You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Token binding attempts to reduce attacks using token theft by ensuring a token is usable only from the intended device. When an attacker is able to steal a token, by hijacking or replay, they can impersonate their victim. Token theft is thought to be a relatively rare event, but the damage from it can be significant. Token binding creates a cryptographically secure tie between the token and the device (client secret) it was issued to. Without the client secret, the bound token can't be used.
18
+
Token binding attempts to reduce attacks using token theft by ensuring a token is usable only from the intended device. When an attacker is able to steal a token, by hijacking or replay, they can impersonate their victim until the token expires or is revoked. Token theft is thought to be a relatively rare event, but the damage from it can be significant.
19
19
20
-
When a user registers a Windows 10 device in Azure AD, their primary identity is bound to the device. This means that any issued sign-in token is tied to the device and cannot be stolen or replayed. These sign-in tokens are specifically the session cookies in Edge and most Microsoft product refresh tokens.
20
+
Token binding creates a cryptographically secure tie between the token and the device (client secret) it's issued to. Without the client secret, the bound token is useless. When a user registers a Windows 10 or newer device in Azure AD, their primary identity is [bound to the device](../devices/concept-primary-refresh-token.md#how-is-the-prt-protected). This connection means that any issued sign-in token is tied to the device and can't be stolen or replayed. These sign-in tokens are specifically the session cookies in Microsoft Edge and most Microsoft product refresh tokens.
21
21
22
-
The preview allows organizations to create a Conditional Access policy to require token binding for sign-in tokens.
22
+
With this preview, we're giving you the ability to create a Conditional Access policy to require token binding for sign-in tokens for specific services. We support token binding for sign-in tokens in Conditional Access for Exchange online and SharePoint on Windows devices.
23
23
24
-
With this preview, we are giving you the ability to create a Conditional Access policy to require token binding for sign-in tokens for specific services. We support token binding for sign-in tokens in Conditional Access for Exchange online and SharePoint
25
24
26
-
Scenario for preview
27
-
Heavily regulated customers like finserv and gov
25
+
## Requirements
28
26
29
-
People who have access to sensitive info like Executives and IT staff who are likely targets of attack
27
+
This preview supports the following configurations:
30
28
31
-
Start with these users as part of a deployment
29
+
* Windows 10 or newer devices that are Azure AD joined, hybrid Azure AD joined, or Azure AD registered.
30
+
* OneDrive sync client version 22.217 or later
31
+
* Teams native client version 1.6.00.1331 or later
32
+
* Office Perpetual clients aren't supported
32
33
33
-
The following steps will help create a Conditional Access policy to require all users do multifactor authentication.
34
+
## Known limitations
35
+
36
+
- External users (Azure AD B2B) aren't supported and shouldn't be included in your Conditional Access policy.
37
+
- The following applications don't support signing in using protected token flows and users area blocked when accessing Exchange and SharePoint:
38
+
- Power BI Desktop client
39
+
- PowerShell modules accessing Exchange, SharePoint, or Microsoft Graph scopes that are served by Exchange or SharePoint
40
+
- PowerQuery extension for Excel
41
+
- Extensions to Visual Studio Code which access Exchange or SharePoint
42
+
- Visual Studio
43
+
- The following Windows client devices aren't supported:
Users who perform specialized roles like those described in [Privileged access security levels](/security/compass/privileged-access-security-levels#specialized) are possible targets for this functionality. We recommend piloting with a small subset to begin. The steps that follow help create a Conditional Access policy to require token binding for Exchange Online and SharePoint Online on Windows devices.
34
53
35
54
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
36
55
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
37
56
1. Select **New policy**.
38
57
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
39
58
1. Under **Assignments**, select **Users or workload identities**.
40
-
1. Under **Include**, select the users or groups who will be testing this policy.
59
+
1. Under **Include**, select the users or groups who are testing this policy.
41
60
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
42
61
1. Under **Cloud apps or actions** > **Include**, select **Select apps**.
43
-
1. Under **Select**, select the following applications that are supported by the preview:
62
+
1. Under **Select**, select the following applications supported by the preview:
44
63
1. Office 365 Exchange Online
45
64
1. Office 365 SharePoint Online
65
+
66
+
> [!WARNING]
67
+
> Your Conditional Access policy should only be configured for these applications. Selecting the **Office 365** application group may result in unintended failures. This is an exception to the general rule that the **Office 365** application group should be selected in a Conditional Access policy.
68
+
46
69
1. Choose **Select**.
47
70
1. Under **Conditions**:
48
71
1. Under **Device platforms**:
@@ -51,7 +74,7 @@ The following steps will help create a Conditional Access policy to require all
51
74
1. Select **Done**.
52
75
1. Under **Client apps**:
53
76
1. Set **Configure** to **Yes**.
54
-
1. Under Modern authentication clients only select **Mobile apps and desktop clients**. Leave other items unchecked.
77
+
1. Under Modern authentication clients, only select **Mobile apps and desktop clients**. Leave other items unchecked.
55
78
1. Select **Done**.
56
79
1. Under **Access controls** > **Session**, select **Require token binding for sign-in sessions** and select **Select**.
57
80
1. Confirm your settings and set **Enable policy** to **Report-only**.
@@ -60,4 +83,9 @@ The following steps will help create a Conditional Access policy to require all
60
83
After confirming your settings using [report-only mode](howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
61
84
62
85
63
-
<!--- With the token binding in Conditional Access private preview, we are giving you the ability to create a Conditional Access policy to require token binding for sign-in tokens. Enabling such a policy means Azure AD will no longerissue an unbound session cookie. For phase 1, requiring token binding for sign-in tokens in Conditional Access is only supported for Office 365and web applications using Edge or Chrome + extension. For phase 2,we will also support Office 365 native clients. Enabling a policy that includes web applicationsbeing accessed onother browsers than Edge or Chrome + Windows 10 account extension,may cause users to not be able to authenticate to those applications. --->
86
+
<!--- With the token binding in Conditional Access private preview, we are giving you the ability to create a Conditional Access policy to require token binding for sign-in tokens. Enabling such a policy means Azure AD will no longerissue an unbound session cookie. For phase 1, requiring token binding for sign-in tokens in Conditional Access is only supported for Office 365and web applications using Edge or Chrome + extension. For phase 2,we will also support Office 365 native clients. Enabling a policy that includes web applicationsbeing accessed onother browsers than Edge or Chrome + Windows 10 account extension,may cause users to not be able to authenticate to those applications. --->
87
+
88
+
## Next steps
89
+
90
+
-[Blog post: It’s time for token binding](https://www.microsoft.com/microsoft-365/blog/2018/08/21/its-time-for-token-binding/)
91
+
-[What is a Primary Refresh Token?](../devices/concept-primary-refresh-token.md)
0 commit comments