You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
title: Block access to Enterprise applications in the Azure portal that don't use modern authentication | Microsoft Docs
3
-
description: Learn how to block access to Enterprise applications in the Azure portal that don't use modern authentication.
2
+
title: Set up SharePoint Online and Exchange Online for Azure Active Directory conditional access | Microsoft Docs
3
+
description: Learn how to set up SharePoint Online and Exchange Online for Azure Active Directory conditional access.
4
4
services: active-directory
5
5
documentationcenter: ''
6
6
author: MarkusVi
@@ -19,51 +19,143 @@ ms.reviewer: calebb
19
19
20
20
---
21
21
22
-
# Block access to Enterprise applications in the Azure portal that don't use modern authentication
22
+
# Set up SharePoint Online and Exchange Online for Azure Active Directory conditional access
23
23
24
-
With [Azure Active Directory (Azure AD) conditional access](active-directory-conditional-access-azure-portal.md), you can control how authorized users can access your Enterprise applications. You can only use Azure AD conditional access for applications that use [modern authentication](https://support.office.com/article/Using-Office-365-modern-authentication-with-Office-clients-776c0036-66fd-41cb-8928-5495c0f9168a).
24
+
With [Azure Active Directory (Azure AD) conditional access](active-directory-conditional-access-azure-portal.md), you can control how users access your cloud apps. If you want to use conditional access to control access to SharePoint and Exchange online, you need to:
25
25
26
-
This topic explains, how you can block access to applications that don't use modern authentication.
26
+
- Review whether your conditional access scenario is supported
27
+
- Prevent client apps from bypassing the enforcement of your conditional access policies.
27
28
29
+
This article explains, how you can address both cases.
28
30
29
-
## Control access in Office 365 SharePoint Online
30
31
31
-
You can disable legacy protocols for SharePoint access by using the Set-SPOTenant cmdlet. Use this cmdlet to prevent Office clients that use non-modern authentication protocols from accessing SharePoint Online resources.
You can use Azure AD conditional access to protect cloud apps when an authentication attempt comes from:
35
35
36
-
## Control access in Office 365 Exchange Online
36
+
- A web browser
37
37
38
-
Exchange supports two main categories of protocols. Review the following options, and then select the policy that is right for your organization.
38
+
- A client app that uses [modern authentication](https://support.office.com/article/Using-Office-365-modern-authentication-with-Office-clients-776c0036-66fd-41cb-8928-5495c0f9168a)
39
39
40
-
***Exchange ActiveSync**. By default, conditional access policies for multi-factor authentication and location are not enforced for Exchange ActiveSync. You need to protect access to these services either by configuring Exchange ActiveSync policy directly, or by blocking Exchange ActiveSync by using Active Directory Federation Services (AD FS) rules.
41
-
***Legacy protocols**. You can block legacy protocols with AD FS. This blocks access to older Office clients, such as Office 2013 without modern authentication enabled, and earlier versions of Office.
40
+
- Exchange ActiveSync
42
41
43
-
### Use AD FS to block legacy protocol
44
-
You can use the following example issuance authorization rules to block legacy protocol access at the AD FS level. Choose from two common configurations.
42
+
Some cloud apps also support legacy authentication protocols. This applies, for example, to SharePoint Online and Exchange Online. When a client app can use a legacy authentication protocol to access a cloud app, Azure AD cannot enforce a conditional access policy on this access attempt. To prevent a client app from bypassing the enforcement of policies, you should check whether it is possible to only enable modern authentication on the affected cloud apps.
45
43
46
-
#### Option 1: Allow Exchange ActiveSync, and allow legacy apps, but only on the intranet
47
-
By applying the following three rules to the AD FS relying party trust for Microsoft Office 365 Identity Platform, Exchange ActiveSync traffic, and browser and modern authentication traffic, have access. Legacy apps are blocked from the extranet.
44
+
Examples for client apps conditional access does not apply to are:
45
+
46
+
- Office 2010 and earlier
47
+
48
+
- Office 2013 when modern authentication is not enabled
49
+
50
+
51
+
52
+
53
+
## Control access to SharePoint Online
54
+
55
+
In addition to modern authentication, SharePoint Online also supports legacy authentication protocols. If the legacy authentication protocols are enabled, your conditional access policies for SharePoint are not enforced for clients that don't use modern authentication.
56
+
57
+
You can disable legacy authentication protocols for SharePoint access by using the **[Set-SPOTenant](https://technet.microsoft.com/library/fp161390.aspx)** cmdlet:
58
+
59
+
Set-SPOTenant -LegacyAuthProtocolsEnabled $false
60
+
61
+
## Control access to Exchange Online
62
+
63
+
When you set up conditional access policies for Exchange Online, you need to review the following:
64
+
65
+
- Exchange ActiveSync
66
+
67
+
- Legacy authentication protocols
68
+
69
+
70
+
71
+
### Exchange ActiveSync
72
+
73
+
While Exchange Active Sync supports modern authentication, there are some limitations regarding the support for conditional access scenarios:
74
+
75
+
- You can only configure the device platforms condition
- Block Exchange ActiveSync by using Active Directory Federation Services (AD FS) rules.
96
+
97
+
@RuleName = "Block Exchange ActiveSync"
98
+
c1:[Type == "http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application", Value == "Microsoft.Exchange.ActiveSync"]
99
+
=> issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "false");
100
+
101
+
102
+
103
+
104
+
### Legacy authentication protocols
105
+
106
+
In addition to modern authentication, Exchange Online also supports legacy authentication protocols. If legacy authentication protocols are enabled, your conditional access policies for Exchange Online are not enforced for clients that don't use modern authentication.
107
+
108
+
You can disable legacy authentication protocols for Exchange Online by setting AD FS rules. This blocks access from:
109
+
110
+
- Older Office clients, such as Office 2013 that don't have modern authentication enabled
111
+
112
+
- Earlier versions of Office
113
+
114
+
115
+
## Set up AD FS rules
116
+
117
+
You can use the following issuance authorization rules to enable or block traffic at the AD FS level.
118
+
119
+
### Block legacy traffic from the extranet
120
+
121
+
By applying the following three rules:
122
+
123
+
- You enable access for:
124
+
- Exchange ActiveSync traffic
125
+
- Browser traffic
126
+
- Modern authentication traffic
127
+
- You block access for:
128
+
- Legacy client apps from the extranet
129
+
130
+
**Rule 1:**
48
131
49
-
##### Rule 1
50
132
@RuleName = "Allow all intranet traffic"
51
133
c1:[Type == "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", Value == "true"]
52
134
=> issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");
53
135
54
-
##### Rule 2
136
+
**Rule 2:**
137
+
55
138
@RuleName = "Allow Exchange ActiveSync"
56
139
c1:[Type == "http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application", Value == "Microsoft.Exchange.ActiveSync"]
57
140
=> issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");
58
141
59
-
##### Rule 3
142
+
**Rule 3:**
143
+
60
144
@RuleName = "Allow extranet browser and browser dialog traffic"
61
145
c1:[Type == "http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork", Value == "false"] &&
62
146
c2:[Type == "http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path", Value =~ "(/adfs/ls)|(/adfs/oauth2)"]
63
147
=> issue(Type = "http://schemas.microsoft.com/authorization/claims/permit", Value = "true");
64
148
65
-
#### Option 2: Allow Exchange ActiveSync, and block legacy apps
66
-
By applying the following three rules to the AD FS relying party trust for Microsoft Office 365 Identity Platform, Exchange ActiveSync traffic, and browser and modern authentication traffic, have access. Legacy apps are blocked from any location.
149
+
### Block legacy traffic from anywhere
150
+
151
+
By applying the following three rules:
152
+
153
+
- You enable access for:
154
+
- Exchange ActiveSync traffic
155
+
- Browser traffic
156
+
- Modern authentication traffic
157
+
- You block access for:
158
+
- Legacy apps from any location
67
159
68
160
##### Rule 1
69
161
@RuleName = "Allow all intranet traffic only for browser and modern authentication clients"
Copy file name to clipboardExpand all lines: articles/active-directory/device-management-faq.md
+13-1Lines changed: 13 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,13 +12,25 @@ ms.workload: identity
12
12
ms.tgt_pltfrm: na
13
13
ms.devlang: na
14
14
ms.topic: article
15
-
ms.date: 09/01/2017
15
+
ms.date: 09/13/2017
16
16
ms.author: markvi
17
17
ms.reviewer: jairoc
18
18
19
19
---
20
20
# Azure Active Directory device management FAQ
21
21
22
+
23
+
24
+
**Q: How can I register a macOS device?**
25
+
26
+
**A:** To register macOS device:
27
+
28
+
1. [Create a compliance policy](https://docs.microsoft.com/intune/compliance-policy-create-mac-os)
29
+
2. [Define a conditional access policy for macOS devices](active-directory-conditional-access-azure-portal.md)
30
+
3. Users covered under CA will need supported version of Office for macOS applications to use the resources. Once with the right set of applications, users will be prompted to enroll the device using company portal.
31
+
32
+
---
33
+
22
34
**Q: I registered the device recently. Why can’t I see the device under my user info in the Azure portal?**
23
35
24
36
**A:** Windows 10 devices that are domain-joined with automatic device registration do not show up under the USER info.
0 commit comments