions (Preview)**, or **Custom Data Provided Resource**).
 
1. In the **Select applications** panel that appears, select one or more resources from the list.
 
1. For [groups managed by Privileged Identity Management](./privileged-identity-management/groups-discover-groups.md), both active and eligible roles are available as options.
:::image type="content" source="media/entitlement-management-access-package-create/pim-for-groups-roles.png" alt-text="Screenshot of available roles to be assigned to PIM for groups resource in an access package.":::
1. For [assigning Microsoft Entra roles](entitlement-management-roles.md), both active and eligible member assignments are available as options.
1. For [assigning API permissions](entitlement-management-access-package-resources.md#add-an-api-permission-preview) as a resource role to an access package for service principals or agent IDs (preview), select one of more API permissions from the list.
:::image type="content" source="media/entitlement-management-access-package-create/api-permissions-roles.png" alt-text="Screenshot of adding API permissions as resource roles to an access package.":::
 
1. Select **Next: Requests**.
 
If you're not sure which resource roles to include, you can skip adding them while creating the access package, and then [add them](entitlement-management-access-package-resources.md) later.
 
1. Select the resource type that you want to add (**Groups and Teams**, **Applications**, **SharePoint sites**, **Microsoft Entra role (Preview)**, or **API Permissions (Preview)**.
 
1. In the **Select applications** panel that appears, select one or more resources from the list.
 
1. For [groups managed by Privileged Identity Management](./privileged-identity-management/groups-discover-groups.md), both active and eligible roles are available as options.
:::image type="content" source="media/entitlement-management-access-package-create/pim-for-groups-roles.png" alt-text="Screenshot of available roles to be assigned to PIM for groups resource in an access package.":::
1. For [assigning Microsoft Entra roles](entitlement-management-roles.md), both active and eligible member assignments are available as options.
1. For [including API permissions](entitlement-management-access-package-resources.md#add-an-api-permission-preview) as a resource role to an access package for service principals or agent IDs (preview), select one of more API permissions from the list.
:::image type="content" source="media/entitlement-management-access-package-create/api-permissions-roles.png" alt-text="Screenshot of adding API permissions as resource roles to an access package.":::
 
1. Select **Next: Requests**.
Modified by Mark Wahl on Nov 26, 2025 4:29 PM
📖 View on learn.microsoft.com
+3 / -0 lines changed
Commit: add links for agents to existing gov articles
Changes:
Before
After
 
[!INCLUDE [active-directory-p2-governance-license.md](~/includes/entra-p2-governance-license.md)]
 
 
## Next steps
 
 
 
 
 
[!INCLUDE [active-directory-p2-governance-license.md](~/includes/entra-p2-governance-license.md)]
 
### License requirements for assigning agents to access packages (preview)
 
[!INCLUDE [entra-agent-id-license](../includes/entra-agent-id-license-note.md)]
 
## Next steps
 
Modified by Mark Wahl on Nov 26, 2025 4:29 PM
📖 View on learn.microsoft.com
+3 / -0 lines changed
Commit: add links for agents to existing gov articles
Changes:
Before
After
| Provisioning users into on-premises and cloud applications that have their own directories or databases | [Configure automatic user provisioning](../identity/app-provisioning/user-provisioning.md) with user assignments or [scoping filters](../identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) |
| Other scheduled tasks | [Automate identity governance tasks with Azure Automation](identity-governance-automation.md) and Microsoft Graph via the [Microsoft.Graph.Identity.Governance](https://www.powershellgallery.com/packages/Microsoft.Graph.Identity.Governance/) PowerShell module|
 
 
## Next steps
 
 
 
 
| Provisioning users into on-premises and cloud applications that have their own directories or databases | [Configure automatic user provisioning](../identity/app-provisioning/user-provisioning.md) with user assignments or [scoping filters](../identity/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) |
| Other scheduled tasks | [Automate identity governance tasks with Azure Automation](identity-governance-automation.md) and Microsoft Graph via the [Microsoft.Graph.Identity.Governance](https://www.powershellgallery.com/packages/Microsoft.Graph.Identity.Governance/) PowerShell module|
 
## Identity governance for agents
 
With the addition of the Microsoft agent identity platform, managing agent's identity and access in the same way as people is just as important in the governance lifecycle of your organization. For more information, see [governing agent identities (preview)](agent-id-governance-overview.md).
 
## Next steps
 
+1 / -1 lines changed
Commit: fix link
Changes:
Before
After
 
Guest users are external identities who have been invited into your directory via [Microsoft Entra B2B](~/external-id/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Microsoft Entra ID?](~/fundamentals/users-default-permissions.md).
 
The **All Service principals** and **All agents** preview require Microsoft Entra Agent ID. For more information, see [Governing agent identities (preview)](agent-id-governance-overview.md).
 
1. If you selected **Specific users and groups**, select **Add users and groups**.
 
 
Guest users are external identities who have been invited into your directory via [Microsoft Entra B2B](~/external-id/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Microsoft Entra ID?](~/fundamentals/users-default-permissions.md).
 
The **All Service principals** and **All agents** preview require Microsoft Entra Agent ID. For more information, see [Governing agent identities (preview)](~/id-governance/agent-id-governance-overview.md).
 
1. If you selected **Specific users and groups**, select **Add users and groups**.
 
Modified by Mark Wahl on Nov 26, 2025 5:10 PM
📖 View on learn.microsoft.com
+1 / -1 lines changed
Commit: add to more articles
Changes:
Before
After
Agent identities can have resources assigned to them directly via access packages. Resource assignments allow agent identities to request an access package for themselves, or have their owner or sponsor request one on their behalf. With Access packages, you're able to assign agent identities the following resources:
 
- Security Groups
- Application roles and API permissions(including Graph permissions)
- Microsoft Entra roles
 
 
Agent identities can have resources assigned to them directly via access packages. Resource assignments allow agent identities to request an access package for themselves, or have their owner or sponsor request one on their behalf. With Access packages, you're able to assign agent identities the following resources:
 
- Security Groups
- Application roles and API permissions (including Graph permissions)
- Microsoft Entra roles
 
 
+2 / -0 lines changed
Commit: add to more articles
Changes:
Before
After
 
Guest users refer to external users that have been invited into your directory with [Microsoft Entra B2B](../external-id/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Microsoft Entra ID?](../fundamentals/users-default-permissions.md).
 
1. If you selected **Specific users and groups**, select **Add users and groups**.
 
1. In the Select users and groups pane, select the users and groups you want to add.
 
 
 
Guest users refer to external users that have been invited into your directory with [Microsoft Entra B2B](../external-id/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Microsoft Entra ID?](../fundamentals/users-default-permissions.md).
 
The **All Service principals** and **All agents** preview require Microsoft Entra Agent ID. For more information, see [Governing agent identities (preview)](agent-id-governance-overview.md).
 
1. If you selected **Specific users and groups**, select **Add users and groups**.
 
1. In the Select users and groups pane, select the users and groups you want to add.
+1 / -1 lines changed
Commit: add to more articles
Changes:
Before
After
- [Understanding least privileged](least-privileged.md)
- [Govern the employee and guest lifecycle](govern-the-employee-lifecycle.md)
- [Govern access for applications in your environment](../identity-governance-applications-prepare.md)
- [Governing agent identities in Microsoft Entra Agent ID (preview)](agent-id-governance-overview.md)
- [Understanding least privileged](least-privileged.md)
- [Govern the employee and guest lifecycle](govern-the-employee-lifecycle.md)
- [Govern access for applications in your environment](../identity-governance-applications-prepare.md)
- [Governing agent identities in Microsoft Entra Agent ID (preview)](../agent-id-governance-overview.md)
+1 / -1 lines changed
Commit: Update how-to-plan-prerequisites-phishing-resistant-passwordless-authentication.md
Changes:
Before
After
- Platform credential for macOS (preview)
- Microsoft Authenticator app passkeys
- FIDO2 security keys
- Other passkeys and providers, such as iCloud Keychain - [**_on roadmap_**](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/public-preview-expanding-passkey-support-in-microsoft-entra-id/ba-p/4062702)
- Certificate-based authentication/smart cards
 
## Prerequisites
- Platform credential for macOS (preview)
- Microsoft Authenticator app passkeys
- FIDO2 security keys
- Synced passkeys (synced via providers such as Google Password Manager or iCloud Keychain)
- Certificate-based authentication/smart cards
 
## Prerequisites