Conditional Access: Restricting Office 365 access to Managed Devices only

A lot has been said about enforcing CA for Exchange Online and there are several scenarios that can play out. One such scenario is restricting access of not just Exchange Online, but the complete Office 365 to managed devices only. In this blog, I am going to cover my experience of creating the CA policy.

Configuration

The policy requirements that I have taken into consideration are –

  1. Office 365
  2. Device Platform (iOS & Android)
  3. Enforced across Browser & Mobile apps
  4. Require MFA
  5. Require Devices to be marked as compliant
  6. Require approved client app

Let’s begin.

1. Open the endpoint.microsoft.com and navigate to Devices-> Conditional Access | Policies->New policy.

2. Give a name and select the Users & groups. (Since the policy will result in restrictive experience by limiting the access to corporate data, it is advisable to test it against a selected group of users. For testing, I have just added myself, but it is recommended to use a test account instead.)

3. In the section Cloud apps or actions, when you add Office 365 Exchange Online, you will see a message stating that Exchange Online is part of Office 365 and you should select Office 365 app instead. This is because Office 365 includes Exchange Online as a child app among many others which is why it is advisable to add Office 365 instead of Exchange Online separately.

According to Microsoft

"The Office 365 app makes it possible to target these services all at once. We recommend using the new Office 365 app, instead of targeting individual cloud apps to avoid issues with service dependencies. Targeting this group of applications helps to avoid issues that may arise due to inconsistent policies and dependencies.

Administrators can choose to exclude specific apps from policy if they wish by including the Office 365 app and excluding the specific apps of their choice in policy."


4.      In the Conditions section, under Device platforms, I selected Android & iOS keeping in line with the requirements.

 


5.  In the Conditions section, under Client apps, I selected all the options. This is because I want to restrict access to corporate resources over a browser in case a user tries to access Office.com and the web apps within it. Also, I want to restrict access against mobile office apps (especially Outlook) and third-party email apps.




6.  Moving on to Access Controls, under Grant, I selected the following.

 


 

This will ensure that access to the Office 365 cloud apps will only be granted when a user has successfully completed MFA challenge, has a device enrolled and compliant and is using an approved app. 

In case you want to refer to the list of approved apps, then you can check the link here.

7. Last but not the least, you get the option to Enable Policy where I chose to switch it On. You can also only select Report-only incase you are in process of testing and validation. The action will get logged in sign-in data. More on that later..



End User Experience

When a user tries to access Outlook from an unmanaged device using a browser, the action will be blocked and the user will be presented with the following screen and the option to enroll their device.

When a user tries to access Outlook from an unmanaged device using a Outlook app, the action will be blocked and the user will be presented with the following screen and the option to enroll the device.

Admin experience

As an administrator, one can monitor the application of the CA policies through Sign-in data in Azure AD.

Here are some snippets.

When the user tries to access corporate resources from an un-managed device, you should see this reflecting in the sign-in data.

 

Under Conditional Access, you will be able to see which all CA policies got applied.

                                        

 You can click on Show details against the CA policy to get more details.






Similarly, you should see the sign-in data when a user accesses the corporate resource from a managed device.




Conclusion

CA is a great way of enforcing access restrictions against corporate resources. There are some caveats that one needs to be mindful of when implementing policies for Exchange online, especially when a device needs to be managed and compliant. Please note that if a device is not compliant, the CA policy will not grant control and access will be blocked to the cloud apps added in the policy (Office 365 in this case as covered in this blog).

I hope the process defined in this blog will help the reader to understand and implement the various aspects of the CA policies involving Exchange online against managed device. Happy securing!

Comments

Popular posts from this blog

How to force escrowing of BitLocker recovery keys using Intune

Intune: Configure Printers for Non-Administrative Users

Intune: UAC Elevation Prompt Behavior for Standard Users