Skip to content

Commit 6880179

Browse files
authored
Merge pull request #4432 from Adipkmic/caacapponboarding
ading new article
2 parents 711e02b + 1432bf6 commit 6880179

File tree

5 files changed

+84
-16
lines changed

5 files changed

+84
-16
lines changed
Lines changed: 65 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,65 @@
1+
---
2+
title: Automatically onboard Microsoft Entra ID apps
3+
description: Learn how to automatically onboard Microsoft Entra ID apps to Microsoft Defender for Cloud Apps conditional access app control
4+
author: Adipkmic
5+
ms.author: adipavekatz
6+
manager: raynew
7+
ms.date: 10/10/2024
8+
ms.topic: concept-article
9+
ms.service: defender-for-cloud-apps
10+
ms.custom: QuickDraft, ai-usage
11+
ms.reviewer: adipavekatz
12+
search.appverid: MET150
13+
---
14+
15+
# Automatically onboard Microsoft Entra ID apps to conditional access app control
16+
17+
All SaaS applications that exist in the Microsoft Entra ID catalog will be available automatically in the policy app filter. The following image shows the high-level process for configuring and implementing Conditional Access app control:
18+
19+
:::image type="content" source="media/caac-app-onboarding/process.png" alt-text="Diagram of the process for configuring and implementing conditional access app control.":::
20+
21+
## Prerequisites
22+
23+
- Your organization must have the following licenses to use Conditional Access App Control:
24+
- Microsoft Defender for Cloud Apps
25+
- Apps must be configured with single sign-on in Microsoft Entra ID
26+
27+
Fully performing and testing the procedures in this article requires that you have a session or access policy configured. For more information, see:
28+
29+
- [Create Microsoft Defender for Cloud Apps access policies](https://example.com)
30+
- [Create Microsoft Defender for Cloud Apps session policies](https://example.com)
31+
32+
## Supported Apps
33+
34+
All SaaS apps listed in the Microsoft Entra ID catalog will be available for filtering within the Microsoft Defender for Cloud Apps session and access policies. Each app chosen in the filter will automatically be onboarded into the system and will be controlled.
35+
36+
:::image type="content" source="media/caac-app-onboarding/filter.png" alt-text="Screenshot of the filter showing automatically onboarded apps.":::
37+
38+
If an application isn't listed, you have the option to manually onboard it as outlined in the provided instructions.
39+
40+
**Note:** Dependency on Microsoft Entra ID Conditional Access policy:
41+
42+
All apps listed in the Microsoft Entra ID catalog will be available for filtering within Microsoft Defender for Cloud Apps session and access policies. However, only those applications that are included in Microsoft Entra ID's conditional policy with Microsoft Defender for Cloud Apps permissions will be actively managed within access or session policies.
43+
44+
When creating a policy, if the relevant Microsoft Entra ID's conditional policy is missing, an alert will appear, both during the policy creation process and upon saving the policy.
45+
46+
**Note:** To ensure that this policy runs as expected, we recommend checking the Microsoft Entra Conditional Access policies created in Microsoft Entra ID. You can see the full Microsoft Entra Conditional Access policies list in a banner on the create policy page.
47+
48+
:::image type="content" source="media/caac-app-onboarding/recommendation.png" alt-text="Screenshot of the recommendation shown in the portal.":::
49+
50+
## Conditional Access App Control Configuration Page
51+
52+
Admins will be able to control app configurations such as:
53+
54+
- **Status:** App status - Disable or Enable
55+
- **Policies:** Does at least one inline policy connect
56+
- **IDP:** Onboarded app via IDP via Microsoft Entra or Non-MS IDP
57+
- **Edit app:** Edit app configuration such as adding domains or disabling the app.
58+
59+
All apps that automatically onboarded will be set to "enabled" by default. Following the initial sign-in by a user, administrators will have the ability to view the application under **Settings** \> **Connected apps** \> **Conditional Access App Control apps**.
60+
61+
62+
## Common App Misconfigurations
63+
64+
- [Second sign-in (also known as 'second sign-in')](troubleshooting-proxy.md#second-sign-in-also-known-as-second-login)
65+
- [Missing domains](troubleshooting-proxy.md#add-domains-for-your-app)
15.6 KB
Loading
63.5 KB
Loading
14.3 KB
Loading

CloudAppSecurityDocs/toc.yml

Lines changed: 19 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -208,7 +208,6 @@ items:
208208
- name: Troubleshoot policies
209209
href: troubleshoot-policies.md
210210
- name: Configure threat protection
211-
212211
items:
213212
- name: Detect suspicious user activity with UEBA
214213
href: tutorial-suspicious-activity.md
@@ -237,22 +236,26 @@ items:
237236
- name: Identity-managed devices with conditional access app control
238237
displayName: Conditional Access app control, caac
239238
href: conditional-access-app-control-identity.md
240-
- name: Manual onboarding for Microsoft IdP
241-
href: apps-manual-onboarding-with-microsoft-entra-id.md
242-
- name: Onboard catalog and custom apps with a non-Microsoft IdP
239+
- name: App onboarding
243240
items:
244-
- name: Onboard non-Microsoft IdP catalog apps
245-
displayName: Conditional Access app control, caac
246-
href: proxy-deployment-featured-idp.md
247-
- name: Onboard non-Microsoft IdP custom apps
248-
displayName: Conditional Access app control, caac
249-
href: proxy-deployment-any-app-idp.md
250-
- name: Deploy for any web app with PingOne
251-
href: proxy-idp-pingone.md
252-
- name: Deploy for any web app using AD FS
253-
href: proxy-idp-adfs.md
254-
- name: Deploy for any web app using Okta
255-
href: proxy-idp-okta.md
241+
- name: Automatic onboarding for Microsoft IdP
242+
href: app-onboarding.md
243+
- name: Manual onboarding for Microsoft IdP
244+
href: apps-manual-onboarding-with-microsoft-entra-id.md
245+
- name: Onboard catalog and custom apps with a non-Microsoft IdP
246+
items:
247+
- name: Onboard non-Microsoft IdP catalog apps
248+
displayName: Conditional Access app control, caac
249+
href: proxy-deployment-featured-idp.md
250+
- name: Onboard non-Microsoft IdP custom apps
251+
displayName: Conditional Access app control, caac
252+
href: proxy-deployment-any-app-idp.md
253+
- name: Deploy for any web app with PingOne
254+
href: proxy-idp-pingone.md
255+
- name: Deploy for any web app using AD FS
256+
href: proxy-idp-adfs.md
257+
- name: Deploy for any web app using Okta
258+
href: proxy-idp-okta.md
256259
- name: Use in-browser protection (Microsoft Edge for Business)
257260
href: in-browser-protection.md
258261
- name: Require step-up authentication upon risky action

0 commit comments

Comments
 (0)