Azure AD Conditional Access: What is it? Do we need it?

Introduction:

In today’s digital landscape, organizations face numerous security challenges as they strive to protect sensitive data and maintain the privacy of their users. With the rise of remote work and cloud-based services, traditional security measures are often inadequate in preventing unauthorized access to critical resources. To address these concerns, organizations are increasingly adopting conditional access solutions that provide a granular and dynamic approach to security. In this blog post, we will explore the concept of conditional access, its benefits, and how it enhances both security and user experience.

What is Conditional Access?

Conditional Access is a feature of Azure AD that helps organizations improve security and compliance. By creating Conditional Access policies, you can fine-tune your authentication process — without unduly burdening users.
Azure AD Conditional Access helps you strengthen your authentication process in a way that avoids issues like these.

For example, you can create a policy to require administrators — but not regular business users — to complete an MFA step. But you can get a lot more granular than that. You’re not limited to simple facts like whether the user is an admin; you can also factor in things like the user’s location and the type of authentication protocol being used. For instance, you can deny all requests that come from North Korea, allow all requests that come from your headquarters location, and require MFA for all the rest. Moreover, you can create multiple policies that work together to put guardrails in place exactly where you need them.

Components of an Azure AD Conditional Access policy

Essentially, a Conditional Access policy is an if-then statement: If an authentication attempt meets the specified criteria (assignments), then apply the specified access controls. Here’s what the screen for creating a policy looks like:The Copilot solution created by Microsoft will allow the company to further enhance its position in the AI-enhanced productivity market
The Assignments section is the “if” portion of the policy; it specifies what has to be true for the policy to kick into action. It is divided into three areas:

Assignments:

  1. Users and groups :The Users and groups section specifies who the policy will include or exclude. A policy might apply all users, all Finance team members, or just B2B guests and external users.
  2. Cloud apps or actions : You can also specify which cloud apps or actions the policy will include or exclude. For example, you can create a policy that applies anyone accessing Office 365 and one that applies only to folks trying to use PowerApps.
  3. Conditions: A policy must contain one or more conditions, which are sometimes also called signals. These include the device’s operating system, location and client apps, as well as risk information from Microsoft Identity Protection (if you have an Azure AD Premium P2 license). Multiple conditions can be combined to create very fine-grained policies.

Access controls:

You also control what happens when a policy’s assignments are satisfied. One option is to simply block access. That can be appropriate in some cases, such as requests to access highly sensitive apps that come from highly suspicious locations, or any authentication attempt that uses a legacy authentication protocol. (Since legacy authentication does not support MFA, even if you have MFA enabled, an attacker using an older protocol could bypass MFA.) However, blocking access can have unintended side effects, so use it with caution. More often, you’ll want to choose to grant access but put additional hurdles in place, such as requiring MFA, requiring the device to be marked as compliant (requires Microsoft Intune) or requiring an approved client app.

Enable policy:

It’s crucial to test your policies before you deploy them in your production environment. Policies can be complex and apply to broad swaths of users, so it can be quite difficult to anticipate their impact. More often, you’ll want to choose to grant access but put additional hurdles in place, such as requiring MFA, requiring the device to be marked as compliant (requires Microsoft Intune) or requiring an approved client app.

Does organization need Azure AD Conditional Access?

Now that we’ve covered what Conditional Access does, let’s tackle the harder question:

Who needs it and who doesn’t?

There’s no doubt that Azure AD Conditional Access policies can be valuable, but they do require setup, thorough testing and ongoing maintenance. Before you make that investment of time and effort, be sure to review the security that Microsoft provides out of the box.
To help organizations establish a basic level of security, Microsoft makes security defaults available to everyone at no extra cost. New tenants get security defaults automatically. For older tenants, you can turn on security defaults in the Azure portal. This feature automatically enforces the following policies:

• All users must register for Azure AD MFA.
•Users must complete an MFA step when they authenticate using a new device or application, and when the request to perform critical tasks.
•Administrators must complete an MFA step every time they sign in. This policy applies to nine key Azure AD roles, including Global Administrator, SharePoint Administrator, Exchange Administrator, Conditional Access Administrator and Security Administrator.
• Any user trying to access the Azure portal, Azure PowerShell or the Azure CLI must complete additional authentication.
• All authentication requests made using older protocols are blocked.

How do I set up Conditional Access?

To create, modify or check Conditional Access policies in Azure AD, you must sign into the Azure portal as a Global Administrator, Security Administrator or Conditional Access Administrator.

How to create a Conditional Access policy
1.Navigate to Azure Active Directory > Security > Conditional Access.
2. Click New policy.
3. Give your policy a name and complete the other three critical elements of Conditional Access (Assignments, Access controls and Enable policy) as described earlier in this blog post.
4. Click.

Conclusion:

Azure AD Conditional Access is a powerful tool for strengthening security and ensuring regulatory compliance. Using the information and links in this blog post, you can make an informed decision about whether to implement it in your organization.