Azure Conditional Access is a powerful tool that helps you control access to your organization's resources. It's a must-have for any Azure user, especially those with sensitive data.
By leveraging Azure Conditional Access, you can ensure that only authorized users can access your organization's resources, from anywhere in the world. This means you can rest assured that your data is safe and secure.
Azure Conditional Access integrates seamlessly with other Azure services, such as Azure Active Directory (Azure AD) and Microsoft Intune. This integration enables you to apply conditional access policies to your users, devices, and applications.
To get started with Azure Conditional Access, you'll need to configure a few settings, including the Azure AD Premium license, the Conditional Access app, and the required policies.
Azure Conditional Access Basics
You can create a Conditional Access policy in the Azure Active Directory portal by entering a descriptive name for the access policy. Then, configure the "Signals" by clicking on Users, Cloud apps or actions, and/or Conditions.
When setting up the conditions in a policy, you can use "user risk" and "sign-in risk" conditions to determine the probability of a safe connection. These conditions use several signals, including anonymous IP address information and malware-linked IP detection.
Microsoft determines user risk based on leaked credentials and Azure AD threat intelligence. You can assign a user-risk or sign-in requirement to a policy, breaking it down into low, medium, and high categories.
Policies can be applied to all device platforms or set to block a specific platform. Azure AD conditional access supports policy checks for Android, iOS, Windows phones, Windows, and macOS devices via user-agent strings.
To block a specific platform, you can customize the user agent string. This requires thorough work and should be coupled with Intune device compliance for best results.
Here are some commonly applied policies:
- Requiring multifactor authentication for users with administrative roles
- Requiring multifactor authentication for Azure management tasks
- Blocking sign-ins for users attempting to use legacy authentication protocols
- Requiring trusted locations for security information registration
- Blocking or granting access from specific locations
- Blocking risky sign-in behaviors
- Requiring organization-managed devices for specific applications
Administrators can create policies from scratch or start from a template policy in the portal or using the Microsoft Graph API.
Authentication and Authorization
Azure Conditional Access is a powerful tool for controlling access to your Azure AD resources. It helps protect your organization's sensitive data by layering on top of an already successful access attempt with a set of policies that grant or deny access.
These policies use "signals" from various sources, such as user and group membership in Azure AD, application being accessed, public IP location, and device type, to determine the risk level for each access attempt. Signals are common criteria that help Azure AD make informed decisions about access.
To create effective policies, you need to evaluate signals, make decisions, and decide on policies. Start by identifying the signals that need evaluation, such as access management based on IP address location. Create a "safe IP" list encompassing countries, cities, or IP ranges, and consider user group memberships and device sign-in conditions.
Common signals to consider include user or group membership, IP Location information, Device, Application, Real-time and calculated risk detection, and Microsoft Defender for Cloud Apps.
Here are some common policies to consider:
- Requiring multifactor authentication for users with administrative roles
- Requiring multifactor authentication for Azure management tasks
- Blocking sign-ins for users attempting to use legacy authentication protocols
- Requiring trusted locations for security information registration
- Blocking or granting access from specific locations
- Blocking risky sign-in behaviors
- Requiring organization-managed devices for specific applications
Policy Management
Policy Management is a crucial aspect of Azure Conditional Access. Administrators can create policies from scratch or start from a template policy in the portal or using the Microsoft Graph API.
To manage Azure AD Conditional Access policies, administrators can configure settings under the Manage node. This includes creating a list of "named locations" to use when creating an access policy. For instance, you may create "safe countries" and a "blocked countries" lists.
Named locations are used in Conditions -> Locations -> Include or Exclude section of a policy. You can also configure "Custom controls" using JSON, which allows the creation of conditional controls.
Other features of Azure AD Conditional Access available for configuration are "Terms of use", "VPN connectivity", "Authentication context", and "Authentication strengths."
To envision how conditional access policies work, think of an if-then statement used in programming. If a user wants to access a resource, then they must complete an approved action and/or meet a set of conditions.
Here are some common signals to consider when creating a Conditional Access policy:
- IP address location
- User group memberships
- Device sign-in conditions
These signals may vary depending on your organization’s requirements. By evaluating these signals, you can establish conditions to allow or deny access. For instance, you might require multifactor authentication (MFA), a "compliant" device status, or other specific conditions.
Setup and Configuration
First, create a new authentication context definition by selecting "New authentication context" under Protection > Conditional Access > Authentication context. You can configure up to 99 authentication context definitions, labeled c1-c99. Be sure to give your authentication context a descriptive display name and description.
To configure the Conditional Access policy, you'll need to create a policy from scratch or start from a template. You can begin by selecting "New Conditional Access policy" and then configuring the "Signals" by clicking on "Users", "Cloud apps or actions", and/or "Conditions." Next, configure the "Decisions" by clicking on "0 controls selected."
Other Applications
If you're looking to add applications to your Conditional Access policy that aren't listed in the Cloud Apps picker, you have a few options. Administrators can add any Microsoft Entra registered application to Conditional Access policies.
These applications might include applications published through Microsoft Entra application proxy, applications added from the gallery, custom applications not in the gallery, legacy applications published through app delivery controllers and networks, or applications that use password-based single sign-on.
Some applications don't appear in the picker at all, so you'll need to include All resources (formerly 'All cloud apps') in your policy to cover these cases.
Client (public/native) applications are not available for selection in the Cloud Apps picker and Conditional Access option is not available in the application settings for the client (public/native) application registered in your tenant.
Configure
To configure Conditional Access policy, you need to follow two steps. Configuring the Conditional Access policy consists of two steps: setting up the conditions and deciding on the actions to take.
You can select published authentication contexts in your Conditional Access policies under Assignments > Cloud apps or actions and selecting Authentication context from the Select what this policy applies to menu. This allows you to manage authentication contexts under Protection > Conditional Access > Authentication context.
To manage authentication contexts, you can create new authentication context definitions by selecting New authentication context. Organizations are limited to a total of 99 authentication context definitions c1-c99.
You can configure the following attributes for an authentication context: display name, description, publish to apps checkbox, and ID. The display name is the name used to identify the authentication context in Microsoft Entra ID and across applications that consume authentication contexts.
You can also exclude user accounts to avoid tenant-wide lockouts. Specifically, Emergency access access accounts must be excluded. Important service accounts and accounts used in scripts or codes should also be excluded from your access policies.
To exclude the desired accounts, open the policy from the Azure AD Access Control page. Then, go to the Users section and click on the “Exclude” tab. Finally, select the group, check the box, add the users to be excluded, and save the policy.
Conditional Access policies have several unique options you set in place as requirements for access or to deny a login attempt. In the assignment portion of the policy, you can set several specific conditions. For example, the policy can use "user risk" and "sign-in risk" conditions to determine the probability of a safe connection.
You can also configure the following conditions: location, device platforms, and user agent strings. Locations refer to public IPv4 address information, GPS coordinates, countries, and regions or unknown regions. For an organization with several field offices, you could limit logins to known corporate IPs.
To configure authentication contexts, you can use the following attributes: display name, description, publish to apps checkbox, and ID. The display name is the name used to identify the authentication context in Microsoft Entra ID and across applications that consume authentication contexts.
Conditional Access policies can be applied to all resources (formerly 'All cloud apps') results in the policy being enforced for all tokens issued to web sites and services including Global Secure Access traffic forwarding profiles. This option includes applications that aren't individually targetable in Conditional Access policy, such as Microsoft Entra ID.
To configure Conditional Access policy, you need to create a policy in Azure Active Directory. But first, complete preliminary planning tasks. Firstly, familiarize yourself with the components of a Conditional Access policy. This knowledge aids in correctly preparing for policy implementation.
You can configure the following settings: named locations, custom controls, terms of use, VPN connectivity, authentication context, and authentication strengths. Named locations allow you to create a list of locations you want to use when creating an access policy.
You can also configure custom controls using JSON. This feature (still in preview) allows the creation of conditional controls. Other features of Azure AD Conditional Access available for configuration are terms of use, VPN connectivity, authentication context, and authentication strengths.
To configure Conditional Access policy, you need to create a policy in Azure Active Directory. But first, complete preliminary planning tasks. Firstly, familiarize yourself with the components of a Conditional Access policy. This knowledge aids in correctly preparing for policy implementation.
The following are some common access concerns that Conditional Access policies can help with:
- Requiring multifactor authentication for users with administrative roles
- Requiring multifactor authentication for Azure management tasks
- Blocking sign-ins for users attempting to use legacy authentication protocols
- Requiring trusted locations for security information registration
- Blocking or granting access from specific locations
- Blocking risky sign-in behaviors
- Requiring organization-managed devices for specific applications
Setup and Configuration
To set up and configure Conditional Access, you'll need to follow these steps. Removing a Conditional Access policy involves two main steps: stopping the policy on MDM and disabling the policy on the Azure portal.
Stopping the policy on MDM is the first step, and it's a crucial one. This will prevent the policy from being applied to any new devices.
To disable the policy on the Azure portal, you'll need to log in to the Azure portal with your account credentials and navigate to Azure Active Directory -> Security -> Conditional Access. Now, find and select the policy that you want to remove from Azure.
Disabling the policy will ensure that it gets completely removed and all the previously selected users and groups will be able to access Office 365, and other apps included while creating the Conditional Access policy. This is an important step to take if you want to remove the policy entirely.
Conditional Access policies can be complex, but understanding their purpose can help you set them up correctly. Organizations use Conditional Access to secure their resources by controlling access for users, locations, and devices.
By evaluating device health, Conditional Access helps organizations protect their infrastructure from vulnerable devices. It does this by evaluating the device's state and using that information to decide whether to permit or refuse sign-in requests.
Here's a quick rundown of the key benefits of Conditional Access:
- Controls access for users, locations, and devices
- Safeguards application data by evaluating access requests
- Provides an additional layer of protection through device control
Updated Security Practices for Changing Times
In today's fast-changing world, it's no longer acceptable to rely on simple assumptions to grant access to resources. Companies need flexibility to handle more unique login combinations.
Blocking all access from countries in the Asia-Pacific region is no longer a viable solution. Companies require more nuanced approaches to access control.
The company may require a different authentication level when a user logs in from their phone versus the corporate laptop. This is especially true for executive teams, who may be subject to more stringent controls for compliance reasons.
Access attempts from known good networks can still be a threat due to phishing and compromised credentials. This highlights the need for real-time analysis of logins to stop potential threats.
Azure AD conditional access policies give enterprises real-time analysis of logins to stop potential threats. This allows organizations to determine if a login attempt is legitimate or a threat as it happens.
Conditional access policies offer a range of options previously unavailable in traditional on-premises networks. This enables IT to enforce compliance for logins to much higher standards.
Microsoft Identity and Management
Azure Conditional Access is a powerful tool that helps organizations control who has access to what in the modern workplace. It's a must-have feature in Azure Active Directory.
To manage users and groups in Azure Active Directory, you can use PowerShell, but it's not the only option. Microsoft offers multiple ways to manage users and groups, and PowerShell requires knowing which module to use to handle coverage gaps.
Conditional Access policies are like "if-then" statements that evaluate a user's access request and determine whether to grant, deny, or require further authentication. A policy may evaluate user group membership, IP location, or device state signals.
Some typical policies may disallow users utilizing legacy authentications from signing in, block sign-in from specific locations, or block users identified as "risky" from signing in.
Here are some key considerations for planning your Azure AD Conditional Access policies:
- User group membership
- IP location
- Device state signals
- Legacy authentications
- Risky users
By using Conditional Access policies, you can enforce your organization's policy and make informed decisions about access control. It's a great way to stay secure in the modern workplace.
Frequently Asked Questions
What is the difference between MFA and Conditional Access?
Conditional Access goes beyond Multi-Factor Authentication (MFA) by providing centralized control and customization options to secure Microsoft 365 services based on user location, device compliance, and risk level. It's like MFA on steroids, offering more advanced security features to protect your organization's sensitive data
Is Azure Conditional Access free?
Azure Conditional Access requires a paid subscription, specifically Microsoft Entra ID P2, which is included with Microsoft 365 E5. A free 30-day trial is also available for Microsoft Entra ID P2.
Where to find Azure Conditional Access policies?
To find Azure Conditional Access policies, navigate to the Azure portal as an administrator and click on Azure Active Directory > Security > Conditional Access. From there, you can create and manage your policies.
What license is required for Azure Conditional Access policy?
To use Azure Conditional Access policy, you need an Azure AD Premium P1, P2, or Microsoft 365 Business Premium license, or a Microsoft 365 E3, E5, or F3 subscription. Check your license details to ensure you have the necessary permissions.
How to set a Conditional Access policy?
To set a Conditional Access policy, log in to the Azure Portal and navigate to Azure Active Directory > Security > Conditional Access, then click +New Policy. From there, assign users and groups to the policy by selecting them under Assignments.
Sources
- https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-cloud-apps
- https://learn.microsoft.com/en-us/entra/identity/conditional-access/overview
- https://www.manageengine.com/mobile-device-management/help/profile_management/mdm_o365_conditional_access.html
- https://infrasos.com/azure-ad-conditional-access-implement-access-policies-controls/
- https://www.techtarget.com/searchwindowsserver/tutorial/Build-your-knowledge-of-Azure-AD-conditional-access-policies
Featured Images: pexels.com