Skip to content

Commit 0ba5ef0

Browse files
authored
Merge pull request #26030 from microsoftgraph/IDNA-reports-overview-updates
IDNA reports overview updates
2 parents 66e67b9 + c63ba8f commit 0ba5ef0

File tree

8 files changed

+51
-24
lines changed

8 files changed

+51
-24
lines changed

api-reference/beta/resources/appcredentialsigninactivity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ ms.localizationpriority: medium
55
author: "madansr7"
66
ms.subservice: "reports"
77
doc_type: "resourcePageType"
8-
toc.title: App credential sign-in activity
8+
toc.title: Application credential sign-in activity (preview)
99
ms.date: 07/30/2024
1010
---
1111

api-reference/beta/resources/applicationsignindetailedsummary.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ author: "sureshja"
66
ms.subservice: "entra-monitoring-health"
77
doc_type: resourcePageType
88
ms.date: 07/22/2024
9+
toc.title: Application sign-in detailed summary (preview)
910
---
1011

1112
# applicationSignInDetailedSummary resource type

api-reference/beta/resources/applicationsigninsummary.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ author: "egreenberg14"
66
ms.subservice: "entra-monitoring-health"
77
doc_type: "resourcePageType"
88
ms.date: 07/22/2024
9+
toc.title: Application sign-in summary (preview)
910
---
1011

1112
# applicationSignInSummary resource type

api-reference/beta/resources/customsecurityattributeaudit.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ ms.localizationpriority: medium
66
ms.subservice: "entra-monitoring-health"
77
doc_type: resourcePageType
88
ms.date: 07/22/2024
9+
toc.title: Custom security attribute audit (preview)
910
---
1011

1112
# customSecurityAttributeAudit resource type

api-reference/beta/resources/report-identity-access.md

Lines changed: 17 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -7,17 +7,19 @@ author: faithombongi
77
ms.author: ombongifaith
88
ms.reviewer: egreenberg
99
doc_type: conceptualPageType
10-
ms.date: 12/30/2024
10+
ms.date: 01/07/2025
1111
---
1212

1313
# Identity and access reports API overview
1414

1515
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
1616

17-
With Microsoft Graph, you can programmatically accesss identity and access reports to monitor and troubleshoot all activities in your tenant. In addition, you can analyze these logs with Azure Monitor logs and Log Analytics, or stream to third-party SIEM tools for further investigations.
17+
With Microsoft Graph, you can programmatically access identity and access reports to monitor and troubleshoot all activities in your tenant. In addition, you can analyze these logs with Azure Monitor logs and Log Analytics, or stream to third-party SIEM tools for further investigations.
1818

1919
The availability of all Microsoft Entra identity and access reports is governed by the [Microsoft Entra data retention policies](/entra/identity/monitoring-health/reference-reports-data-retention#how-long-does-azure-ad-store-the-data).
2020

21+
Fore more information about identity and access reports, see [Microsoft Entra monitoring and health](/entra/identity/monitoring-health).
22+
2123
## Available reports
2224

2325
### Application activity reports
@@ -26,15 +28,15 @@ The availability of all Microsoft Entra identity and access reports is governed
2628

2729
The AD FS application activity report provides information about how a relying party is configured with Active Directory Federation Services (AD FS), its aggregated usage, and whether the relying party configuration can be migrated to Microsoft Entra ID. For more information, see the [relyingPartyDetailedSummary](/graph/api/resources/applicationsigninsummary) resource.
2830

29-
#### Application credential activity (preview)
31+
#### Application credential sign-in activity (preview)
3032

3133
This report is available through the [appCredentialSignInActivity resource type](/graph/api/resources/appcredentialsigninactivity) and details the usage of an app credential (secret, certificate, or federated identity credential) in your tenant.
3234

33-
#### Service principal sign in activity (preview)
35+
#### Service principal sign-in activity (preview)
3436

35-
This report is available through the [servicePrincipalSignInActivity resource type](/graph/api/resources/serviceprincipalsigninactivity) and details the sign-in activity for a service principal in your tenant. The sign-in activity can be delegated or application-only scenarios. For application-only scenarios, the [application credential activity](#application-credential-activity-preview) provides additional information on the credential usage.
37+
This report is available through the [servicePrincipalSignInActivity resource type](/graph/api/resources/serviceprincipalsigninactivity) and details the sign-in activity for a service principal in your tenant. The sign-in activity can be delegated or application-only scenarios. For application-only scenarios, the [application credential activity](#application-credential-sign-in-activity-preview) provides additional information on the credential usage.
3638

37-
#### Application sign-in
39+
#### Application sign-in (preview)
3840

3941
Evaluate the usage of application sign-ins in your tenant using either [a summary report](../resources/applicationsigninsummary.md) or [a report that provides details of sign-ins](../resources/applicationsignindetailedsummary.md), such as the number of sign-ins and whether any errors occurred during sign-in.
4042

@@ -44,21 +46,25 @@ In Microsoft Entra External ID for external tenants where you have registered ap
4446

4547
### Health reports (preview)
4648

47-
- Monitor [Microsoft Entra availability and SLA compliance](../api/azureadauthentication-get.md). This report is available on the Microsoft Entra portal through **Monitoring and health** tab group > **Health** > **SLA attainment**
49+
- Monitor [Microsoft Entra availability and SLA compliance](../api/azureadauthentication-get.md). This report is available on the Microsoft Entra admin center through **Monitoring and health** tab group > **Health** > **SLA attainment**
4850
- Monitor the health of various Microsoft Entra and Microsoft 365 services through the [serviceActivity resource type](../resources/serviceactivity.md) and its associated API operations. For example:
49-
- Success and failure metrics for important events within your tenant such as MFA sign-in success and failure metrics, and Conditional Access sign-in metrics for managed and compliant devices. These reports are available on the Microsoft Entra portal through **Monitoring and health** tab group > **Health** > **Scenario Monitoring**
51+
- Success and failure metrics for important events within your tenant such as MFA sign-in success and failure metrics, and Conditional Access sign-in metrics for managed and compliant devices. These reports are available on the Microsoft Entra admin center through **Monitoring and health** tab group > **Health** > **Scenario Monitoring**
5052
- Health status for Microsoft 365 services including Exchange Online, Teams, and different Microsoft 365 apps like Word, PowerPoint, Visio, and Excel
5153
- Retrieve signals for different alerts relating to Microsoft Entra services with [Microsoft Entra Health monitoring APIs](../resources/healthmonitoring-overview.md)
5254

53-
### Registration and usage
55+
### Authentication methods registration and usage
5456

55-
Authentication methods activity reports provides information on the registration and usage of [authentication methods](../resources/authenticationmethods-overview.md) in your tenant. For example, how many users are registered for an authentication method, how any are capable for MFA or SSPR, and so on. You can determine which authentication methods are more successful for your organization, what types of errors end users are running into, and what campaign you need to run to help your end users adopt the use of SSPR and MFA.
57+
Authentication methods activity reports provide information on the registration and usage of [authentication methods](../resources/authenticationmethods-overview.md) in your tenant. For example, how many users are registered for an authentication method, how any are capable for MFA or SSPR, and so on. You can determine which authentication methods are more successful for your organization, what types of errors end users are running into, and what campaign you need to run to help your end users adopt the use of SSPR and MFA.
5658

5759
For more information, see [authentication method usage APIs](../resources/authenticationmethods-usage-insights-overview.md).
5860

5961
### Microsoft Entra audit logs
6062

61-
Audit logs are available for sign-ins, activities in the directory, and provisioning. For more information, see [Microsoft Entra audit logs](../resources/azure-ad-auditlog-overview.md).
63+
Audit logs are available for sign-ins, activities in the directory including those relating to custom security attributes, and provisioning. For more information, see [Microsoft Entra audit logs](../resources/azure-ad-auditlog-overview.md).
64+
65+
### Microsoft Entra recommendations (preview)
66+
67+
Microsoft Entra recommendations are insights into your tenant state that fall into two categories: best practice recommendations or the Identity Secure Score. Best practice recommendations include detected usage of deprecated or retired features, MFA recommendations, and inactive guests. For more information, see [Microsoft Entra recommendations APIs](../resources/recommendations-api-overview.md)
6268

6369
## Related content
6470

api-reference/beta/resources/serviceprincipalsigninactivity.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ author: "madansr7"
66
ms.subservice: "reports"
77
doc_type: "resourcePageType"
88
ms.date: 07/30/2024
9+
toc.title: Service principal sign-in activity (preview)
910
---
1011

1112
# servicePrincipalSignInActivity resource type

api-reference/beta/toc/reports/toc.yml

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -54,25 +54,25 @@ items:
5454
href: ../../resources/relyingpartydetailedsummary.md
5555
- name: Get relying party detailed dummary
5656
href: ../../api/reportroot-getrelyingpartydetailedsummary.md
57-
- name: App credential sign-in activity
57+
- name: Application credential sign-in activity (preview)
5858
items:
59-
- name: App credential sign-in activity
59+
- name: Application credential sign-in activity (preview)
6060
href: ../../resources/appcredentialsigninactivity.md
6161
- name: List
6262
href: ../../api/reportroot-list-appcredentialsigninactivities.md
6363
- name: Get
6464
href: ../../api/appcredentialsigninactivity-get.md
6565
- name: Application sign-in
6666
items:
67-
- name: Application sign in summary
67+
- name: Application sign-in summary (preview)
6868
items:
69-
- name: Application sign in summary
69+
- name: Application sign-in summary (preview)
7070
href: ../../resources/applicationsigninsummary.md
7171
- name: Get
7272
href: ../../api/reportroot-getazureadapplicationsigninsummary.md
73-
- name: Application sign in detailed summary
73+
- name: Application sign-in detailed summary (preview)
7474
items:
75-
- name: Application sign in detailed summary
75+
- name: Application sign-in detailed summary (preview)
7676
href: ../../resources/applicationsignindetailedsummary.md
7777
- name: List
7878
href: ../../api/reportroot-list-applicationsignindetailedsummary.md
@@ -282,9 +282,9 @@ items:
282282
href: ../../api/healthmonitoring-alertconfiguration-get.md
283283
- name: Update
284284
href: ../../api/healthmonitoring-alertconfiguration-update.md
285-
- name: Service principal sign in activity
285+
- name: Service principal sign-in activity (preview)
286286
items:
287-
- name: Service principal sign in activity
287+
- name: Service principal sign-in activity (preview)
288288
href: ../../resources/serviceprincipalsigninactivity.md
289289
- name: List
290290
href: ../../api/reportroot-list-serviceprincipalsigninactivities.md
@@ -294,9 +294,9 @@ items:
294294
items:
295295
- name: Overview
296296
href: ../../resources/azure-ad-auditlog-overview.md
297-
- name: Custom security attribute audit
297+
- name: Custom security attribute audit (preview)
298298
items:
299-
- name: Custom security attribute audit
299+
- name: Custom security attribute audit (preview)
300300
href: ../../resources/customsecurityattributeaudit.md
301301
- name: List
302302
href: ../../api/auditlogroot-list-customsecurityattributeaudits.md

api-reference/v1.0/resources/report-identity-access.md

Lines changed: 19 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,10 +14,12 @@ ms.date: 12/30/2024
1414

1515
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
1616

17-
With Microsoft Graph, you can programmatically accesss identity and access reports to monitor and troubleshoot all activities in your tenant. In addition, you can analyze these logs with Azure Monitor logs and Log Analytics, or stream to third-party SIEM tools for further investigations.
17+
With Microsoft Graph, you can programmatically access identity and access reports to monitor and troubleshoot all activities in your tenant. In addition, you can analyze these logs with Azure Monitor logs and Log Analytics, or stream to third-party SIEM tools for further investigations.
1818

1919
The availability of all Microsoft Entra identity and access reports is governed by the [Microsoft Entra data retention policies](/entra/identity/monitoring-health/reference-reports-data-retention#how-long-does-azure-ad-store-the-data).
2020

21+
Fore more information about identity and access reports, see [Microsoft Entra monitoring and health](/entra/identity/monitoring-health).
22+
2123
## Available reports
2224

2325
### Application activity reports
@@ -28,14 +30,29 @@ The AD FS application activity report provides information about how a relying p
2830

2931
#### Authentication methods registration and usage activity
3032

31-
Authentication methods activity reports provides information on the registration and usage of [authentication methods](../resources/authenticationmethods-overview.md) in your tenant. For example, how many users are registered for an authentication method, how any are capable for MFA or SSPR, and so on. You can determine which authentication methods are more successful for your organization, what types of errors end users are running into, and what campaign you need to run to help your end users adopt the use of SSPR and MFA.
33+
Authentication methods activity reports provide information on the registration and usage of [authentication methods](../resources/authenticationmethods-overview.md) in your tenant. For example, how many users are registered for an authentication method, how any are capable for MFA or SSPR, and so on. You can determine which authentication methods are more successful for your organization, what types of errors end users are running into, and what campaign you need to run to help your end users adopt the use of SSPR and MFA.
3234

3335
For more information, see [authentication method usage APIs](../resources/authenticationmethods-usage-insights-overview.md).
3436

3537
### Microsoft Entra audit logs
3638

3739
Audit logs are available for sign-ins, activities in the directory, and provisioning. For more information, see [Microsoft Entra audit logs](../resources/azure-ad-auditlog-overview.md).
3840

41+
## Reports in preview only
42+
43+
The following reports are available on the `beta` endpoint only:
44+
45+
- [Application credential sign-in activity](/graph/api/resources/appcredentialsigninactivity?view=graph-rest-beta&preserve-view=true)
46+
- [Service principal sign-in activity](/graph/api/resources/serviceprincipalsigninactivity?view=graph-rest-beta&preserve-view=true)
47+
- Application sign-in reports: [summarized count](/graph/api/resources/applicationsigninsummary?view=graph-rest-beta&preserve-view=true) or [detailed report](/graph/api/resources/applicationsignindetailedsummary?view=graph-rest-beta&preserve-view=true)
48+
- Application user activity for Microsoft Entra External ID: [daily insights](/graph/api/resources/dailyuserinsightmetricsroot?view=graph-rest-beta&preserve-view=true) and [monthly insights](/graph/api/resources/monthlyuserinsightmetricsroot?view=graph-rest-beta&preserve-view=true)
49+
- Health reports: [SLA attainment](/graph/api/azureadauthentication-get?view=graph-rest-beta&preserve-view=true), [service activity](/graph/api/resources/serviceactivity?view=graph-rest-beta&preserve-view=true), and [health monitoring](/graph/api/resources/healthmonitoring-overview?view=graph-rest-beta&preserve-view=true)
50+
- The following authentication methods registration and usage reports
51+
- [Credential usage summary](/graph/api/resources/credentialusagesummary?view=graph-rest-beta&preserve-view=true)
52+
- [Credential user registration count](/graph/api/resources/credentialuserregistrationcount?view=graph-rest-beta&preserve-view=true)
53+
- [User credential usage details](/graph/api/resources/usercredentialusagedetails?view=graph-rest-beta&preserve-view=true)
54+
- [Microsoft Entra recommendations](/graph/api/resources/recommendations-api-overview?view=graph-rest-beta&preserve-view=true)
55+
3956
## Related content
4057

4158
- For more information about these reports, see [Microsoft Entra monitoring and health](/entra/identity/monitoring-health)

0 commit comments

Comments
 (0)