You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/dev-box/how-to-configure-intune-conditional-access-policies.md
+11-19Lines changed: 11 additions & 19 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,5 +1,5 @@
1
1
---
2
-
title: Microsoft Intune conditional access policies for dev boxes
2
+
title: Microsoft Intune Conditional Access policies for dev boxes
3
3
titleSuffix: Microsoft Dev Box
4
4
description: Learn how to configure Microsoft Intune conditional access policies to manage access to dev boxes, ensuring your organization's devices remain secure.
5
5
services: dev-box
@@ -13,7 +13,7 @@ ms.topic: how-to
13
13
14
14
---
15
15
16
-
# "Configure Conditional Access Policies for Microsoft Dev Box"
16
+
# Configure Conditional Access policies for Microsoft Dev Box
17
17
18
18
Conditional access is the protection of regulated content in a system by requiring certain criteria to be met before granting access to the
19
19
content. Conditional access policies at their simplest are if-then statements. If a user wants to access a resource, then they must
@@ -26,20 +26,17 @@ boxes.
26
26
27
27
-**Device-based Conditional Access**
28
28
- Microsoft Intune and Microsoft Entra ID work together to make sure only managed and compliant devices can Dev Box. Policies include Conditional Access based on network access control.
29
-
30
29
- Learn more about [device-based Conditional Access with Intune](/mem/intune/protect/create-conditional-access-intune)
31
30
32
31
-**App-based Conditional Access**
33
32
34
33
- Intune and Microsoft Entra ID work together to make sure only dev box users can access managed apps like the developer portal.
35
-
36
34
- Learn more about [app-based Conditional Access with Intune](/mem/intune/protect/app-based-conditional-access-intune).
-[Microsoft Entra ID P1 licenses](/entra/identity/conditional-access/overview#license-requirements)
43
40
44
41
## Provide access to Dev Box
45
42
@@ -115,8 +112,7 @@ Follow these steps:
115
112
116
113
Confirm that your policy works as expected by using Report-only mode. Confirm that the policy is working correctly, and then enable it.
117
114
118
-
For information on configuring conditional access policy to block access, see: [Conditional Access - Block access by location - Microsoft
119
-
Entra ID | Microsoft Learn](/entra/identity/conditional-access/howto-conditional-access-policy-location).
115
+
For information on configuring conditional access policy to block access, see [Conditional Access: Block access by location](/entra/identity/conditional-access/howto-conditional-access-policy-location).
120
116
121
117
## Scenario 2: Allow access to the developer portal
122
118
@@ -126,8 +122,7 @@ You want to allow developer access to the developer portal only. Developers shou
126
122
127
123
Follow these steps:
128
124
129
-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access Administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
131
126
132
127
2. Browse to **Protection** > **Conditional Access** > **Policies**.
133
128
@@ -151,9 +146,8 @@ Follow these steps:
151
146
152
147
Confirm that your policy works as expected by using Report-only mode. Confirm that the policy is working correctly, and then enable it.
153
148
154
-
**Caution**
155
-
156
-
Misconfiguration of a block policy can lead to organizations being locked out. You can configure [accounts for emergency access](/entra/identity/role-based-access-control/security-emergency-access) to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps
149
+
> [!Caution]
150
+
> Misconfiguration of a block policy can lead to organizations being locked out. You can configure [accounts for emergency access](/entra/identity/role-based-access-control/security-emergency-access) to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps
157
151
to recover access.
158
152
159
153
## Apps required for Dev Box
@@ -186,8 +180,6 @@ For more information on configuring conditional access policies, see: [Condition
186
180
187
181
## Related content
188
182
189
-
-[Users and groups in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-conditional-access-users-groups)
190
-
191
-
-[Cloud apps, actions, and authentication context in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
192
-
193
-
-[Network in Conditional Access policy - Microsoft Entra ID | Microsoft Learn](/entra/identity/conditional-access/concept-assignment-network)
183
+
-[Users and groups in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-users-groups)
184
+
-[Cloud apps, actions, and authentication context in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
185
+
-[Network in Conditional Access policy](/entra/identity/conditional-access/concept-assignment-network)
0 commit comments