Skip to content

Commit 25090d6

Browse files
Fixing formatting issues
1 parent f8700be commit 25090d6

File tree

1 file changed

+11
-19
lines changed

1 file changed

+11
-19
lines changed

articles/dev-box/how-to-configure-intune-conditional-access-policies.md

Lines changed: 11 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Microsoft Intune conditional access policies for dev boxes
2+
title: Microsoft Intune Conditional Access policies for dev boxes
33
titleSuffix: Microsoft Dev Box
44
description: Learn how to configure Microsoft Intune conditional access policies to manage access to dev boxes, ensuring your organization's devices remain secure.
55
services: dev-box
@@ -13,7 +13,7 @@ ms.topic: how-to
1313

1414
---
1515

16-
# "Configure Conditional Access Policies for Microsoft Dev Box"
16+
# Configure Conditional Access policies for Microsoft Dev Box
1717

1818
Conditional access is the protection of regulated content in a system by requiring certain criteria to be met before granting access to the
1919
content. Conditional access policies at their simplest are if-then statements. If a user wants to access a resource, then they must
@@ -26,20 +26,17 @@ boxes.
2626

2727
- **Device-based Conditional Access**
2828
- Microsoft Intune and Microsoft Entra ID work together to make sure only managed and compliant devices can Dev Box. Policies include Conditional Access based on network access control.
29-
3029
- Learn more about [device-based Conditional Access with Intune](/mem/intune/protect/create-conditional-access-intune)
3130

3231
- **App-based Conditional Access**
3332

3433
- Intune and Microsoft Entra ID work together to make sure only dev box users can access managed apps like the developer portal.
35-
3634
- Learn more about [app-based Conditional Access with Intune](/mem/intune/protect/app-based-conditional-access-intune).
3735

3836
## Prerequisites
3937

40-
- [Microsoft Intune licenses](/mem/intune/fundamentals/licenses).
41-
42-
- [Microsoft Entra ID P1 licenses](/entra/identity/conditional-access/overview#license-requirements).
38+
- [Microsoft Intune licenses](/mem/intune/fundamentals/licenses)
39+
- [Microsoft Entra ID P1 licenses](/entra/identity/conditional-access/overview#license-requirements)
4340

4441
## Provide access to Dev Box
4542

@@ -115,8 +112,7 @@ Follow these steps:
115112

116113
Confirm that your policy works as expected by using Report-only mode. Confirm that the policy is working correctly, and then enable it.
117114

118-
For information on configuring conditional access policy to block access, see: [Conditional Access - Block access by location - Microsoft
119-
Entra ID | Microsoft Learn](/entra/identity/conditional-access/howto-conditional-access-policy-location).
115+
For information on configuring conditional access policy to block access, see [Conditional Access: Block access by location](/entra/identity/conditional-access/howto-conditional-access-policy-location).
120116

121117
## Scenario 2: Allow access to the developer portal
122118

@@ -126,8 +122,7 @@ You want to allow developer access to the developer portal only. Developers shou
126122

127123
Follow these steps:
128124

129-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access
130-
Administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
125+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access Administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
131126

132127
2. Browse to **Protection** > **Conditional Access** > **Policies**.
133128

@@ -151,9 +146,8 @@ Follow these steps:
151146

152147
Confirm that your policy works as expected by using Report-only mode. Confirm that the policy is working correctly, and then enable it.
153148

154-
**Caution**
155-
156-
Misconfiguration of a block policy can lead to organizations being locked out. You can configure [accounts for emergency access](/entra/identity/role-based-access-control/security-emergency-access) to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps
149+
> [!Caution]
150+
> Misconfiguration of a block policy can lead to organizations being locked out. You can configure [accounts for emergency access](/entra/identity/role-based-access-control/security-emergency-access) to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps
157151
to recover access.
158152

159153
## Apps required for Dev Box
@@ -186,8 +180,6 @@ For more information on configuring conditional access policies, see: [Condition
186180

187181
## Related content
188182

189-
- [Users and groups in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-conditional-access-users-groups)
190-
191-
- [Cloud apps, actions, and authentication context in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
192-
193-
- [Network in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-assignment-network)
183+
- [Users and groups in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-users-groups)
184+
- [Cloud apps, actions, and authentication context in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
185+
- [Network in Conditional Access policy](/entra/identity/conditional-access/concept-assignment-network)

0 commit comments

Comments
 (0)