Search

MC688120 – (Updated) Microsoft managed Conditional Access policies will be created in your tenant

cloudscout.one Icon

check before: 2023-11-22

Product:

Azure Active Directory, Entra ID, Microsoft 365 Apps

Platform:

Web, World tenant

Status:

Rolling out

Change type:

Admin impact, Feature update, User impact

Links:

183905

Details:

Updated November 10, 2023: We have updated this message to show as intended.
In 2020, we introduced security defaults in Microsoft Entra ID, which significantly raised baseline security for organizations. Now, to build on those improvements, we’re introducing Microsoft-managed Conditional Access policies. Between early November 2023 and late December 2023, we’ll create these new Conditional Access policies in your tenant: As part of ongoing efforts to improve security, we’ll create these new Microsoft managed Conditional Access policy (or policies) in your tenant.
These policies will be created in report-only mode, which means that they won’t block any access, but will generate reports on how they’ll affect users when they’re switched to the On state.
After the policies have been created in your tenant, you’ll have 90 days to evaluate and configure them. Then, if you haven’t already moved them to the On or Off state, they’ll be automatically moved to On. Once the policies are enabled, users covered by them will need to have multifactor authentication.
This message is associated with Microsoft 365 Roadmap ID 183905
[When this will happen:]
We'll create new Microsoft-managed Conditional Access polies between early November 2023 and late December 2023.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:
General Availability

Created:
2023-11-08

updated:
2023-12-01

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


changes*

DatePropertyoldnew
2023-12-01MC prepareTo avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults
https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
To avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://aka.ms/mmadminmfa-mc
https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults
https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
2023-12-01MC How AffectYour organization will see the following new policy(s):
{TenantSpecificInfo}
Your organization will see the following new policy(s):
Multifactor authentication for admins accessing Microsoft Admin Portals
2023-11-30MC prepareTo avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://aka.ms/mmadminmfa-mc
https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults
https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
To avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults
https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
2023-11-30MC How AffectYour organization will see the following new policy(s):
Multifactor authentication for admins accessing Microsoft Admin Portals
Your organization will see the following new policy(s):
{TenantSpecificInfo}
2023-11-11MC prepareTo avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://aka.ms/mmadminmfa-mc
https://learn.microsoft.com/entra/fundamentals/security-defaults
https://learn.microsoft.com/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
To avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions within 90 days of their creation, before they’re moved to the On state:
Review the effects and benefits of the new policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
Customize these policies according to your specific needs, such as excluding emergency access accounts.
Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.
https://aka.ms/mmadminmfa-mc
https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults
https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-mfa-registration-campaign
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-report-only
https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-users-groups?WT.mc_id=Portal-Microsoft_AAD_IAM#exclude-users
https://www.microsoft.com/microsoft-365/roadmap?rtc=1%26filters=&searchterms=183905
2023-11-11MC IsMajorChangeFalseTrue
2023-11-11MC MessageTagNamesFeature update, Admin impactFeature update, User impact, Admin impact
2023-11-11MC Last Updated11/08/2023 03:39:382023-11-11T00:56:36Z
2023-11-11MC MessagesIn 2020, we introduced security defaults in Microsoft Entra ID, which significantly raised baseline security for organizations. Now, to build on those improvements, we’re introducing Microsoft-managed Conditional Access policies. Between early November 2023 and late December 2023, we’ll create these new Conditional Access policies in your tenant: As part of ongoing efforts to improve security, we’ll create these new Microsoft managed Conditional Access policy (or policies) in your tenant.
These policies will be created in report-only mode, which means that they won’t block any access, but will generate reports on how they’ll affect users when they’re switched to the On state.
After the policies have been created in your tenant, you’ll have 90 days to evaluate and configure them. Then, if you haven’t already moved them to the On or Off state, they’ll be automatically moved to On. Once the policies are enabled, users covered by them will need to have multifactor authentication.
This message is associated with Microsoft 365 Roadmap ID 183905
[When this will happen:]
We'll create new Microsoft-managed Conditional Access polies between early November 2023 and late December 2023.
Updated November 10, 2023: We have updated this message to show as intended.
In 2020, we introduced security defaults in Microsoft Entra ID, which significantly raised baseline security for organizations. Now, to build on those improvements, we’re introducing Microsoft-managed Conditional Access policies. Between early November 2023 and late December 2023, we’ll create these new Conditional Access policies in your tenant: As part of ongoing efforts to improve security, we’ll create these new Microsoft managed Conditional Access policy (or policies) in your tenant.
These policies will be created in report-only mode, which means that they won’t block any access, but will generate reports on how they’ll affect users when they’re switched to the On state.
After the policies have been created in your tenant, you’ll have 90 days to evaluate and configure them. Then, if you haven’t already moved them to the On or Off state, they’ll be automatically moved to On. Once the policies are enabled, users covered by them will need to have multifactor authentication.
This message is associated with Microsoft 365 Roadmap ID 183905
[When this will happen:]
We'll create new Microsoft-managed Conditional Access polies between early November 2023 and late December 2023.
2023-11-11MC TitleMicrosoft managed Conditional Access policies will be created in your tenant(Updated) Microsoft managed Conditional Access policies will be created in your tenant
2023-11-11MC CategoryStay InformedPlan For Change

*starting April 2022

Last updated 5 days ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!