#ConditionalAccess

2025-11-27

@_dirkjan and my joint talk at #TROOPERS25 is now available on YouTube.

"Finding Entra ID CA Bypasses - the structured way" @WEareTROOPERS

youtu.be/yYQBeDFEkps

#Entra #ConditionalAccess

dmstorkdmstork
2025-08-05

Last week published where they announced updates indicating that (ADO) will be separated from Azure Resource Manager (ARM). This means that you might have to update your policies in order to allow access to .

Screenshot of Message Center post #MC1123830 titled Microsoft Entra: Action Required - Update Conditional Access Policies for Azure DevOps Sign-Ins. Summary: Microsoft Entra requires updating Conditional Access policies by September 4, 2025, to explicitly include Azure DevOps (App ID: 499b84ac-1321-427f-aa17-267ca6975798) for secure sign-ins. Policies targeting the Windows Azure Service Management API will no longer protect Azure DevOps access. Microsoft Entra ID P1 or higher license is needed.
2025-05-29

๐—›๐—ผ๐˜„ ๐˜๐—ผ ๐—ฏ๐—น๐—ผ๐—ฐ๐—ธ ๐˜‚๐—ป๐—ธ๐—ป๐—ผ๐˜„๐—ป ๐—ฝ๐—น๐—ฎ๐˜๐—ณ๐—ผ๐—ฟ๐—บ๐˜€ ๐—ถ๐—ป ๐— ๐—ถ๐—ฐ๐—ฟ๐—ผ๐˜€๐—ผ๐—ณ๐˜ ๐—˜๐—ป๐˜๐—ฟ๐—ฎ ๐—œ๐——

Under conditional access policies, it is possible to block individual device platforms. In general, it is a good idea to eliminate all ways that a potential threat actor could use to compromise the environment. In other words, block everything that is not needed.

This also applies to device platforms within Microsoft Entra ID. For example, if your organization only uses Windows, iOS, and Android, it's a good idea to disable all other platforms. If you also use macOS, you need to add macOS as well, of course.

What I would definitely recommend blocking is Windows Phone and other unknown platforms. Unrecognized / unknown platforms are usually spoofed User Agents, which is mainly used by threat actors.

๐Ÿ“บ Watch my YouTube video bellow ๐Ÿ‘‡ ๐Ÿ‘‡
youtu.be/vFhQgwXmqTo

#cswrld #videotutorial #entraid #conditionalaccess #platforms #blocking

2025-04-30

This week there are a lot of changes coming down to Windows 11 and Entra. You know, the foundation of everything.

link.publicate.it/pub/05c7133d
#M365 #Entra #windows11 #conditionalaccess

2025-01-13

Authentication Strengths in Microsoft Entra ID allows you to granularly define authentication requirements for different situations.

Before authentication strengths were available, authentication requirements were defined globally for the entire tenant, and then conditional access policies could just say that multi-factor authentication was required, for example. But it was not possible to define what type of multifactor authentication was required. So anything that was available globally could be used by all users in all situations.

Which was not optimal. There are situations where a less secure authentication method like SMS or TOTP might be enough. But there are situations where we only want to use very secure authentication methods like FIDO2 when someone is logging into a global admin account for example.

Such granularity was not possible before. If SMS authentication was enabled for a given tenant, even the global admin could use SMS for authentication.

Watch my YouTube video bellow for more details ๐Ÿ‘‡ ๐Ÿ‘‡
youtu.be/8sIX19pbdho

#cswrld #cybersecurity #entraid #authentication #authenticationstrength #conditionalaccess

2024-12-18

RECOMMENDED CONDITIONAL ACCESS POLICIES IN MICROSOFT ENTRA ID

Conditional access policies in Microsoft Entra ID allow for very granular security management. The problem is that organizations usually do not have conditional access policies properly defined. There tend to be blind spots, policies donโ€™t cover all applications, all users, and all scenarios.

Many organizations have conditional access policies defined but do not think about them properly. This is because they often target only specific applications or specific users. And when I ask them why the MFA policy only targets Office 365 for example, they tell me they donโ€™t use anything else. Or when I ask why they only target one group of users, they tell me that other users donโ€™t use cloud services.

But thatโ€™s just the wrong approach. You are not primarily protecting the services from your users, but from attackers. And just because you donโ€™t use anything other than Office 365 doesnโ€™t mean an attacker will not use it. Or just because some users donโ€™t use cloud services doesnโ€™t mean those accounts canโ€™t be exploited by an attacker. If those apps or accounts exist in the cloud, they need to be protected whether regular users use them or not. Attackers are looking for the most insecure places, the weakest links.

๐Ÿ“บ Watch my YouTube video bellow where I talk about the conditional access policies that I recommend implementing ๐Ÿ‘‡ ๐Ÿ‘‡
youtu.be/LtIgFBDJzXs

#cswrld #videotutorial #entraid #conditionalaccess #recommendation

Niel Harpernoaharper
2024-12-05

'What Is Cybersecurity Mesh?' Great discussion with IBM Security about the various elements that make up bit.ly/3Nizvoc

Sascha Stumplersasstu@hessen.social
2024-10-21

#powershell #microsoftgraph #conditionalaccess Automating Sign-In Analysis with PowerShell and Microsoft Graph dlvr.it/TFZ30N via PlanetPowerShell

Christian RitterHCRitter
2024-10-21

๐Ÿ”’ New PowerShell Tool: Get-ConditionalAccessSignIn!

Retrieve Conditional Access Sign-In logs from Microsoft Graph APIโ€”filter by date & type. ๐Ÿ“Š

github.com/HCRitter/PSMSGraphF

Paul Sanders ๐Ÿ˜Žpaulsanders@infosec.exchange
2024-09-07

Conditional Access is hard - gaps can exist and you wonโ€™t even know.

Never mind trying to keep on top of all the different policies and apps you have in place due to changing requirements over the years.

Thatโ€™s why, aligning your policies to user personas is a great way to simplify your setup.

learn.microsoft.com/en-us/azur

#conditionalaccess #iam #entraid

2024-08-27

What are your biggest Entra (AzureAD) Conditional Access questions or pain points? I'm working on a giant Conditional Access post for the #TrustedSec blog -- would welcome your inputs!
#Microsoft #Entra #AzureAD #Azure #ConditionalAccess #conditionalaccesspolicies

Paul Sanders ๐Ÿ˜Žpaulsanders@infosec.exchange
2024-08-22

Whatโ€™s you biggest #conditionalaccess configuration pet peeve?

Mine is not having a policy to manage guest accounts - especially as the default in #ms365 is to allow guests to invite guests ๐Ÿคฏ

2024-08-20

๐ŸคHarden your Microsoft Entra ID security with Entra ID Conditional Access policies, which enforces access controls based on user identity, device health, and session risk levels. #ConditionalAccess #AADSecurity

Looking for this magic crowd knowledge! I seem to recall news somewhere (here, LinkedIn, newsletter, maybe?), that #EntraID would support #Passkeys during the MFA registration prompt when signing in. Like the experience to enroll your Authenticator app. Sadly, I can't rediscover this :sad_panda: Would anybody have an idea or pointer? Maybe @merill

Any pointers, boosts, etc welcome! Thaks!

Edit: OF COURSE one finds what one searchs less than an hour after asking other people. Well, thanks for reading anyways!
mc.merill.net/message/MC718260

(Caveat is, I'm not sure if this is really what I thought it meant originally).

#Passkey #microsoft #ConditionalAccess

Phil Gastwirth :imagination:PhilGastwirth@worldkey.io
2024-07-03

Anybody having weird issues with Microsoft CAP policies? We have a CAP that is supposed to enforce MFA on the Admin Portals and for some reason today it it's hitting all Microsoft like Office 365. We just started getting bombarded with users not being able to log in because we enforce stricter MFA for Admins. #microsoft #azure #entraID #conditionalaccess #cap

2024-05-31

Authentication Strengths in Microsoft Entra ID allows you to granularly define authentication requirements for different situations.

Before authentication strengths were available, authentication requirements were defined globally for the entire tenant, and then conditional access policies could just say that multi-factor authentication was required, for example. But it was not possible to define what type of multifactor authentication was required. So anything that was available globally could be used by all users in all situations.

Which was not optimal. There are situations where a less secure authentication method like SMS or TOTP might be enough. But there are situations where we only want to use very secure authentication methods like FIDO2 when someone is logging into a global admin account for example.

Such granularity was not possible before. If SMS authentication was enabled for a given tenant, even the global admin could use SMS for authentication.

๐Ÿ“บ ๐–๐š๐ญ๐œ๐ก ๐ญ๐ก๐ž ๐ซ๐ž๐œ๐จ๐ซ๐๐ข๐ง๐  ๐จ๐ง ๐ฆ๐ฒ ๐๐š๐ญ๐ซ๐ž๐จ๐ง patreon.com/posts/microsoft-en

The recording is also available in Czech language on
๐…๐จ๐ซ๐ž๐ง๐๐จ๐ซ๐ฌ forendors.cz/p/646afdb06ee2fa1
๐‡๐ž๐ซ๐จ๐ก๐ž๐ซ๐จ
herohero.co/cswrld/post/bcerox

๐Ÿ‘Share, like, comment!

#entraid #authentication #authenticationstrengths #conditionalaccess #cybersecurity #recommendations #tips #videotutorial

Microsoft Entra ID Authentication Strengths explained
2024-05-28

One of the most popular posts on my blog is an article about recommended conditional access policies in Microsoft Entra ID cswrld.com/2024/02/recommended

In this article, I describe the most important conditional access policies that every organization should have implemented.

I have received a lot of positive feedback on the article, for which I am very grateful! However, people also wrote that they would like more details about the configuration of each policy if possible, and that they would like more details about the configuration of other conditional access policies as well.

So I made a very detailed video of over an hour, describing in detail a total of 28 conditional access policies that I recommend to consider deploying in all organizations, regardless of their size.

Cloud identity security is absolutely critical, and unfortunately I regularly see security gaps in conditional access policies.

๐Ÿ“บWatch the recording on my Patreon patreon.com/posts/recommended-

The recording is also available in Czech language on
Forendors forendors.cz/p/d4210cfb79de8b0
Herohero herohero.co/cswrld/post/bcerox

๐Ÿ‘Share, like, comment!

#conditionalaccess #entraid #cybersecurity #recommendations #tips

Recommended conditional access policies in Microsoft Entra ID
2024-05-09

This weeks guide relates to blocking legacy authentication for #sharepoint online apps.

We do not want apps bypassing #MFA or #conditionalaccess so this is an important setting to review, and implement if possible.

#cybersecurity #blueteam #securebydefault

strategic-cyber.co.uk/2024/05/

2024-04-10

RT by @SwiftOnSecurity: Microsoft Entra ID Token Protection is a security feature within Microsoft Entraโ€™s Conditional Access that aims to mitigate token theft by ensuring that a token can only be used from the device it was issued to. This is achieved through a process called token binding, which creates a cryptographically secure link between the token and the device.

If a threat actor were to steal a token, without the corresponding client secret from the device, the token would be rendered useless.

This protection is particularly important because token theft, while relatively rare, can lead to significant security breaches if the threat actor impersonates the victim until the token expires or is revoked.

Do you want to learn more about token protection and how to enforce it in Microsoft Entra ID? Read my latest blog post! ๐Ÿ‘‡๐Ÿ‘‡

https://www.cswrld.com/2024/04/microsoft-entra-id-token-protection-explained/

#entraid #authentication #tokenprotection #tokentheft #conditionalaccess #cybersecurity #tips

๐Ÿฆ๐Ÿ”—: https://nitter.oksocial.net/lukasberancz/status/1778023275303469466#m

[2024/04/10 11:32]

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst