Conditional Access: Token protection

Поділитися
Вставка
  • Опубліковано 15 лип 2023
  • Let's reduce tenant exposure and protect sign in attempts with token protection using conditional access policies.

КОМЕНТАРІ • 5

  • @anuj_rana
    @anuj_rana 7 місяців тому

    Also, this feature currently protects only Exchange and SPO and that too for installed apps. You need to select those services in scope and also native apps to make it work.

  • @chuckrodenjr
    @chuckrodenjr 11 місяців тому +2

    You missed a few things brother. Device control is most important. Each device must be registered in Entra-Id (Formerly AAD) and be complaint using intune. Also the MFA needs to happen on the O362 as well. Your Exclusions should also include any Run as a Service accounts as well as your Glass Break

    • @RioCloudSync
      @RioCloudSync  11 місяців тому

      Thank you Chuck!

    • @chuckrodenjr
      @chuckrodenjr 11 місяців тому +1

      @@RioCloudSync was not trying to call you out brother. I work in Cyber Security in Azure

    • @TOMJLAEL
      @TOMJLAEL 2 місяці тому

      @@chuckrodenjr, does the device control affect smart phones?