You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/cloud-infrastructure-entitlement-management/product-reports.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -77,8 +77,8 @@ Permissions Management offers the following reports for management associated wi
77
77
-**Permissions Analytics Report**
78
78
-**Summary of report**: Provides information about the violation of key security best practices.
79
79
-**Applies to**: AWS, Azure, and GCP
80
-
-**Report output type**: CSV, PDF
81
-
-**Ability to collate report**: Yes
80
+
-**Report output type**: XSLX, PDF
81
+
-**Ability to collate report**: Yes (XSLX only)
82
82
-**Type of report**: **Detailed**
83
83
-**Use cases**:
84
84
- This report lists the different key findings in the selected auth systems. The key findings include super identities, inactive identities, over provisioned active identities, storage bucket hygiene, and access key age (for AWS only). The report helps administrators to visualize the findings across the organization.
# Block legacy authentication with Azure AD with Conditional Access
18
+
# Block legacy authentication with Azure AD Conditional Access
19
19
20
20
To give your users easy access to your cloud apps, Azure Active Directory (Azure AD) supports a broad variety of authentication protocols including legacy authentication. However, legacy authentication doesn't support things like multifactor authentication (MFA). MFA is a common requirement to improve security posture in organizations.
21
21
22
+
Based on Microsoft's analysis more than 97 percent of credential stuffing attacks use legacy authentication and more than 99 percent of password spray attacks use legacy authentication protocols. These attacks would stop with basic authentication disabled or blocked.
23
+
22
24
> [!NOTE]
23
25
> Effective October 1, 2022, we will begin to permanently disable Basic Authentication for Exchange Online in all Microsoft 365 tenants regardless of usage, except for SMTP Authentication. For more information, see the article [Deprecation of Basic authentication in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/deprecation-of-basic-authentication-exchange-online)
24
26
25
27
Alex Weinert, Director of Identity Security at Microsoft, in his March 12, 2020 blog post [New tools to block legacy authentication in your organization](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#) emphasizes why organizations should block legacy authentication and what other tools Microsoft provides to accomplish this task:
26
28
27
-
> For MFA to be effective, you also need to block legacy authentication. This is because legacy authentication protocols like POP, SMTP, IMAP, and MAPI can't enforce MFA, making them preferred entry points for adversaries attacking your organization...
28
-
>
29
-
> ...The numbers on legacy authentication from an analysis of Azure Active Directory (Azure AD) traffic are stark:
30
-
>
31
-
> - More than 99 percent of password spray attacks use legacy authentication protocols
32
-
> - More than 97 percent of credential stuffing attacks use legacy authentication
33
-
> - Azure AD accounts in organizations that have disabled legacy authentication experience 67 percent fewer compromises than those where legacy authentication is enabled
34
-
>
35
-
36
-
If you're ready to block legacy authentication to improve your tenant's protection, you can accomplish this goal with Conditional Access. This article explains how you can configure Conditional Access policies that block legacy authentication for all workloads within your tenant.
29
+
This article explains how you can configure Conditional Access policies that block legacy authentication for all workloads within your tenant.
37
30
38
31
While rolling out legacy authentication blocking protection, we recommend a phased approach, rather than disabling it for all users all at once. Customers may choose to first begin disabling basic authentication on a per-protocol basis, by applying Exchange Online authentication policies, then (optionally) also blocking legacy authentication via Conditional Access policies when ready.
39
32
@@ -85,18 +78,18 @@ For more information about these authentication protocols and services, see [Sig
85
78
86
79
### Identify legacy authentication use
87
80
88
-
Before you can block legacy authentication in your directory, you need to first understand if your users have clients that use legacy authentication. Below, you'll find useful information to identify and triage where clients are using legacy authentication.
81
+
Before you can block legacy authentication in your directory, you need to first understand if your users have client apps that use legacy authentication.
89
82
90
-
#### Indicators from Azure AD
83
+
#### Sign-in log indicators
91
84
92
85
1. Navigate to the **Azure portal** > **Azure Active Directory** > **Sign-in logs**.
93
86
1. Add the **Client App** column if it isn't shown by clicking on **Columns** > **Client App**.
94
87
1. Select **Add filters** > **Client App** > choose all of the legacy authentication protocols and select **Apply**.
95
88
1. If you've activated the [new sign-in activity reports preview](../reports-monitoring/concept-all-sign-ins.md), repeat the above steps also on the **User sign-ins (non-interactive)** tab.
96
89
97
-
Filtering will only show you sign-in attempts that were made by legacy authentication protocols. Clicking on each individual sign-in attempt will show you more details. The **Client App** field under the **Basic Info** tab will indicate which legacy authentication protocol was used.
90
+
Filtering shows you sign-in attempts made by legacy authentication protocols. Clicking on each individual sign-in attempt shows you more details. The **Client App** field under the **Basic Info** tab indicates which legacy authentication protocol was used.
98
91
99
-
These logs will indicate where users are using clients that are still depending on legacy authentication. For users that don't appear in these logs and are confirmed to not be using legacy authentication, implement a Conditional Access policy for these users only.
92
+
These logs indicate where users are using clients that are still depending on legacy authentication. For users that don't appear in these logs and are confirmed to not be using legacy authentication, implement a Conditional Access policy for these users only.
100
93
101
94
Additionally, to help triage legacy authentication within your tenant use the [Sign-ins using legacy authentication workbook](../reports-monitoring/workbook-legacy%20authentication.md).
102
95
@@ -106,14 +99,14 @@ To determine if a client is using legacy or modern authentication based on the d
106
99
107
100
## Important considerations
108
101
109
-
Many clients that previously only supported legacy authentication now support modern authentication. Clients that support both legacy and modern authentication may require configuration update to move from legacy to modern authentication. If you see **modern mobile**, **desktop client** or **browser** for a client in the Azure AD logs, it's using modern authentication. If it has a specific client or protocol name, such as **Exchange ActiveSync**, it's using legacy authentication. The client types in Conditional Access, Azure AD Sign-in logs, and the legacy authentication workbook distinguish between modern and legacy authentication clients for you.
102
+
Many clients that previously only supported legacy authentication now support modern authentication. Clients that support both legacy and modern authentication may require configuration update to move from legacy to modern authentication. If you see **modern mobile**, **desktop client** or **browser** for a client in the Sign-in logs, it's using modern authentication. If it has a specific client or protocol name, such as **Exchange ActiveSync**, it's using legacy authentication. The client types in Conditional Access, Sign-in logs, and the legacy authentication workbook distinguish between modern and legacy authentication clients for you.
110
103
111
104
- Clients that support modern authentication but aren't configured to use modern authentication should be updated or reconfigured to use modern authentication.
112
105
- All clients that don't support modern authentication should be replaced.
113
106
114
107
> [!IMPORTANT]
115
108
>
116
-
> **Exchange Active Sync with Certificate-based authentication(CBA)**
109
+
> **Exchange Active Sync with Certificate-based authentication(CBA)**
117
110
>
118
111
> When implementing Exchange Active Sync (EAS) with CBA, configure clients to use modern authentication. Clients not using modern authentication for EAS with CBA **are not blocked** with [Deprecation of Basic authentication in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/deprecation-of-basic-authentication-exchange-online). However, these clients **are blocked** by Conditional Access policies configured to block legacy authentication.
119
112
>
@@ -135,7 +128,7 @@ The easiest way to block legacy authentication across your entire organization i
135
128
136
129
### Indirectly blocking legacy authentication
137
130
138
-
If your organization isn't ready to block legacy authentication across the entire organization, you should ensure that sign-ins using legacy authentication aren't bypassing policies that require grant controls such as requiring multifactor authentication or compliant/hybrid Azure AD joined devices. During authentication, legacy authentication clients don't support sending MFA, device compliance, or join state information to Azure AD. Therefore, apply policies with grant controls to all client applications so that legacy authentication based sign-ins that can’t satisfy the grant controls are blocked. With the general availability of the client apps condition in August 2020, newly created Conditional Access policies apply to all client apps by default.
131
+
If your organization isn't ready to block legacy authentication completely, you should ensure that sign-ins using legacy authentication aren't bypassing policies that require grant controls like multifactor authentication. During authentication, legacy authentication clients don't support sending MFA, device compliance, or join state information to Azure AD. Therefore, apply policies with grant controls to all client applications so that legacy authentication based sign-ins that can’t satisfy the grant controls are blocked. With the general availability of the client apps condition in August 2020, newly created Conditional Access policies apply to all client apps by default.
139
132
140
133
## What you should know
141
134
@@ -149,7 +142,7 @@ You can select all available grant controls for the **Other clients** condition;
149
142
150
143
## Next steps
151
144
152
-
-[Determine impact using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md)
145
+
-[Determine effect using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md)
153
146
- If you aren't familiar with configuring Conditional Access policies yet, see [require MFA for specific apps with Azure Active Directory Conditional Access](../authentication/tutorial-enable-azure-mfa.md) for an example.
154
147
- For more information about modern authentication support, see [How modern authentication works for Office client apps](/office365/enterprise/modern-auth-for-office-2013-and-2016)
155
148
-[How to set up a multifunction device or application to send email using Microsoft 365](/exchange/mail-flow-best-practices/how-to-set-up-a-multifunction-device-or-application-to-send-email-using-microsoft-365-or-office-365)
Copy file name to clipboardExpand all lines: articles/active-directory/conditional-access/concept-condition-filters-for-devices.md
+7-7Lines changed: 7 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ description: Use filter for devices in Conditional Access to enhance security po
4
4
ms.service: active-directory
5
5
ms.subservice: conditional-access
6
6
ms.topic: conceptual
7
-
ms.date: 01/25/2023
7
+
ms.date: 07/18/2023
8
8
ms.author: joflore
9
9
author: MicrosoftGuyJFlo
10
10
manager: amycolannino
@@ -41,9 +41,9 @@ The following steps will help create two Conditional Access policies to support
41
41
42
42
Policy 1: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, and for Access controls, Grant access, but require multifactor authentication and require device to be marked as compliant.
43
43
44
-
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
45
-
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
46
-
1. Select **New policy**.
44
+
1. Sign in to the **[Microsoft Entra admin center](https://entra.microsoft.com)** as a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
45
+
1. Browse to **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access**.
46
+
1. Select **Create new policy**.
47
47
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
48
48
1. Under **Assignments**, select **Users or workload identities**.
49
49
1. Under **Include**, select **Directory roles** and choose **Global Administrator**.
@@ -53,14 +53,14 @@ Policy 1: All users with the directory role of Global Administrator, accessing t
53
53
54
54
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
55
55
1. Select **Done**.
56
-
1. Under **Cloud apps or actions**> **Include**, select**Select apps**, and select **Microsoft Azure Management**.
56
+
1. Under **Target resources** > **Cloud apps**> **Include** >**Select apps**, choose **Microsoft Azure Management**, and select **Select**.
57
57
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multifactor authentication**, and **Require device to be marked as compliant**, then select **Select**.
58
58
1. Confirm your settings and set **Enable policy** to **On**.
59
59
1. Select **Create** to create to enable your policy.
60
60
61
61
Policy 2: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, excluding a filter for devices using rule expression device.extensionAttribute1 equals SAW and for Access controls, Block.
62
62
63
-
1. Select **New policy**.
63
+
1. Select **Create new policy**.
64
64
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
65
65
1. Under **Assignments**, select **Users or workload identities**.
66
66
1. Under **Include**, select **Directory roles** and choose **Global Administrator**.
@@ -70,7 +70,7 @@ Policy 2: All users with the directory role of Global Administrator, accessing t
70
70
71
71
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
72
72
1. Select **Done**.
73
-
1. Under **Cloud apps or actions**> **Include**, select**Select apps**, and select **Microsoft Azure Management**.
73
+
1. Under **Target resources** > **Cloud apps**> **Include** >**Select apps**, choose **Microsoft Azure Management**, and select **Select**.
74
74
1. Under **Conditions**, **Filter for devices**.
75
75
1. Toggle **Configure** to **Yes**.
76
76
1. Set **Devices matching the rule** to **Exclude filtered devices from policy**.
Copy file name to clipboardExpand all lines: articles/active-directory/conditional-access/concept-conditional-access-policies.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -154,7 +154,7 @@ The article [Common Conditional Access policies](concept-conditional-access-poli
154
154
155
155
[Create a Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=%2fazure%2factive-directory%2fconditional-access%2fbreadcrumb%2ftoc.json&toc=%2fazure%2factive-directory%2fconditional-access%2ftoc.json#create-a-conditional-access-policy)
156
156
157
-
[Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md)
157
+
[Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)
158
158
159
159
[Planning a cloud-based Azure AD Multifactor Authentication deployment](../authentication/howto-mfa-getstarted.md)
0 commit comments