Skip to content

Latest commit

 

History

History
61 lines (44 loc) · 3.38 KB

howto-conditional-access-policy-azure-management.md

File metadata and controls

61 lines (44 loc) · 3.38 KB
title description ms.service ms.subservice ms.topic ms.date ms.author author manager ms.reviewer
Require MFA for Azure management with Conditional Access
Create a custom Conditional Access policy to require multifactor authentication for Azure management tasks
entra-id
conditional-access
how-to
07/18/2023
joflore
MicrosoftGuyJFlo
amycolannino
calebb, lhuangnorth

Common Conditional Access policy: Require MFA for Azure management

Organizations use many Azure services and manage them from Azure Resource Manager based tools like:

  • Azure portal
  • Azure PowerShell
  • Azure CLI

These tools can provide highly privileged access to resources that can make the following changes:

  • Alter subscription-wide configurations
  • Service settings
  • Subscription billing

To protect these privileged resources, Microsoft recommends requiring multifactor authentication for any user accessing these resources. In Microsoft Entra ID, these tools are grouped together in a suite called Windows Azure Service Management API. For Azure Government, this suite should be the Azure Government Cloud Management API app.

User exclusions

[!INCLUDE active-directory-policy-exclusions]

[!INCLUDE active-directory-policy-deploy-template]

Create a Conditional Access policy

The following steps will help create a Conditional Access policy to require users who access the Windows Azure Service Management API suite do multifactor authentication.

Caution

Make sure you understand how Conditional Access works before setting up a policy to manage access to Windows Azure Service Management API. Make sure you don't create conditions that could block your own access to the portal.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select Create new policy.
  4. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
  5. Under Assignments, select Users or workload identities.
    1. Under Include, select All users.
    2. Under Exclude, select Users and groups and choose your organization's emergency access or break-glass accounts.
  6. Under Target resources > Cloud apps > Include > Select apps, choose Windows Azure Service Management API, and select Select.
  7. Under Access controls > Grant, select Grant access, Require multifactor authentication, and select Select.
  8. Confirm your settings and set Enable policy to Report-only.
  9. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.

Next steps

Conditional Access templates

Use report-only mode for Conditional Access to determine the results of new policy decisions.