Enabling Reauthentication with MFA during Intune enrollment


The default configuration for user sign-in frequency in Azure Active Directory is a rolling window of 90 days. But there are scenarios where organizations may require a fresh authentication every time a user performs specific actions. Based on customer feedback, Microsoft have introduced Sign-in frequency option Every time in addition to existing periodic frequency of hours and days. With this new capability, organization can now re-verify identity, device, and any other Conditional Access conditions for high-risk scenarios like -
  • User risk 
  • Session risk 
  • Microsoft Intune device enrollment 
I wanted to test this new feature for Intune enrollment and shall be covering my experience in this blog. Let's get started.

2. Select Endpoint Security > Conditional Access > New Policy.
3. Provide a Name.
4. Under Users and groups, choose Specific users included and select the users or groups that you want to target.


5. Under Cloud apps, select the apps against which corporate data is to be protected. In this case, I am selecting Microsoft Intune Enrollment.


6. Under Grant, select Grant access as Require multifactor authentication.


7. Select Sign-in frequency as Every time.


8. Select Create to finish creating the policy. Note: It is recommended to test the policy in Report-only mode first before enabling it. 

End Result

The targeted user against the CA policy, will now be required to reauthenticate when enrolling their device into Microsoft Intune if they haven’t done so within the last five minutes. 


The sign-in can be verified in the Azure sign-in logs to check whether the correct CA policy has been enforced or not.




Conclusion

Previously sign-in frequency only applied to the first factor authentication on devices that were Azure AD joined, Hybrid Azure AD joined, and Azure AD registered. There was no easy way for organizations to re-enforce multifactor authentication (MFA) on those devices, until now. This new public preview capability not only allows organizations to improve their security posture for high-risk scenarios, but also the overall experience for password-less end-users.

At the time of writing this blog, the public preview supports the following scenarios:
  • Require user reauthentication during Intune device enrollment, regardless of their current MFA status.
  • Require user reauthentication for risky users with the require password change grant control.
  • Require user reauthentication for risky sign-ins with the require multifactor authentication grant control.
To know more about risky users and sign-ins, please refer to my earlier post on 'Using Conditional Access to enable Azure Active Directory Identity Protection risk polices'

Comments

Post a Comment

Popular posts from this blog

How to force escrowing of BitLocker recovery keys using Intune

Intune: Configure Printers for Non-Administrative Users

Intune: UAC Elevation Prompt Behavior for Standard Users