Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update setup-guides-for-microsoft-365.md #13690

Open
wants to merge 1 commit into
base: public
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions microsoft-365/enterprise/setup-guides-for-microsoft-365.md
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,7 @@ Advanced deployment guides in the admin center require authentication to a Micro
||[Secure your cloud apps with Single Sign on (SSO) guide](https://go.microsoft.com/fwlink/?linkid=2224689)|This guide is designed to help you add cloud apps to Microsoft 365. In our guide, you can add an application to your tenant, add users to the app, assign roles, and more. If the app supports single sign-on (SSO), we’ll walk you through that configuration. |
|[Plan your self-service password reset (SSPR) deployment guide](https://go.microsoft.com/fwlink/?linkid=2223231)|[Plan your self-service password reset (SSPR) deployment guide](https://go.microsoft.com/fwlink/?linkid=2224781)|Give users the ability to change or reset their password independently, if their account is locked, or they forget their password without the need to contact a helpdesk engineer.<br>Use the **Plan your self-service password reset (SSPR) deployment guide** to receive relevant articles and instructions for configuring the appropriate Azure portal options to help you deploy SSPR in your environment.|
|[Migrate from AD FS to Microsoft Entra ID](https://go.microsoft.com/fwlink/?linkid=2229256)|[Migrate from AD FS to Microsoft Entra ID](https://go.microsoft.com/fwlink/?linkid=2225005)|In **Migrate from AD FS to Microsoft Entra ID** we offer custom guidance for migrating from Active Directory Federation Services (AD FS) to Microsoft Entra ID. You'll first answer a few questions about your AD FS infrastructure. Then implement either pass-through authentication (PTA) or password hash sync (PHS) to give users a streamlined experience while accessing your organization's apps.|
|[Collaborate using B2B or multitenant organizations](https://go.microsoft.com/fwlink/?linkid=2299919)|[Collaborate using B2B or multitenant organizations](https://go.microsoft.com/fwlink/?linkid=2299920)|In **Collaborate using B2B or multitenant organizations** This guide enables organizations to more securely share applications and services with guest users from other organizations while maintaining control over their own data. External users can use their credentials to access the host organization's resources, while administrators can manage guest user permissions and access rights. Ensures external collaboration aligns to the organization's security and compliance requirements.|

## Guides for security and compliance

Expand Down
Loading