Skip to content

Commit a1d8671

Browse files
authored
Merge pull request #249271 from MicrosoftGuyJFlo/ConditionalAccessOverviewUpdate
[Microsoft Entra ID] Conditional Access Overview update
2 parents 93c15ff + f6c19b4 commit a1d8671

6 files changed

+16
-18
lines changed

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -88,12 +88,12 @@ Policies in this category provide new ways to protect against compromise.
8888

8989
---
9090

91-
Find these templates in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Create new policy from templates**. Select **Show more** to see all policy templates in each category.
91+
Find these templates in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Protection** > **Conditional Access** > **Create new policy from templates**. Select **Show more** to see all policy templates in each category.
9292

9393
:::image type="content" source="media/concept-conditional-access-policy-common/create-policy-from-template-identity.png" alt-text="Screenshot that shows how to create a Conditional Access policy from a preconfigured template in the Microsoft Entra admin center." lightbox="media/concept-conditional-access-policy-common/create-policy-from-template-identity.png":::
9494

9595
> [!IMPORTANT]
96-
> Conditional Access template policies will exclude only the user creating the policy from the template. If your organization needs to [exclude other accounts](../roles/security-emergency-access.md), you will be able to modify the policy once they are created. You can find these policies in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Policies**. Select a policy to open the editor and modify the excluded users and groups to select accounts you want to exclude.
96+
> Conditional Access template policies will exclude only the user creating the policy from the template. If your organization needs to [exclude other accounts](../roles/security-emergency-access.md), you will be able to modify the policy once they are created. You can find these policies in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Protection** > **Conditional Access** > **Policies**. Select a policy to open the editor and modify the excluded users and groups to select accounts you want to exclude.
9797
9898
By default, each policy is created in [report-only mode](concept-conditional-access-report-only.md), we recommended organizations test and monitor usage, to ensure intended result, before turning on each policy.
9999

articles/active-directory/conditional-access/howto-conditional-access-policy-authentication-strength-external.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,7 @@ The authentication methods that external users can use to satisfy MFA requiremen
4848
Determine if one of the built-in authentication strengths will work for your scenario or if you'll need to create a custom authentication strength.
4949

5050
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
51-
1. Browse to **Microsoft Entra ID (Azure AD)** > **Protection** > **Authentication methods** > **Authentication strengths**.
51+
1. Browse to **Protection** > **Authentication methods** > **Authentication strengths**.
5252
1. Review the built-in authentication strengths to see if one of them meets your requirements.
5353
1. If you want to enforce a different set of authentication methods, [create a custom authentication strength](https://aka.ms/b2b-auth-strengths).
5454

articles/active-directory/conditional-access/howto-conditional-access-policy-location.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ With the location condition in Conditional Access, you can control access to you
2525
## Define locations
2626

2727
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
28-
1. Browse to **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Named locations**.
28+
1. Browse to **Protection** > **Conditional Access** > **Named locations**.
2929
1. Choose the type of location to create.
3030
1. **Countries location** or **IP ranges location**.
3131
1. Give your location a name.
-13.9 KB
Loading

articles/active-directory/conditional-access/overview.md

Lines changed: 10 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
22
title: What is Conditional Access in Azure Active Directory?
3-
description: Learn how Conditional Access is at the heart of the new identity-driven control plane.
3+
description: Conditional Access is the Zero Trust policy engine at the heart of the new identity-driven control plane.
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: overview
9-
ms.date: 06/20/2023
9+
ms.date: 08/24/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -18,17 +18,15 @@ ms.custom: zt-include
1818
---
1919
# What is Conditional Access?
2020

21-
Microsoft is providing Conditional Access templates to organizations in report-only mode starting in January of 2023. We may add more policies as new threats emerge.
22-
2321
The modern security perimeter extends beyond an organization's network perimeter to include user and device identity. Organizations now use identity-driven signals as part of their access control decisions.
2422

25-
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4MwZs]
23+
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4MwZs]
2624
2725
Azure AD Conditional Access brings signals together, to make decisions, and enforce organizational policies. Conditional Access is Microsoft's [Zero Trust policy engine](/security/zero-trust/deploy/identity) taking signals from various sources into account when enforcing policy decisions.
2826

2927
:::image type="content" source="media/overview/conditional-access-signal-decision-enforcement.png" alt-text="Diagram showing concept of Conditional Access signals plus decision to enforce organizational policy.":::
3028

31-
Conditional Access policies at their simplest are if-then statements, if a user wants to access a resource, then they must complete an action. Example: A payroll manager wants to access the payroll application and is required to do multifactor authentication to access it.
29+
Conditional Access policies at their simplest are if-then statements; **if** a user wants to access a resource, **then** they must complete an action. For example: If a user wants to access an application or service like Microsoft 365, then they must perform multifactor authentication to gain access.
3230

3331
Administrators are faced with two primary goals:
3432

@@ -57,9 +55,9 @@ These signals include:
5755
- Users with devices of specific platforms or marked with a specific state can be used when enforcing Conditional Access policies.
5856
- Use filters for devices to target policies to specific devices like privileged access workstations.
5957
- Application
60-
- Users attempting to access specific applications can trigger different Conditional Access policies.
58+
- Users attempting to access specific applications can trigger different Conditional Access policies.
6159
- Real-time and calculated risk detection
62-
- Signals integration with [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) allows Conditional Access policies to identify and remediate risky users and sign-in behavior.
60+
- Signals integration with [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) allows Conditional Access policies to identify and remediate risky users and sign-in behavior.
6361
- [Microsoft Defender for Cloud Apps](/defender-cloud-apps/what-is-defender-for-cloud-apps)
6462
- Enables user application access and sessions to be monitored and controlled in real time. This integration increases visibility and control over access to and activities done within your cloud environment.
6563

@@ -85,7 +83,7 @@ Many organizations have [common access concerns that Conditional Access policies
8583
- Requiring multifactor authentication for users with administrative roles
8684
- Requiring multifactor authentication for Azure management tasks
8785
- Blocking sign-ins for users attempting to use legacy authentication protocols
88-
- Requiring trusted locations for Azure AD Multifactor Authentication registration
86+
- Requiring trusted locations for security information registration
8987
- Blocking or granting access from specific locations
9088
- Blocking risky sign-in behaviors
9189
- Requiring organization-managed devices for specific applications
@@ -94,9 +92,9 @@ Administrators can create policies from scratch or start from a template policy
9492

9593
## Administrator experience
9694

97-
Administrators with the [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator) role can manage policies in Azure AD.
95+
Administrators with the [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator) role can manage policies.
9896

99-
Conditional Access is found in the [Microsoft Entra admin center](https://entra.microsoft.com) under **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access**.
97+
Conditional Access is found in the [Microsoft Entra admin center](https://entra.microsoft.com) under **Protection** > **Conditional Access**.
10098

10199
:::image type="content" source="media/overview/conditional-access-overview.png" alt-text="Screenshot of the Conditional Access overview page." lightbox="media/overview/conditional-access-overview.png":::
102100

@@ -110,7 +108,7 @@ Conditional Access is found in the [Microsoft Entra admin center](https://entra.
110108

111109
Customers with [Microsoft 365 Business Premium licenses](/office365/servicedescriptions/office-365-service-descriptions-technet-library) also have access to Conditional Access features.
112110

113-
Risk-based policies require access to [Identity Protection](../identity-protection/overview-identity-protection.md), which is an Azure AD P2 feature.
111+
Risk-based policies require access to [Identity Protection](../identity-protection/overview-identity-protection.md), which requires P2 licenses.
114112

115113
Other products and features that may interact with Conditional Access policies require appropriate licensing for those products and features.
116114

articles/active-directory/conditional-access/workload-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ If you wish to roll back this feature, you can delete or disable any created pol
8585

8686
The sign-in logs are used to review how policy is enforced for service principals or the expected affects of policy when using report-only mode.
8787

88-
1. Browse to **Microsoft Entra ID (Azure AD)** > **Monitoring & health** > **Sign-in logs** > **Service principal sign-ins**.
88+
1. Browse to **Identity** > **Monitoring & health** > **Sign-in logs** > **Service principal sign-ins**.
8989
1. Select a log entry and choose the **Conditional Access** tab to view evaluation information.
9090

9191
Failure reason when Service Principal is blocked by Conditional Access: “Access has been blocked due to Conditional Access policies.”
@@ -102,7 +102,7 @@ To view results of a risk-based policy, refer to the **Report-only** tab of even
102102

103103
You can get the objectID of the service principal from Azure AD Enterprise Applications. The Object ID in Azure AD App registrations can’t be used. This identifier is the Object ID of the app registration, not of the service principal.
104104

105-
1. Browse to **Microsoft Entra ID (Azure AD)** > **Applications** > **Enterprise Applications**, find the application you registered.
105+
1. Browse to **Identity** > **Applications** > **Enterprise Applications**, find the application you registered.
106106
1. From the **Overview** tab, copy the **Object ID** of the application. This identifier is the unique to the service principal, used by Conditional Access policy to find the calling app.
107107

108108
### Microsoft Graph

0 commit comments

Comments
 (0)