|
| 1 | +--- |
| 2 | +title: "Tutorial: Manage application access and security" |
| 3 | +titleSuffix: Azure AD |
| 4 | +description: In this tutorial, you learn how to manage access to an application in Azure Active Directory and make sure it's secure. |
| 5 | +author: omondiatieno |
| 6 | +manager: CelesteDG |
| 7 | +ms.author: jomondi |
| 8 | +ms.service: active-directory |
| 9 | +ms.subservice: app-mgmt |
| 10 | +ms.topic: tutorial |
| 11 | +ms.date: 02/24/2022 |
| 12 | + |
| 13 | +# Customer intent: As an administrator of an Azure AD tenant, I want to manage access to my applications and make sure they are secure. |
| 14 | +--- |
| 15 | + |
| 16 | +# Tutorial: Manage application access and security |
| 17 | + |
| 18 | +The IT administrator at Fabrikam has added and configured an application from the Azure Active Directory (Azure AD) application gallery. They now need to understand the features that are available to manage access to the application and make sure the application is secure. |
| 19 | +Using the information in this tutorial, an administrator learns how to: |
| 20 | + |
| 21 | +> [!div class="checklist"] |
| 22 | +> * Grant consent for the application on behalf of all users |
| 23 | +> * Enable multi-factor authentication to make sign-in more secure |
| 24 | +> * Communicate a term of use to users of the application |
| 25 | +> * Create a collection in the My Apps portal |
| 26 | +
|
| 27 | +## Prerequisites |
| 28 | + |
| 29 | +* An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). |
| 30 | +* One of the following roles: Global Administrator, Privileged Role Administrator, Cloud Application Administrator, or Application Administrator. |
| 31 | +* An enterprise application that has been configured in your Azure AD tenant. |
| 32 | +* At least one user account added and assigned to the application. For more information, see [Quickstart: Create and assign a user account](add-application-portal-assign-users.md). |
| 33 | + |
| 34 | +## Grant tenant wide admin consent |
| 35 | + |
| 36 | +For the application that the administrator added to their tenant, they want to set it up so that all users in the organization can use it and not have to individually request consent to use it. To avoid the need for user consent, they can grant consent for the application on behalf of all users in the organization. For more information, see [Consent and permissions overview](consent-and-permissions-overview.md). |
| 37 | + |
| 38 | +1. Sign in to the [Azure portal](https://portal.azure.com/) with one of the roles listed in the prerequisites. |
| 39 | +2. Search for and select **Azure Active Directory**. |
| 40 | +3. Select **Enterprise applications**. |
| 41 | +4. Select the application to which you want to grant tenant-wide admin consent. |
| 42 | +5. Under **Security**, select **Permissions**. |
| 43 | +6. Carefully review the permissions that the application requires. If you agree with the permissions the application requires, select **Grant admin consent**. |
| 44 | + |
| 45 | +## Create a Conditional Access policy |
| 46 | + |
| 47 | +The administrator wants to make sure that only the people they assign to the application can securely sign in. To do this, they can configure a conditional access policy for a group of users that enforces multi-factor authentication (MFA). For more information, see [What is Conditional Access?](../conditional-access/overview.md). |
| 48 | + |
| 49 | +### Create a group |
| 50 | + |
| 51 | +It's easier for an administrator to manage access to the application by assigning all users of the application to a group. The administrator can then manage access at a group level. |
| 52 | + |
| 53 | +1. In the left menu of the tenant overview, select **Groups**. |
| 54 | +1. Select **New group** at the top of the pane. |
| 55 | +1. Enter *MFA-Test-Group* for the name of the group. |
| 56 | +1. Select No members selected, and then choose the user account that you assigned to the application. |
| 57 | +1. Select **Create**. |
| 58 | + |
| 59 | +### Create a Conditional Access policy for the group |
| 60 | + |
| 61 | +1. In the left menu of the tenant overview, select **Security**. |
| 62 | +1. Select **Conditional Access**, select **+ New policy**, and then select **Create new policy**. |
| 63 | +1. Enter a name for the policy, such as *MFA Pilot*. |
| 64 | +1. Under **Assignments**, select **Users and groups** |
| 65 | +1. On the **Include** tab, choose **Select users and groups**, and then select **Users and groups**. |
| 66 | +1. Browse for and select the *MFA-Test-Group* that you previously created, and then choose **Select**. |
| 67 | +1. Don't select **Create** yet, you add MFA to the policy in the next section. |
| 68 | + |
| 69 | +### Configure multi-factor authentication |
| 70 | + |
| 71 | +In this tutorial, the administrator can find the basic steps to configure the application, but they should consider creating a plan for MFA before starting. For more information, see [Plan an Azure Active Directory Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md). |
| 72 | + |
| 73 | +1. Under **Cloud apps or actions**, select **No cloud apps, actions, or authentication contexts selected**. For this tutorial, on the **Include** tab, choose **Select apps**. |
| 74 | +1. Search for and select your application, and then select **Select**. |
| 75 | +1. Under **Access controls** and **Grant**, select **0 controls selected**. |
| 76 | +1. Check the box for **Require multi-factor authentication**, and then choose **Select**. |
| 77 | +1. Set **Enable policy** to **On**. |
| 78 | +1. To apply the Conditional Access policy, select **Create**. |
| 79 | + |
| 80 | +## Test multi-factor authentication |
| 81 | + |
| 82 | +1. Open a new browser window in InPrivate or incognito mode and browse to the URL of the application. |
| 83 | +1. Sign in with the user account that you assigned to the application. You're required to register for and use Azure AD Multi-Factor Authentication. Follow the prompts to complete the process and verify you successfully sign into the Azure portal. |
| 84 | +1. Close the browser window. |
| 85 | + |
| 86 | +## Create a terms of use statement |
| 87 | + |
| 88 | +Juan wants to make sure that certain terms and conditions are known to users before they start using the application. For more information, see [Azure Active Directory terms of use](../conditional-access/terms-of-use.md). |
| 89 | + |
| 90 | +1. In Microsoft Word, create a new document. |
| 91 | +1. Type My terms of use, and then save the document on your computer as *mytou.pdf*. |
| 92 | +1. Under **Manage**, in the **Conditional Access** menu, select **Terms of use**. |
| 93 | +1. In the top menu, select **+ New terms**. |
| 94 | +1. In the **Name** textbox, type *My TOU*. |
| 95 | +1. In the **Display name** textbox, type *My TOU*. |
| 96 | +1. Upload your terms of use PDF file. |
| 97 | +1. For **Language**, select **English**. |
| 98 | +1. For **Require users to expand the terms of use**, select **On**. |
| 99 | +1. For **Enforce with conditional access policy templates**, select **Custom policy**. |
| 100 | +1. Select **Create**. |
| 101 | + |
| 102 | +## Add the terms of use to the policy |
| 103 | + |
| 104 | +1. In the left menu of the tenant overview, select **Security**. |
| 105 | +1. Select **Conditional Access**, and then select the *MFA Pilot* policy. |
| 106 | +1. Under **Access controls** and **Grant**, select the controls selected link. |
| 107 | +1. Select *My TOU*. |
| 108 | +1. Select **Require all the selected controls**, and then choose **Select**. |
| 109 | +1. Select **Save**. |
| 110 | + |
| 111 | +## Create a collection in the My Apps portal |
| 112 | + |
| 113 | +The My Apps portal enables administrators and users to manage the applications used in the organization. For more information, see [End-user experiences for applications](end-user-experiences.md). |
| 114 | + |
| 115 | +> [!NOTE] |
| 116 | +> Applications only appear in a user's my Apps portal after the user is assigned to the application and the application is configured to be visible to users. See [Configure application properties](add-application-portal-configure.md) to learn how to make the application visible to users. |
| 117 | +
|
| 118 | +1. Open the Azure portal. |
| 119 | +1. Go to **Azure Active Directory**, and then select **Enterprise Applications**. |
| 120 | +1. Under **Manage**, select **Collections**. |
| 121 | +1. Select **New collection**. In the New collection page, enter a **Name** for the collection (it's recommended to not use "collection" in the name. Then enter a **Description**. |
| 122 | +1. Select the **Applications** tab. Select **+ Add application**, and then in the Add applications page, select all the applications you want to add to the collection, or use the Search box to find applications. |
| 123 | +1. When you're finished adding applications, select **Add**. The list of selected applications appears. You can use the arrows to change the order of applications in the list. |
| 124 | +1. Select the **Owners** tab. Select **+ Add users and groups**, and then in the Add users and groups page, select the users or groups you want to assign ownership to. When you're finished selecting users and groups, choose **Select**. |
| 125 | +1. Select the **Users and groups** tab. Select **+ Add users and groups**, and then in the **Add users and groups** page, select the users or groups you want to assign the collection to. Or use the Search box to find users or groups. When you're finished selecting users and groups, choose **Select**. |
| 126 | +1. Select **Review + Create**, and then select **Create**. The properties for the new collection appear. |
| 127 | + |
| 128 | +## Clean up resources |
| 129 | + |
| 130 | +You can keep the resources for future use, or if you're not going to continue to use the resources created in this tutorial, delete them with the following steps. |
| 131 | + |
| 132 | +## Delete the application |
| 133 | + |
| 134 | +1. In the left menu, select **Enterprise applications**. The **All applications** pane opens and displays a list of the applications in your Azure AD tenant. Search for and select the application that you want to delete. |
| 135 | +1. In the **Manage** section of the left menu, select **Properties**. |
| 136 | +1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Azure AD tenant. |
| 137 | + |
| 138 | +## Delete the conditional access policy |
| 139 | + |
| 140 | +1. Select **Enterprise applications**. |
| 141 | +1. Under **Security**, select **Conditional Access**. |
| 142 | +1. Search for and select **MFA Pilot**. |
| 143 | +1. Select **Delete** at the top of the pane. |
| 144 | + |
| 145 | +## Delete the group |
| 146 | + |
| 147 | +1. Select **Azure Active Directory**, and then select **Groups**. |
| 148 | +1. From the **Groups - All groups** page, search for and select the **MFA-Test-Group** group. |
| 149 | +1. On the overview page, select **Delete**. |
| 150 | + |
| 151 | +## Next steps |
| 152 | + |
| 153 | +For information about how you can make sure that your application is healthy and being used correctly, see: |
| 154 | +> [!div class="nextstepaction"] |
| 155 | +> [Govern and monitor your application](tutorial-govern-monitor.md) |
0 commit comments