0
(0)

Note

We’ve renamed Microsoft Cloud App Security. It’s now called Microsoft Defender for Cloud Apps. In the coming weeks, we’ll update the screenshots and instructions here and in related pages. For more information about the change, see this announcement. To learn more about the recent renaming of Microsoft security services, see the Microsoft Ignite Security blog.

Microsoft Defender for Cloud Apps access policies enable real-time monitoring and control over access to cloud apps based on user, location, device, and app. You can create access policies for any device, including devices that aren’t Hybrid Azure AD Join, and not managed by Microsoft Intune by rolling out client certificates to managed devices or by using existing certificates, such as third-party MDM certificates. For example, you can deploy client certificates to managed devices, and then block access from devices without a certificate.

 Note

Instead of allowing or blocking access completely, with session policies you can allow access while monitoring the session and/or limit specific session activities.

Prerequisites to using access policies

Create a Defender for Cloud Apps access policy

To create a new access policy, follow this procedure:

  1. Go to Control > Policies > Conditional access.
  2. Click Create policy and select Access policy.

    Create a Conditional access policy.

  3. In the Access policy window, assign a name for your policy, such as Block access from unmanaged devices.
  4. In the Activities matching all of the following section, Under Activity source, select additional activity filters to apply to the policy. Filters include the following options:
    • Device tags: Use this filter to identify unmanaged devices.
    • Location: Use this filter to identify unknown (and therefore risky) locations.
    • IP address: Use this filter to filter per IP addresses or use previously assigned IP address tags.
    • User agent tag: Use this filter to enable the heuristic to identify mobile and desktop apps. This filter can be set to equals or does not equal. The values should be tested against your mobile and desktop apps for each cloud app.
  5. Under Actions, select one of the following options:
    • Test: Set this action to explicitly allow access according to the policy filters you set.
    • Block: Set this action to explicitly block access according to the policy filters you set.
  6. You can Create an alert for each matching event with the policy’s severity and set an alert limit and select whether you want the alert as an email, a text message or both.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 5 times, 1 visits today)