Conditional Access: Taking Data Protection Further

Posted on 14 April 2017

Allowing unfettered access to your data and systems is asking for trouble. Without ensuring your security is at the highest it can be, you are leaving yourself wide open to breaches and potential data loss.

With the implementation of GDPR placing greater responsibility on all organisations that hold customer data, the requirement to tighten up access and security has never been more important.

Introducing Conditional Access

Fortunately, for users of Azure Active Directory (AD) Premium, this can be achieved by implementing something called conditional access.  As the name suggests, conditional access limits access to your data by predefined policies

With conditional access control in place, Azure AD checks for the specific conditions you set for a user to access an application. After access requirements are met, the user is authenticated and can access the application.

What Can be Controlled?

There are three controls that you can use to enforce a conditional access policy:

  • Multi-Factor Authentication – you can use multi-factor authentication (MFA) with Azure MFA, or by using an on-premises MFA provider, combined with Active Directory Federation Services (AD FS). Using MFA helps protect resources from being accessed by an unauthorised user who might have gained access to the credentials of a valid user.
  • Block – apply conditions such as a user’s location to block their access. For example, you can block access when a user is not on a trusted network.
  • Compliant Devices – set conditional access policies at the device level. For example, you might set up a policy so that only computers that are domain-joined, or mobile devices that are enrolled in a MDM application, can access your organisation’s resources. It’s also possible to use Intune to check device compliance, and then report it to Azure AD for enforcement when the user attempts to access an application.

If you would like to find out more about how conditional access can help your organisation protect its data, and how to implement it, please contact us.

A few people we've already done it for
X