How to set-up Conditional Access policy?

In the Azure portal, select Conditional Access from the Security settings after opening your Active Directory Tenant. The following are the steps to follow:

  • As a Global Administrator, Security Administrator, or Conditional Access Administrator, log in to the Microsoft Entra admin center.
  • Navigate to Conditional Access, Identity, Protection, and finally Protection.
Identity>Protection>Conditional access." height="360" src="/public/files/gfg_img1.png" width="685">
Inside Microsoft Azure Active Directory, inside tenant>Identity>Protection>Conditional access.
  • To establish a policy, select New policy under the Conditional Access settings.
  • Give a name to your policy.We advise organizations to develop a significant standard for the policy names.
  • Select Users and groups under Assignments.
  • Click Include and choose All users.

As soon as you click on New policy as per previous step, you’ll land up in this page to configure the policy.

  • Select Users and groups under Exclude.

As soon as you click on New policy as per previous step, you’ll land up in this page to configure the policy.

  • Choose All cloud apps under Include under Cloud apps or actions.

Select Cloud apps> Include – All cloud apps.

  • Next, Location under Conditions.
  • Configure should be set to Yes.
  • Click Include and choose Any location.

Under Conditions>Choose Locations>Include>Any location.

  • Select Selected location under Exclude(Choose the location you want to block the access from).

Under Conditions>Choose Locations>Exclude>Selected locations

  • Select the option. Choose Block Access under Access controls, then click Select.
  • Confirm your configuration and turn on the Enable policy.To create a Conditional Access Policy, select create.

Under Access controls(grant)>choose Block access>Click the create button at last. Tip: turn on the Enable policy.

  • And you created a conditional access policy for blocking access to a location!(Remember it’s oneof the common policies discussed above!).

Azure AD Conditional Access Policies Explained

Microsoft Azure is Microsoft’s primary cloud offering. The Microsoft cloud lives within Microsoft Azure, which is a combination of ultra-redundant data centers located all over the world that offer storage, power, cooling, and all the necessary infrastructure to host cloud servers. So, Microsoft Azure provides X as a service solution. So what does it mean? It means it offers software as a service, platform as a service, infrastructure as a service, and directory as a service. Essentially, everything is a service. A platform-as-a-service solution is essentially a platform that is there, managed by the provider, and you are using that platform to manage your solutions on top of it. Infrastructure as a Service allows you to build a network on top of an underlying solution. For example, building out virtual machines, virtual networks, and so on. Software as a Service is completely managed software by a provider that you just plug into.

Azure AD, or Microsoft Entra ID, is an identity provider that can authenticate security principals. So a security principal is really what we are using when we are authenticating to anything that is an identity provider, in this case, Microsoft Entra ID.

Similar Reads

What are Active Directory and Azure Active Directory?

We use the term Active Directory to refer to Active Directory Domain Services most of the time, and this role does three main things in Windows Server. It manages users and groups, manages computers, and supports directory-aware applications. Apart from that, there are other Active Directory roles as well. Directory-awareThere are Active Directory Federation Services, Certificate Services, Lightweight Directory Services, and Rights Management Services. So, the point is that Active Directory in itself is not a single service, but is a collection of multiple services designed to perform different tasks....

What are Azure Active Directory(AAD) Conditional Access policies?

Conditional access allows for more precise control over which people may perform particular tasks, which resources they can access, and how to protect systems and data....

What are the advantages that Conditional Access policies offer?

Deploying CA has the following benefits:...

How to set-up Conditional Access policy?

In the Azure portal, select Conditional Access from the Security settings after opening your Active Directory Tenant. The following are the steps to follow:...

Azure AD Conditional Access Policies – FAQ’s

What is Microsoft Entra?...

Contact Us