Skip to content

Commit bd7e07b

Browse files
committed
edit pass: dev-box-security-articles
1 parent a16aac7 commit bd7e07b

File tree

3 files changed

+59
-53
lines changed

3 files changed

+59
-53
lines changed

articles/dev-box/how-to-configure-intune-conditional-access-policies.md

Lines changed: 26 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -1,32 +1,33 @@
11
---
22
title: Intune Conditional Access Policies for Dev Boxes
33
titleSuffix: Microsoft Dev Box
4-
description: Learn how to configure Intune conditional access policies to manage access to dev boxes to ensure that your organization's devices remain secure.
4+
description: Learn how to configure Intune Conditional Access policies to manage access to dev boxes to ensure that your organization's devices remain secure.
55
services: dev-box
66
ms.service: dev-box
77
author: RoseHJM
88
ms.author: rosemalcolm
99
ms.date: 09/23/2024
1010
ms.topic: how-to
1111

12-
# Customer intent: As a platform engineer, I want to configure conditional access policies in Intune so that I can control access to dev boxes.
12+
# Customer intent: As a platform engineer, I want to configure Conditional Access policies in Intune so that I can control access to dev boxes.
1313

1414
---
1515

16-
# Configure conditional access policies for Dev Box
16+
# Configure Conditional Access policies for Dev Box
1717

18-
Conditional access is the protection of regulated content in a system by requiring certain criteria to be met before granting access to the content. Conditional access policies at their simplest are if-then statements. If a user wants to access a resource, they must complete an action. Conditional access policies are powerful tools to help keep your organization's devices secure and your environments compliant.
18+
Conditional Access is the protection of regulated content in a system by requiring certain criteria to be met before granting access to the content. Conditional Access policies at their simplest are if-then statements. If a user wants to access a resource, they must complete an action. Conditional Access policies are powerful tools to help keep your organization's devices secure and your environments compliant.
1919

20-
This article provides examples of how organizations can use conditional access policies to manage access to dev boxes. For Dev Box, it's common to configure conditional access policies to restrict who can access the dev boxes, and from which locations they can access their dev boxes.
20+
This article provides examples of how organizations can use Conditional Access policies to manage access to dev boxes. For Dev Box, it's common to configure Conditional Access policies to restrict who can access the dev boxes, and from which locations they can access their dev boxes.
2121

22-
- **Device-based conditional access**
23-
- Intune and Microsoft Entra ID work together to make sure that only managed and compliant devices can use Dev Box. Policies include conditional access based on network access control.
24-
- Learn more about [device-based conditional access with Intune](/mem/intune/protect/create-conditional-access-intune).
22+
- **Device-based Conditional Access**:
2523

26-
- **App-based conditional access**
24+
- Intune and Microsoft Entra ID work together to make sure that only managed and compliant devices can use Dev Box. Policies include Conditional Access based on network access control.
25+
- Learn more about [device-based Conditional Access with Intune](/mem/intune/protect/create-conditional-access-intune).
26+
27+
- **App-based Conditional Access**:
2728

2829
- Intune and Microsoft Entra ID work together to make sure that only dev box users can access managed apps like the Microsoft developer portal.
29-
- Learn more about [app-based conditional access with Intune](/mem/intune/protect/app-based-conditional-access-intune).
30+
- Learn more about [app-based Conditional Access with Intune](/mem/intune/protect/app-based-conditional-access-intune).
3031

3132
## Prerequisites
3233

@@ -35,11 +36,11 @@ This article provides examples of how organizations can use conditional access p
3536

3637
## Provide access to Dev Box
3738

38-
Your organization might start with conditional access policies that, by default, allow nothing. You can set up a conditional access policy that allows your developers to access their dev boxes by specifying the conditions under which they can connect.
39+
Your organization might start with Conditional Access policies that, by default, allow nothing. You can set up a Conditional Access policy that allows your developers to access their dev boxes by specifying the conditions under which they can connect.
3940

40-
You can configure conditional access policies through Intune or Microsoft Entra ID. Each path brings you to a configuration pane.
41+
You can configure Conditional Access policies through Intune or Microsoft Entra ID. Each path brings you to a configuration pane.
4142

42-
:::image type="content" source="media/how-to-configure-intune-conditional-access-policies/conditional-access-policy.png" alt-text="Screenshot that shows the options for creating a new conditional access policy.":::
43+
:::image type="content" source="media/how-to-configure-intune-conditional-access-policies/conditional-access-policy.png" alt-text="Screenshot that shows the options for creating a new Conditional Access policy.":::
4344

4445
## Scenario 1: Allow access to dev boxes from trusted networks
4546

@@ -49,7 +50,7 @@ You want to allow dev box access, but only from specified networks, like your of
4950

5051
Follow these steps:
5152

52-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional access administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
53+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
5354

5455
1. Browse to **Protection** > **Conditional Access** > **Named locations**.
5556

@@ -79,7 +80,7 @@ Follow these steps:
7980

8081
1. Select **New policy**.
8182

82-
1. Give your policy a name. Use a meaningful naming convention for conditional access policies.
83+
1. Give your policy a name. Use a meaningful naming convention for Conditional Access policies.
8384

8485
1. Under **Assignments**, select **Users or workload identities**:
8586

@@ -103,7 +104,7 @@ Follow these steps:
103104

104105
Confirm that your policy works as expected by using Report-only mode. Confirm that the policy is working correctly, and then enable it.
105106

106-
For information on how to configure a conditional access policy to block access, see [Conditional access: Block access by location](/entra/identity/conditional-access/howto-conditional-access-policy-location).
107+
For information on how to configure a Conditional Access policy to block access, see [Conditional Access: Block access by location](/entra/identity/conditional-access/howto-conditional-access-policy-location).
107108

108109
## Scenario 2: Allow access to the developer portal
109110

@@ -116,13 +117,13 @@ You want to allow developer access to the developer portal only. Developers shou
116117
117118
Follow these steps:
118119

119-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional access administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
120+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) as at least a [Conditional Access administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
120121

121122
1. Browse to **Protection** > **Conditional Access** > **Policies**.
122123

123124
1. Select **New policy**.
124125

125-
1. Give your policy a name. Use a meaningful naming convention for conditional access policies.
126+
1. Give your policy a name. Use a meaningful naming convention for Conditional Access policies.
126127

127128
1. Under **Assignments**, select **Users or workload identities**.
128129

@@ -144,14 +145,14 @@ Confirm that your policy works as expected by using Report-only mode. Confirm th
144145
145146
## Apps that are required for Dev Box
146147

147-
The following table describes the apps that are relevant for Dev Box. You can customize conditional access policies to suit the needs of your organization by allowing or blocking these apps.
148+
The following table describes the apps that are relevant for Dev Box. You can customize Conditional Access policies to suit the needs of your organization by allowing or blocking these apps.
148149

149150
| App name | App ID | Description |
150151
|------------------------|-------------------------------|-----------------------------------------------------------|
151152
| Windows 365 | 0af06dc6-e4b5-4f28-818e-e78e62d137a5 | Used when Microsoft Remote Desktop is opened to retrieve the list of resources for the user, and when users initiate actions on their dev box, like Restart. |
152153
| Azure Virtual Desktop | 9cdead84-a844-4324-93f2-b2e6bb768d07 | Used to authenticate to the gateway during the connection and when the client sends diagnostic information to the service. Might also appear as Windows Virtual Desktop. |
153-
| Microsoft Remote Desktop | a4a365df-50f1-4397-bc59-1a1564b8bb9c | Used to authenticate users to the dev box. Only needed when you configure single sign-on in a provisioning policy. |
154-
| Windows Cloud sign-in | 270efc09-cd0d-444b-a71f-39af4910ec45 | Used to authenticate users to the dev box. This app replaces the Microsoft Remote Desktop app. Only needed when you configure single sign-on in a provisioning policy. |
154+
| Microsoft Remote Desktop | a4a365df-50f1-4397-bc59-1a1564b8bb9c | Used to authenticate users to the dev box. It's only needed when you configure single sign-on in a provisioning policy. |
155+
| Windows Cloud sign-in | 270efc09-cd0d-444b-a71f-39af4910ec45 | Used to authenticate users to the dev box. This app replaces the Microsoft Remote Desktop app. It's only needed when you configure single sign-on in a provisioning policy. |
155156
| Windows Azure Service Management API | 797f4846-ba00-4fd7-ba43-dac1f8f63013 | Used to query for DevCenter projects where the user can create dev boxes. |
156157
| Fidalgo Dataplane Public | e526e72f-ffae-44a0-8dac-cf14b8bd40e2 | Used to manage dev boxes and other DevCenter resources via the DevCenter REST APIs, the Azure CLI, or the Microsoft developer portal. |
157158
| Microsoft developer portal | 0140a36d-95e1-4df5-918c-ca7ccd1fafc9 | Used to sign in to the Microsoft developer portal web app. |
@@ -167,10 +168,10 @@ You can allow apps based on your requirements. For example, you can allow Fidalg
167168
| Azure Virtual Desktop | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/no.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/no.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/yes.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/yes.svg" border="false":::</sub> |
168169
| Microsoft Remote Desktop | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/no.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/no.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/yes.svg" border="false":::</sub> | <sub>:::image type="icon" source="./media/how-to-configure-intune-conditional-access-policies/yes.svg" border="false":::</sub> |
169170

170-
For more information on how to configure conditional access policies, see [Conditional access: Users, groups, and workload identities](/entra/identity/conditional-access/concept-conditional-access-users-groups).
171+
For more information on how to configure Conditional Access policies, see [Conditional Access: Users, groups, and workload identities](/entra/identity/conditional-access/concept-conditional-access-users-groups).
171172

172173
## Related content
173174

174-
- [Users and groups in conditional access policy](/entra/identity/conditional-access/concept-conditional-access-users-groups)
175-
- [Cloud apps, actions, and authentication context in conditional access policy](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
176-
- [Network in conditional access policy](/entra/identity/conditional-access/concept-assignment-network)
175+
- [Users and groups in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-users-groups)
176+
- [Cloud apps, actions, and authentication context in Conditional Access policy](/entra/identity/conditional-access/concept-conditional-access-cloud-apps)
177+
- [Network in Conditional Access policy](/entra/identity/conditional-access/concept-assignment-network)

0 commit comments

Comments
 (0)