Skip to content

Commit a6be810

Browse files
authored
Merge pull request #207744 from MicrosoftGuyJFlo/CALimit195FromPG
[Azure AD] Conditional Access - 195 Policy limit clarity from PG
2 parents 9059413 + 7a8d73a commit a6be810

File tree

1 file changed

+19
-52
lines changed

1 file changed

+19
-52
lines changed

articles/active-directory/conditional-access/plan-conditional-access.md

Lines changed: 19 additions & 52 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 1/19/2022
9+
ms.date: 08/11/2022
1010

1111
ms.author: mtillman
1212
author: mtillman
@@ -25,16 +25,13 @@ With this evaluation and enforcement, Conditional Access defines the basis of [M
2525

2626
![Conditional Access overview](./media/plan-conditional-access/conditional-access-overview-how-it-works.png)
2727

28-
Microsoft provides [security defaults](../fundamentals/concept-fundamentals-security-defaults.md) that ensure a basic level of security enabled in tenants that do not have Azure AD Premium. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults are not meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
28+
Microsoft provides [security defaults](../fundamentals/concept-fundamentals-security-defaults.md) that ensure a basic level of security enabled in tenants that don't have Azure AD Premium. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults aren't meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
2929

3030
### Prerequisites
3131

3232
* A working Azure AD tenant with Azure AD Premium or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
33-
3433
* An account with Conditional Access administrator privileges.
35-
3634
* A test user (non-administrator) that allows you to verify policies work as expected before you impact real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users-azure-active-directory.md).
37-
3835
* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/active-directory-groups-create-azure-portal.md).
3936

4037
## Understand Conditional Access policy components
@@ -48,7 +45,6 @@ Here are some common questions about [Assignments and Access Controls](concept-c
4845
**Users or workload identities**
4946

5047
* Which users, groups, directory roles and workload identities will be included in or excluded from the policy?
51-
5248
* What emergency access accounts or groups should be excluded from policy?
5349

5450
**Cloud apps or actions**
@@ -62,47 +58,32 @@ Will this policy apply to any application, user action, or authentication contex
6258
**Conditions**
6359

6460
* Which device platforms will be included in or excluded from the policy?
65-
6661
* What are the organization’s trusted locations?
67-
6862
* What locations will be included in or excluded from the policy?
69-
7063
* What client app types will be included in or excluded from the policy?
71-
7264
* Do you have policies that would drive excluding Azure AD joined devices or Hybrid Azure AD joined devices from policies?
73-
7465
* If using [Identity Protection](../identity-protection/concept-identity-protection-risks.md), do you want to incorporate sign-in risk protection?
7566

7667
**Grant or Block**
7768

7869
Do you want to grant access to resources by requiring one or more of the following?
7970

8071
* Require MFA
81-
8272
* Require device to be marked as compliant
83-
8473
* Require hybrid Azure AD joined device
85-
8674
* Require approved client app
87-
8875
* Require app protection policy
89-
9076
* Require password change
91-
9277
* Use Terms of Use
9378

9479
**Session control**
9580

9681
Do you want to enforce any of the following access controls on cloud apps?
9782

9883
* Use app enforced restrictions
99-
10084
* Use Conditional Access App control
101-
10285
* Enforce sign-in frequency
103-
10486
* Use persistent browser sessions
105-
10687
* Customize continuous access evaluation
10788

10889
### Access token issuance
@@ -116,10 +97,8 @@ Do you want to enforce any of the following access controls on cloud apps?
11697
This doesn’t prevent the app to have separate authorization to block access. For example, consider a policy where:
11798

11899
* IF user is in finance team, THEN force MFA to access their payroll app.
119-
120100
* IF a user not in finance team attempts to access the payroll app, the user will be issued an access token.
121-
122-
* To ensure users outside of finance group cannot access the payroll app, a separate policy should be created to block all other users. If all users except for finance team and emergency access accounts group, accessing payroll app, then block access.
101+
* To ensure users outside of finance group can't access the payroll app, a separate policy should be created to block all other users. If all users except for finance team and emergency access accounts group, accessing payroll app, then block access.
123102

124103
## Follow best practices
125104

@@ -129,32 +108,32 @@ Conditional Access provides you with great configuration flexibility. However, g
129108

130109
**If you misconfigure a policy, it can lock the organizations out of the Azure portal**.
131110

132-
Mitigate the impact of accidental administrator lock out by creating two or more [emergency access accounts](../roles/security-emergency-access.md) in your organization. Create a user account dedicated to policy administration and excluded from all your policies.
111+
Mitigate the impact of accidental administrator lockout by creating two or more [emergency access accounts](../roles/security-emergency-access.md) in your organization. Create a user account dedicated to policy administration and excluded from all your policies.
133112

134113
### Apply Conditional Access policies to every app
135114

136-
**Ensure that every app has at least one conditional access policy applied**. From a security perspective it is better to create a policy that encompasses All cloud apps and then exclude applications that you do not want the policy to apply to. This ensures you do not need to update Conditional Access policies every time you onboard a new application.
115+
**Ensure that every app has at least one Conditional Access policy applied**. From a security perspective it's better to create a policy that encompasses **All cloud apps**, and then exclude applications that you don't want the policy to apply to. This ensures you don't need to update Conditional Access policies every time you onboard a new application.
137116

138117
> [!IMPORTANT]
139118
> Be very careful in using block and all apps in a single policy. This could lock admins out of the Azure portal, and exclusions cannot be configured for important endpoints such as Microsoft Graph.
140119
141120
### Minimize the number of Conditional Access policies
142121

143-
Creating a policy for each app isn’t efficient and leads to difficult administration. Conditional Access will only apply to the first 195 policies per user. We recommend that you **analyze your apps and group them into applications that have the same resource requirements for the same users**. For example, if all Microsoft 365 apps or all HR apps have the same requirements for the same users, create a single policy and include all the apps to which it applies.
122+
Creating a policy for each app isn’t efficient and leads to difficult administration. Conditional Access has a limit of 195 policies per-tenant. We recommend that you **analyze your apps and group them into applications that have the same resource requirements for the same users**. For example, if all Microsoft 365 apps or all HR apps have the same requirements for the same users, create a single policy and include all the apps to which it applies.
144123

145124
### Set up report-only mode
146125

147126
It can be difficult to predict the number and names of users affected by common deployment initiatives such as:
148127

149-
* blocking legacy authentication
150-
* requiring MFA
151-
* implementing sign-in risk policies
128+
* Blocking legacy authentication
129+
* Requiring MFA
130+
* Implementing sign-in risk policies
152131

153132
[Report-only mode ](concept-conditional-access-report-only.md) allows administrators to evaluate the impact of Conditional Access policies before enabling them in their environment. **First configure your policies in report-only mode and let it run for an interval before enforcing it in your environment**.
154133

155134
### Plan for disruption
156135

157-
If you rely on a single access control, such as MFA or a network location, to secure your IT systems, you are susceptible to access failures if that single access control becomes unavailable or misconfigured.
136+
If you rely on a single access control such as MFA or a network location to secure your IT systems, you're susceptible to access failures if that single access control becomes unavailable or misconfigured.
158137

159138
**To reduce the risk of lockout during unforeseen disruptions, [plan strategies](../authentication/concept-resilient-controls.md) to adopt for your organization**.
160139

@@ -163,13 +142,9 @@ If you rely on a single access control, such as MFA or a network location, to se
163142
**A naming standard helps you to find policies and understand their purpose without opening them in the Azure admin portal**. We recommend that you name your policy to show:
164143

165144
* A Sequence Number
166-
167145
* The cloud app(s) it applies to
168-
169146
* The response
170-
171147
* Who it applies to
172-
173148
* When it applies (if applicable)
174149

175150
![Screenshot that shows the naming standards for policies.](media/plan-conditional-access/11.png)
@@ -185,9 +160,7 @@ A descriptive name helps you to keep an overview of your Conditional Access impl
185160
In addition to your active policies, implement disabled policies that act as secondary [resilient access controls in outage or emergency scenarios](../authentication/concept-resilient-controls.md). Your naming standard for the contingency policies should include:
186161

187162
* ENABLE IN EMERGENCY at the beginning to make the name stand out among the other policies.
188-
189163
* The name of disruption it should apply to.
190-
191164
* An ordering sequence number to help the administrator to know in which order policies should be enabled.
192165

193166
**Example**
@@ -198,11 +171,11 @@ The following name indicates that this policy is the first of four policies to e
198171

199172
### Block countries from which you never expect a sign-in.
200173

201-
Azure active directory allows you to create [named locations](location-condition.md). Create the list of countries that are allowed, and then create a network block policy with these "allowed countries" as an exclusion. This is less overhead for customers who are mainly based in smaller geographic locations.**Be sure to exempt your emergency access accounts from this policy**.
174+
Azure active directory allows you to create [named locations](location-condition.md). Create the list of countries that are allowed, and then create a network block policy with these "allowed countries" as an exclusion. This is less overhead for customers who are based in smaller geographic locations.**Be sure to exempt your emergency access accounts from this policy**.
202175

203176
## Deploy Conditional Access policy
204177

205-
When new policies are ready, deploy your conditional access policies in phases.
178+
When new policies are ready, deploy your Conditional Access policies in phases.
206179

207180
### Build your Conditional Access policy
208181

@@ -214,11 +187,11 @@ Before you see the impact of your Conditional Access policy in your production e
214187

215188
#### Set up report-only mode
216189

217-
By default, each policy is created in report-only mode, we recommended organizations test and monitor usage, to ensure intended result, before turning each policy on.
190+
By default, each policy is created in report-only mode, we recommended organizations test and monitor usage, to ensure intended result, before turning on each policy.
218191

219192
[Enable the policy in report-only mode](howto-conditional-access-insights-reporting.md). Once you save the policy in report-only mode, you can see the impact on real-time sign-ins in the sign-in logs. From the sign-in logs, select an event and navigate to the Report-only tab to see the result of each report-only policy.
220193

221-
You can view the aggregate impact of your Conditional Access policies in the Insights and Reporting workbook. To access the workbook, you need an Azure Monitor subscription and you will need to [stream your sign-in logs to a log analytics workspace](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) .
194+
You can view the aggregate impact of your Conditional Access policies in the Insights and Reporting workbook. To access the workbook, you need an Azure Monitor subscription and you'll need to [stream your sign-in logs to a log analytics workspace](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) .
222195

223196
#### Simulate sign-ins using the What If tool
224197

@@ -241,13 +214,14 @@ Perform each test in your test plan with test users. The test plan is important
241214
| [Password change for risky users](../identity-protection/howto-identity-protection-configure-risk-policies.md)| Authorized user attempts to sign in with compromised credentials (high risk sign in)| User is prompted to change password or access is blocked based on your policy |
242215

243216
### Deploy in production
217+
244218
After confirming impact using **report-only mode**, an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
245219

246220
### Roll back policies
247221

248222
In case you need to roll back your newly implemented policies, use one or more of the following options:
249223

250-
* **Disable the policy.** Disabling a policy makes sure it does not apply when a user tries to sign in. You can always come back and enable the policy when you would like to use it.
224+
* **Disable the policy.** Disabling a policy makes sure it doesn't apply when a user tries to sign in. You can always come back and enable the policy when you would like to use it.
251225

252226
![enable policy image](media/plan-conditional-access/enable-policy.png)
253227

@@ -264,33 +238,26 @@ In case you need to roll back your newly implemented policies, use one or more o
264238

265239
When a user is having an issue with a Conditional Access policy, collect the following information to facilitate troubleshooting.
266240

267-
* User Principle Name
268-
241+
* User Principal Name
269242
* User display name
270-
271243
* Operating system name
272-
273244
* Time stamp (approximate is ok)
274-
275245
* Target application
276-
277246
* Client application type (browser vs client)
278-
279247
* Correlation ID (this is unique to the sign-in)
280248

281249
If the user received a message with a More details link, they can collect most of this information for you.
282250

283251
![Can’t get to app error message](media/plan-conditional-access/cant-get-to-app.png)
284252

285-
Once you have collected the information, See the following resources:
253+
Once you've collected the information, See the following resources:
286254

287255
* [Sign-in problems with Conditional Access](troubleshoot-conditional-access.md) – Understand unexpected sign-in outcomes related to Conditional Access using error messages and Azure AD sign-ins log.
288-
289256
* [Using the What-If tool](troubleshoot-conditional-access-what-if.md) - Understand why a policy was or wasn't applied to a user in a specific circumstance or if a policy would apply in a known state.
290257

291258
## Next Steps
292259

293-
[Learn more about Multi-factor authentication](../authentication/concept-mfa-howitworks.md)
260+
[Learn more about Multifactor authentication](../authentication/concept-mfa-howitworks.md)
294261

295262
[Learn more about Identity Protection](../identity-protection/overview-identity-protection.md)
296263

0 commit comments

Comments
 (0)