Azure AD Conditional Access

Entra ID – New name and options for Conditional Access Location setting

As this is something you may not review and check frequently, you need to know there have been few changes related to the Location setting in Entra ID Conditional Access. The first one, quite minor if you think about it, is the Location setting has been renamed to Network. The second change is an additional […]

Entra ID – New name and options for Conditional Access Location setting Read More »

Entra ID – You can now have a better change tracking experience for Conditional Access policies (preview)

As you probably already know, you can track activities on Entra ID, from authentication to configuration changes. For some of these changes – such as conditional access policy updates – you can also get the old and new value in JSON format. As reading a JSON formatted information is not always easy, especially to identify

Entra ID – You can now have a better change tracking experience for Conditional Access policies (preview) Read More »

Intune – Remote Help now supports Azure AD Conditional Access

If you are using Intune with either Intune Suite or Remote Help add-on, you will be glad to know that Remote Help is now supporting Azure AD Conditional Access. This means administrators can now setup a conditional access for Remote Help to enforce security (such as requesting MFA) and/or compliance when a Remote Help session

Intune – Remote Help now supports Azure AD Conditional Access Read More »

Azure AD – Update your Conditional Access policies if you are using ‘require approved client app’ before March 2026

If you are using the grant control ‘Require approved client app’ in your Conditional Access policies, you need to update and migrate to use the grant control ‘Require application protection policy’ before March 2026. At this date, the control ‘Require approved client app’ will no longer be enforced and will act as if it was

Azure AD – Update your Conditional Access policies if you are using ‘require approved client app’ before March 2026 Read More »

Azure AD – You can use conditional access for PIM (preview)

As you know with Azure AD (P1 or P2) you can protect access to your workloads using Conditional Access. Well, you can now also use Conditional Access when used with PIM (Privileged Identity Management) (in preview), or more specifically when protected actions are being used. The below protected actions are currently supported: Update basic properties

Azure AD – You can use conditional access for PIM (preview) Read More »

Azure AD – You can now use Token Protection with Conditional Access (preview)

You know that you can use Azure AD Conditional Access to secure access to your resource by enforcing MFA, device compliance… Well, Azure AD Conditional Access has been updated to allow you use Token Protection. Token Protection attempts to reduce attacks using token theft by ensuring a token is usable only from the intended device.

Azure AD – You can now use Token Protection with Conditional Access (preview) Read More »

Azure AD – You can now use app filtering when configuring conditional access (preview)

As you know, Azure AD (P1 license minimum) allows you to set up conditional access to secure access to your applications and your workloads identities. Well, when it comes to selecting the applications/workloads to include in the condition you have the choice to apply to all cloud application or explicitly selected ones. The later obviously

Azure AD – You can now use app filtering when configuring conditional access (preview) Read More »

Azure AD – You can now define the multifactor authentication strength (preview)

Azure AD comes with a lot of security features – some recent such as Passwordless authentication, some less recent such as conditional access – helping protecting your identities and workloads access. Well, in the never ending journey to keep secure identities and data, the Conditional Access feature has been updated to allow administrators to request

Azure AD – You can now define the multifactor authentication strength (preview) Read More »

Azure AD – You can now define device filters for conditional access

As you know, with Azure AD you can configure Conditional Access policies to protect and secure access to your resources. These policies apply to users, devices and now to service principals too. Well, sometime you may want to have a conditional access policy to apply to specific devices but you can not create a specific

Azure AD – You can now define device filters for conditional access Read More »

Azure AD – You can now configure conditional access policies for workloads identities (preview)

As you know, if you have at lease Azure AD P1 license you can configure and use Conditional Access to protect and secure access to your resources. The Conditional Access feature has been evolving a lot over the past few years and policies apply to either users/groups or devices. Now a new feature (in preview)

Azure AD – You can now configure conditional access policies for workloads identities (preview) Read More »