Skip to content

Commit cb23bb5

Browse files
Merge pull request #245192 from MicrosoftGuyJFlo/ConditionalAccessConditions
[Microsoft Entra ID] Conditional Access - Conditions update
2 parents 68286fa + 536f736 commit cb23bb5

File tree

2 files changed

+30
-32
lines changed

2 files changed

+30
-32
lines changed

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 30 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -6,16 +6,15 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 07/07/2023
9+
ms.date: 07/17/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
1313
manager: amycolannino
14-
ms.reviewer: calebb, sandeo
14+
ms.reviewer: lhuangnorth, sandeo
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
1918
# Conditional Access: Conditions
2019

2120
Within a Conditional Access policy, an administrator can make use of signals from conditions like risk, device platform, or location to enhance their policy decisions.
@@ -24,21 +23,25 @@ Within a Conditional Access policy, an administrator can make use of signals fro
2423

2524
Multiple conditions can be combined to create fine-grained and specific Conditional Access policies.
2625

27-
For example, when accessing a sensitive application an administrator may factor sign-in risk information from Identity Protection and location into their access decision in addition to other controls like multifactor authentication.
26+
When users access a sensitive application, an administrator may factor multiple conditions into their access decisions like:
27+
28+
- Sign-in risk information from Identity Protection
29+
- Network location
30+
- Device information
2831

2932
## Sign-in risk
3033

31-
For customers with access to [Identity Protection](../identity-protection/overview-identity-protection.md), sign-in risk can be evaluated as part of a Conditional Access policy. Sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. More information about sign-in risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
34+
Administrators with access to [Identity Protection](../identity-protection/overview-identity-protection.md), can evaluate sign-in risk as part of a Conditional Access policy. Sign-in risk represents the probability that a given authentication request wasn't made by the identity owner. More information about sign-in risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
3235

3336
## User risk
3437

35-
For customers with access to [Identity Protection](../identity-protection/overview-identity-protection.md), user risk can be evaluated as part of a Conditional Access policy. User risk represents the probability that a given identity or account is compromised. More information about user risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
38+
Administrators with access to [Identity Protection](../identity-protection/overview-identity-protection.md), can evaluate user risk as part of a Conditional Access policy. User risk represents the probability that a given identity or account is compromised. More information about user risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
3639

3740
## Device platforms
3841

39-
The device platform is characterized by the operating system that runs on a device. Azure AD identifies the platform by using information provided by the device, such as user agent strings. Since user agent strings can be modified, this information is unverified. Device platform should be used in concert with Microsoft Intune device compliance policies or as part of a block statement. The default is to apply to all device platforms.
42+
Conditional Access identifies the device platform by using information provided by the device, such as user agent strings. Since user agent strings can be modified, this information is unverified. Device platform should be used in concert with Microsoft Intune device compliance policies or as part of a block statement. The default is to apply to all device platforms.
4043

41-
Azure AD Conditional Access supports the following device platforms:
44+
Conditional Access supports the following device platforms:
4245

4346
- Android
4447
- iOS
@@ -55,21 +58,21 @@ We don't support selecting macOS or Linux device platforms when selecting **Requ
5558
5659
## Locations
5760

58-
When configuring location as a condition, organizations can choose to include or exclude locations. These named locations may include the public IPv4 or IPv6 network information, country or region, unknown areas that don't map to specific countries or regions, and [Global Secure Access' compliant network](../../global-secure-access/how-to-compliant-network.md).
61+
When administrators configure location as a condition, they can choose to include or exclude locations. These named locations may include the public IPv4 or IPv6 network information, country or region, unknown areas that don't map to specific countries or regions, and [Global Secure Access' compliant network](../../global-secure-access/how-to-compliant-network.md).
5962

60-
When including **any location**, this option includes any IP address on the internet not just configured named locations. When selecting **any location**, administrators can choose to exclude **all trusted** or **selected locations**.
63+
When including **any location**, this option includes any IP address on the internet not just configured named locations. When administrators select **any location**, they can choose to exclude **all trusted** or **selected locations**.
6164

6265
Administrators can create policies that target specific locations along with other conditions. More information about locations can be found in the article, [What is the location condition in Azure Active Directory Conditional Access](location-condition.md).
6366

6467
## Client apps
6568

66-
By default, all newly created Conditional Access policies will apply to all client app types even if the client apps condition isn’t configured.
69+
By default, all newly created Conditional Access policies apply to all client app types even if the client apps condition isn’t configured.
6770

6871
> [!NOTE]
6972
> The behavior of the client apps condition was updated in August 2020. If you have existing Conditional Access policies, they will remain unchanged. However, if you click on an existing policy, the configure toggle has been removed and the client apps the policy applies to are selected.
7073
7174
> [!IMPORTANT]
72-
> Sign-ins from legacy authentication clients don’t support MFA and don’t pass device state information to Azure AD, so they will be blocked by Conditional Access grant controls, like requiring MFA or compliant devices. If you have accounts which must use legacy authentication, you must either exclude those accounts from the policy, or configure the policy to only apply to modern authentication clients.
75+
> Sign-ins from legacy authentication clients don’t support multifactor authentication (MFA) and don’t pass device state information, so they are blocked by Conditional Access grant controls, like requiring MFA or compliant devices. If you have accounts which must use legacy authentication, you must either exclude those accounts from the policy, or configure the policy to only apply to modern authentication clients.
7376
7477
The **Configure** toggle when set to **Yes** applies to checked items, when set to **No** it applies to all client apps, including modern and legacy authentication clients. This toggle doesn’t appear in policies created before August 2020.
7578

@@ -81,7 +84,7 @@ The **Configure** toggle when set to **Yes** applies to checked items, when set
8184
- Legacy authentication clients
8285
- Exchange ActiveSync clients
8386
- This selection includes all use of the Exchange ActiveSync (EAS) protocol.
84-
- When policy blocks the use of Exchange ActiveSync the affected user will receive a single quarantine email. This email with provide information on why they’re blocked and include remediation instructions if able.
87+
- When policy blocks the use of Exchange ActiveSync the affected user receives a single quarantine email. This email with provide information on why they’re blocked and include remediation instructions if able.
8588
- Administrators can apply policy only to supported platforms (such as iOS, Android, and Windows) through the Conditional Access Microsoft Graph API.
8689
- Other clients
8790
- This option includes clients that use basic/legacy authentication protocols that don’t support modern authentication.
@@ -97,7 +100,11 @@ The **Configure** toggle when set to **Yes** applies to checked items, when set
97100
- POP3 - Used by POP email clients.
98101
- Reporting Web Services - Used to retrieve report data in Exchange Online.
99102

100-
These conditions are commonly used when requiring a managed device, blocking legacy authentication, and blocking web applications but allowing mobile or desktop apps.
103+
These conditions are commonly used to:
104+
105+
- Require a managed device
106+
- Block legacy authentication
107+
- Block web applications but allow mobile or desktop apps
101108

102109
### Supported browsers
103110

@@ -116,7 +123,7 @@ This setting works with all browsers. However, to satisfy a device policy, like
116123
These browsers support device authentication, allowing the device to be identified and validated against a policy. The device check fails if the browser is running in private mode or if cookies are disabled.
117124

118125
> [!NOTE]
119-
> Edge 85+ requires the user to be signed in to the browser to properly pass device identity. Otherwise, it behaves like Chrome without the accounts extension. This sign-in might not occur automatically in a Hybrid Azure AD Join scenario.
126+
> Edge 85+ requires the user to be signed in to the browser to properly pass device identity. Otherwise, it behaves like Chrome without the accounts extension. This sign-in might not occur automatically in a hybrid device join scenario.
120127
>
121128
> Safari is supported for device-based Conditional Access on a managed device, but it can not satisfy the **Require approved client app** or **Require app protection policy** conditions. A managed browser like Microsoft Edge will satisfy approved client app and app protection policy requirements.
122129
> On iOS with 3rd party MDM solution only Microsoft Edge browser supports device policy.
@@ -125,7 +132,7 @@ These browsers support device authentication, allowing the device to be identifi
125132
126133
#### Why do I see a certificate prompt in the browser
127134

128-
On Windows 7, iOS, Android, and macOS Azure AD identifies the device using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser the user is prompted to select the certificate. The user must select this certificate before using the browser.
135+
On Windows 7, iOS, Android, and macOS devices are identified using a client certificate. This certificate is provisioned when the device is registered. When a user first signs in through the browser the user is prompted to select the certificate. The user must select this certificate before using the browser.
129136

130137
#### Chrome support
131138

@@ -147,9 +154,9 @@ For Chrome support in **Windows 8.1 and 7**, create the following registry key:
147154

148155
### Supported mobile applications and desktop clients
149156

150-
Organizations can select **Mobile apps and desktop clients** as client app.
157+
Administrators can select **Mobile apps and desktop clients** as client app.
151158

152-
This setting has an impact on access attempts made from the following mobile apps and desktop clients:
159+
This setting has an effect on access attempts made from the following mobile apps and desktop clients:
153160

154161
| Client apps | Target Service | Platform |
155162
| --- | --- | --- |
@@ -173,9 +180,9 @@ This setting has an impact on access attempts made from the following mobile app
173180

174181
### Exchange ActiveSync clients
175182

176-
- Organizations can only select Exchange ActiveSync clients when assigning policy to users or groups. Selecting **All users**, **All guest and external users**, or **Directory roles** will cause all users to be subject of the policy.
177-
- When creating a policy assigned to Exchange ActiveSync clients, **Exchange Online** should be the only cloud application assigned to the policy.
178-
- Organizations can narrow the scope of this policy to specific platforms using the **Device platforms** condition.
183+
- Administrators can only select Exchange ActiveSync clients when assigning policy to users or groups. Selecting **All users**, **All guest and external users**, or **Directory roles** causes all users to be subject of the policy.
184+
- When administrators create a policy assigned to Exchange ActiveSync clients, **Exchange Online** should be the only cloud application assigned to the policy.
185+
- Administrators can narrow the scope of this policy to specific platforms using the **Device platforms** condition.
179186

180187
If the access control assigned to the policy uses **Require approved client app**, the user is directed to install and use the Outlook mobile client. In the case that **Multifactor Authentication**, **Terms of use**, or **custom controls** are required, affected users are blocked, because basic authentication doesn’t support these controls.
181188

@@ -190,23 +197,14 @@ By selecting **Other clients**, you can specify a condition that affects apps th
190197

191198
## Device state (deprecated)
192199

193-
**This preview feature has been deprecated.** Customers should use the **Filter for devices** condition in the Conditional Access policy, to satisfy scenarios previously achieved using device state (deprecated) condition.
194-
195-
196-
The device state condition was used to exclude devices that are hybrid Azure AD joined and/or devices marked as compliant with a Microsoft Intune compliance policy from an organization's Conditional Access policies.
197-
198-
For example, *All users* accessing the *Microsoft Azure Management* cloud app including **All device state** excluding **Device Hybrid Azure AD joined** and **Device marked as compliant** and for *Access controls*, **Block**.
199-
- This example would create a policy that only allows access to Microsoft Azure Management from devices that are either hybrid Azure AD joined or devices marked as compliant.
200-
201-
The above scenario, can be configured using *All users* accessing the *Microsoft Azure Management* cloud app with **Filter for devices** condition in **exclude** mode using the following rule **device.trustType -eq "ServerAD" -or device.isCompliant -eq True** and for *Access controls*, **Block**.
202-
- This example would create a policy that blocks access to Microsoft Azure Management cloud app from unmanaged or non-compliant devices.
200+
**This feature has been deprecated.** Customers should use the **Filter for devices** condition in the Conditional Access policy, to satisfy scenarios previously achieved using the device state condition.
203201

204202
> [!IMPORTANT]
205203
> Device state and filters for devices cannot be used together in Conditional Access policy. Filters for devices provides more granular targeting including support for targeting device state information through the `trustType` and `isCompliant` property.
206204
207205
## Filter for devices
208206

209-
There’s a new optional condition in Conditional Access called filter for devices. When configuring filter for devices as a condition, organizations can choose to include or exclude devices based on a filter using a rule expression on device properties. The rule expression for filter for devices can be authored using rule builder or rule syntax. This experience is similar to the one used for dynamic membership rules for groups. For more information, see the article [Conditional Access: Filter for devices](concept-condition-filters-for-devices.md).
207+
When administrators configure filter for devices as a condition, they can choose to include or exclude devices based on a filter using a rule expression on device properties. The rule expression for filter for devices can be authored using rule builder or rule syntax. This experience is similar to the one used for dynamic membership rules for groups. For more information, see the article [Conditional Access: Filter for devices](concept-condition-filters-for-devices.md).
210208

211209
## Next steps
212210

Loading

0 commit comments

Comments
 (0)