Thursday, June 01, 2017

Protect your data at the front door with conditional access

Microsoft Enterprise Mobility Security provides Organization with enhanced conditional access controls powered by Azure Active Directory Premium.


Conditional access has evolved in the recent days and the latest documentation can be found here : Conditional access in Azure Active Directory

Access the below Whitepaper to Learn how to use conditional access to keep corporate data secure while still enabling people to do their best work from any device.

Protect your data at the front door: Enterprise Mobility + Security conditional access can help you:

  • Set parameters to restrict access based on application, user, location, or risk
  • Enforce device compliance on managed or unmanaged employee devices
  • Identify and classify vulnerable access scenarios based on risk

Download here: Protect your data at the front door with conditional access

Update:

After the General Availability of Azure AD Admin console few more new announcements were made for Conditional Access recently as below

The New Intune and Conditional Access Admin Consoles are GA

Ping Access for Azure AD is now Generally Available (GA)!

Azure AD Conditional Access now supports Microsoft Teams & the Azure Portal

Update:

Access the blog post below to know more on how EMS benefits today's Organization need for digital transformation and the new EMS experience after the availability of  the Unified Admin experience in Azure Portal,  that is essential for every IT Pro to increase their productivity.

Access here: Enabling a more strategic role for IT with Microsoft Enterprise Mobility + Security


Be sure to review the Microsoft Mechanics video: New unified EnterPrise Mobility + Security Management experience in the Azure Portal

Update: 

Read the below documentation to get to know how Conditional Access can be applied for Azure AD B2B users.

Read here:  Conditional access for B2B collaboration users

Update:

Access the latest Microsoft Inspire 2017 video session on the  benefits of new Conditional Access: Identity-driven security through conditional access

Update:

Beginning August 9, accessing the authenticated Office 365 home page (either through https://portal.office.com or https://www.office.com) will require that your users satisfy the Azure Active Directory Premium Conditional Access policies that you have applied to either Exchange Online or SharePoint Online.

Read here to know more: Changes to authentication requirements for the Office 365 home page Conversation Options

Microsoft team has changed the dates for the Roll-out plan of the above changes and now its planned for August 24th  as per the Official Announcement made in the Enterprise Mobility and Security Blog.

Access the Official Announcement here: An update to Azure AD Conditional Access for Office.com

Update:

Azure Active Directory Conditional Access support now available for macOS in Public Preview

With the public preview of macOS device-based conditional access, you’ll be able to:
  • Enroll and manage macOS devices using Intune
  • Ensure macOS devices adhere to your organization’s compliance policies
  • Restrict access to applications in Azure AD to only compliant macOS devices
Access the Official announcement here: Azure AD and Intune now support macOS in conditional access!

Get to know the current issue exist with macOS Conditional Access Preview here: Support Tip: Known issue in macOS Conditional Access Preview

Be sure to follow the Microsoft Intune Support Team Blog blog for latest updates.

Update:

Learn how to use Conditional Access in Azure Active Directory (Azure AD) to restrict how Microsoft Teams is accessed by your users.

Microsoft Teams: Restrict Usage with Azure AD Conditional Access

Update:

Before you implement Conditional access Policies in your environment, you can now use the new  "What If " tool understand the impact of the policies on a user sign-in, under conditions you specify

Public preview: “What If” tool for Azure AD Conditional Access policies

Update:

Frequent questions about using Conditional Access to secure remote access

Stay tuned for more updates...

No comments:

Post a Comment