cisagov / ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines
https://www.cisa.gov/resources-tools/services/secure-cloud-business-applications-scuba-project
Creative Commons Zero v1.0 Universal
1.45k stars 204 forks source link

Update AAD baseline references from Azure AD to Microsoft Entra ID #921

Open tkol2022 opened 4 months ago

tkol2022 commented 4 months ago

💡 Summary

To stay aligned with Microsoft's product updates, we need to update the AAD baseline to call the product "Microsoft Entra ID". The scope of the changes for this issue is constrained to:

Changes to the source code are scoped to other issues.

schrolla commented 4 months ago

Also make sure to check other baselines for occurrences of Azure AD/AAD and update those accordingly as well.

tkol2022 commented 4 months ago

When changing references to Microsoft Entra ID, we need to be sure the related service names such as "Conditional Access" are also updated to Microsoft's new name. I found out that the new name for that service is Microsoft Entra Conditional Access, not Microsoft Entra ID Conditional Access. Thanks @jsfirey for the attention to detail on this topic.

image

worldsdream commented 4 months ago

@tkol2022 You can check the naming in the table:

https://learn.microsoft.com/en-us/entra/fundamentals/new-name#glossary-of-updated-terminology

For example:

Before:

After:

buidav commented 4 months ago

Woops; Wrong issue see #888. This issue is just to update the baseline document itself. Which can be done sans the baseline policy identifiers before the code updates. Code update impact can be found here

tkol2022 commented 4 months ago

@tkol2022 You can check the naming in the table:

https://learn.microsoft.com/en-us/entra/fundamentals/new-name#glossary-of-updated-terminology

For example:

Before:

  • Azure AD multifactor authentication (MFA)
  • Azure Active Directory multifactor authentication (MFA)

After:

  • Microsoft Entra multifactor authentication (MFA)

big thanks