Identity Governance (part 5 of 6)

 




To read part 1, please click here
To read part 2, please click here
To read part 3, please click here
To read part 4, please click here
To read part 6, please click here








Conditional Access Report-only Mode 

Although Conditional Access is widely used for security purposes, however, the main challenge is to determine its impact on end users as it is very difficult to anticipate the number and names of the users impacted by common deployment initiatives like blocking legacy authentication, requiring MFA for a population of users, or implementing sign-in risk policies. Report-only mode is a new Conditional Access policy state that helps the administrators to evaluate the impact of Conditional Access policies before enabling them in their environment. If you release report-only mode, then,:

  1. Conditional Access policies can be enabled in report-only mode.
  2. During sign-in, policies in report-only mode are evaluated but not enforced.
  3. Results are logged in the Conditional Access and Report-only tabs of the Sign-in log details.
  4. Customers with an Azure Monitor subscription can monitor the impact of their Conditional Access policies using the Conditional Access insights workbook.

Risk-based Conditional Access

The organizations having Azure AD Premium P2 licenses are capable of creating Conditional Access policies incorporating Azure AD Identity Protection risk scenarios into their conditional access policies. The scenarios include- User Risk and Sign-in Risk. 
  1. User Risk- Microsoft securely work with researchers, law enforcement, various security teams at Microsoft, and the other trusted sources to determine leaked username as well as password pairs. User risk policies may be configured through Conditional Access or Azure AD Identity Protection.
  2. Sign-in Risk- It represents the probability that a given authentication request isn't authorized by the identity owner. You can assign this policy to two locations and organizations may choose any of the following options to enable a sign-in risk-based Conditional Access policy requiring a secure password change.
Enable with Conditional Access policy

  1. Sign-in to the Azure portal as a global administrator, security administrator, or Conditional Access administrator.
  2. Browse to Azure Active Directory > Security > Conditional Access.
  3. Select New policy.
  4. Give your policy a name. It is recommended for the organizations to create a meaningful standard for the names of their policies. 
  5. Under Assignments, select Users and groups.

  • Under Include, select All users.
  • Under Exclude, select Users and groups  and choose your organization's emergency access or break-glass accounts.
  • Select Done.
      6. Under Cloud apps or actions > Include, select All cloud apps.
      7. Under Conditions > User risk, set Configure to Yes. Under Select the sign-in risk level this               policy will apply to
  • Select High and Medium.
  • Select Done.
      8. Under Access controls > Grant, select Grant access, Require multi-factor authentication,                  and select Select.
      9. Confirm your settings and set Enable policy to On.
     10. Select Create to create to enable your policy.

Enable through Identity Protection

  1. Sign-in to the Azure portal.
  2. Select All services, then browse to Azure AD Identity Protection.
  3. Select Sign-in risk policy.
  4. Under Assignments, select Users. 
  • Under Include, select All users.
  • Under Exclude, select Select excluded users, choose your organization's emergency access or break-glass accounts, and select Select. 
  • Select Done.      
      5. Under Conditions, select Sign-in risk, then choose Medium and above. 
  • Choose Select, then Done.       
      6. Under Controls > Access, choose Allow access, and then select Require multi-factor                            authentication.
  • Choose Select
      7. Set Enforce Policy to On. 
      8. Select Save.















To read part 1, please click here
To read part 2, please click here
To read part 3, please click here
To read part 4, please click here
To read part 6, please click here



Comments

Post a Comment

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)