Insights

10 Conditional Access Best Practices

Conditional access is a security feature in Azure Active Directory that gives you control over how users access your applications. By implementing some or all of these best practices, you can help secure your applications and data.

Conditional access is a security feature in Azure Active Directory (Azure AD) that gives you control over how users access your resources. With conditional access, you can define conditions—such as location, device, or user identity—that must be met before access is granted.

In this article, we will discuss 10 best practices for using conditional access to secure your Azure AD environment.

1. Use cloud app security to identify risky apps

When you’re using cloud app security, you have the ability to see which apps are being used in your environment and how they’re being used. This information is critical for two reasons.

First, it allows you to identify which apps pose a risk to your organization. For example, if you see that an app is being used to transfer sensitive data outside of your organization, you can flag it as a risky app.

Second, it allows you to understand how users are using apps. This information can be used to create more targeted conditional access policies. For example, if you see that an app is only being used during business hours, you can create a policy that only allows access to the app during business hours.

Using cloud app security to identify risky apps is a best practice because it allows you to take a proactive approach to security. By identifying risky apps before they’re used, you can prevent them from being used in a way that poses a risk to your organization.

2. Configure Azure AD Identity Protection for risk-based conditional access

When you enable Azure AD Identity Protection, you’re able to take advantage of features like risk-based conditional access. This means that your users will be prompted for additional authentication factors when signing in from an unusually risky location or device, or if their account is exhibiting suspicious behavior.

This is a great way to protect your organization from attacks, and it’s also a good way to make sure that only authorized users have access to your data.

To configure Azure AD Identity Protection, sign in to the Azure portal as a global administrator or security reader, and then go to Azure Active Directory > Security > Azure AD Identity Protection.

3. Enable multi-factor authentication (MFA) for all users

MFA adds an extra layer of security to user accounts by requiring them to provide not only their username and password, but also a second factor such as a code from a mobile app or a hardware token.

Enabling MFA for all users helps to protect your organization’s data and resources from unauthorized access, even if someone manages to obtain a user’s credentials.

To enable MFA for all users in your organization, you can use Azure Active Directory Conditional Access policies.

4. Require MFA for high-risk sign-ins

When you require MFA for high-risk sign-ins, you’re essentially adding an extra layer of security that makes it much harder for attackers to gain access to your systems. By requiring MFA, you’re ensuring that even if an attacker manages to steal a user’s credentials, they won’t be able to use them to sign in unless they also have access to the user’s MFA device.

This is an important best practice because it helps to mitigate the risk of credential theft, which is one of the most common ways attackers gain initial access to systems.

5. Block legacy authentication protocols

As we’ve mentioned, legacy authentication protocols are less secure than modern ones. They’re also more susceptible to brute force attacks, which is where an attacker tries to guess a user’s credentials by trying out different combinations of username and password until they find the right one.

By blocking legacy authentication protocols, you can make it much harder for attackers to gain access to your systems. You can do this by setting up a conditional access policy that requires all users to use modern authentication protocols.

This may seem like a no-brainer, but it’s actually one of the most important best practices for conditional access. By blocking legacy authentication protocols, you can significantly improve your security posture and protect your organization from attack.

6. Block user access from untrusted locations

If a user is trying to access your applications from an untrusted location, it’s likely that they are doing so for malicious reasons. By blocking their access, you can prevent them from causing harm to your applications or data.

Of course, there are legitimate reasons why a user might need to access your applications from an untrusted location, such as if they are traveling for work. In these cases, you can whitelist specific locations so that users can still access your applications while ensuring that all other untrusted locations are blocked.

7. Block user access from infected devices

If a user’s device is infected with malware, it could be used to gain unauthorized access to your organization’s data. By blocking user access from infected devices, you can help prevent data breaches.

To block user access from infected devices, you’ll need to deploy an antivirus solution that can detect and remove malware. Once the antivirus solution is in place, you’ll need to configure conditional access policies to block user access from devices that are infected with malware.

8. Protect your most sensitive applications with Conditional Access App Control

When you use Conditional Access App Control, you’re essentially creating a “whitelist” of approved applications that users are allowed to access. This means that only users who have been specifically authorized to access those applications will be able to do so.

This is an important best practice because it helps to prevent unauthorized access to sensitive data. By restricting access to only those who need it, you can help to ensure that your data remains safe and secure.

Additionally, Conditional Access App Control can also help to improve your organization’s compliance posture. By ensuring that only authorized users have access to sensitive data, you can help to ensure that your organization meets all relevant compliance requirements.

9. Monitor and respond to suspicious activity using Azure Active Directory Identity Protection

Identity Protection is a cloud-based service that uses machine learning to detect suspicious activity in your Azure AD environment. It can flag potentially malicious activities, such as sign-ins from unfamiliar locations or devices, and provides you with recommendations on how to respond.

By monitoring Identity Protection for suspicious activity, you can quickly identify and respond to potential threats, before they have a chance to do damage. Additionally, by responding to incidents promptly, you can help prevent future attacks and reduce the overall impact of any security breaches.

10. Create a playbook to guide incident response

When an incident occurs, it’s important to have a clear and concise plan of action that everyone on the team can follow. This playbook should detail every step of the response process, from identifying the incident to investigating and remediating the issue.

Having a playbook in place will help ensure that everyone on the team knows what their role is and what needs to be done in order to resolve the issue as quickly and efficiently as possible.

Previous

10 GitLab Labels Best Practices

Back to Insights
Next

10 Microsoft Outlook Best Practices