Device Compliance based Conditional Access Policy

A Conditional Access Policy based on Device Compliance is a security feature within Microsoft 365 that allows you to control access to your organization’s resources based on the compliance status of the devices attempting to access those resources. This policy helps ensure that only compliant and secure devices can access your organization’s sensitive data and applications, enhancing security and data protection.

Here’s a detailed explanation of creating a Conditional Access Policy based on Device Compliance, along with working examples and a step-by-step guide:

Working Principle:

  1. Device Compliance Assessment: Devices, such as laptops or mobile devices, are assessed for compliance. This assessment typically involves checking if the device meets security and compliance requirements, such as up-to-date software, encryption, and security configurations.
  2. Conditional Access Policy: You create a policy in the Microsoft 365 or Azure portal that specifies under what conditions a user or device can access your organization’s resources. The policy includes the criteria for device compliance.
  3. Access Control: When a user or device attempts to access a resource, the Conditional Access Policy is enforced. If the device is compliant with the specified requirements, access is granted. If the device is non-compliant, access can be denied or restricted, and additional actions like requiring remediation may be triggered.

Step-by-Step Guide to Create a Conditional Access Policy based on Device Compliance:

Here’s a guide to creating a conditional access policy based on device compliance:

Step 1: Sign in to the Azure Portal:

Step 2: Create a Device Compliance Policy:

  • In the Azure portal, go to “Azure Active Directory.”
  • Under “Security,” select “Conditional Access.”
  • Click on “New policy.”

Step 3: Define Assignments:

  • In the “Assignments” section, specify the scope of your policy. For example, you can target all users or specific user groups or roles.

Step 4: Configure Conditions:

  • In the “Conditions” section, specify the conditions for device compliance. Choose “Device state,” and you can select options like “Compliant,” “Not compliant,” or “Compliant or not compliant.”

Step 5: Grant Access:

  • In the “Access controls” section, define what actions should be taken when the conditions are met. You can choose to “Grant access” and select which users or devices this applies to.

Step 6: Enable Session Control (Optional):

  • If needed, you can configure session control settings in the “Session” section to further restrict or limit access.

Step 7: Define Access Control Conditions:

  • In the “Access control conditions” section, you can specify the specific applications and resources that this policy applies to.

Step 8: Enable the Policy:

  • Review your policy settings and click “Create” or “Save” to enable the policy.

Working Example: Suppose your organization wants to create a Conditional Access Policy based on device compliance to ensure that only compliant devices can access Office 365 resources.

  1. Assignments: Target all users.
  2. Conditions: Specify “Device state” as “Compliant.”
  3. Access controls: Grant access to Office 365 resources.
  4. Session control (optional): Configure additional settings if necessary.
  5. Access control conditions: Define the Office 365 applications this policy applies to, such as Outlook, SharePoint, or Teams.

Now, when users attempt to access Office 365 resources, their devices’ compliance status will be checked. If their devices are compliant, access will be granted. If not, they’ll be denied access until their devices meet the compliance requirements.

Conditional Access Policies based on Device Compliance are a powerful tool for enhancing security and ensuring that only secure and compliant devices can access your organization’s data and applications. They are a key component of a modern security strategy within Microsoft 365.

Author: tonyhughes