Common Conditional Access policy: Require compliant or Microsoft Entra hybrid joined device for administrators

Accounts that are assigned administrative rights are targeted by attackers. Requiring users with these highly privileged rights to perform actions from devices marked as compliant or Microsoft Entra hybrid joined can help limit possible exposure.

More information about device compliance policies can be found in the article, Set rules on devices to allow access to resources in your organization using Intune

Requiring a Microsoft Entra hybrid joined device is dependent on your devices already being Microsoft Entra hybrid joined. For more information, see the article Configure Microsoft Entra hybrid join.

Microsoft recommends you require enable this policy for the following roles at a minimum, based on identity score recommendations:

  • Global administrator
  • Application administrator
  • Authentication Administrator
  • Billing administrator
  • Cloud application administrator
  • Conditional Access administrator
  • Exchange administrator
  • Helpdesk administrator
  • Password administrator
  • Privileged authentication administrator
  • Privileged Role Administrator
  • Security administrator
  • SharePoint administrator
  • User administrator

Organizations can choose to include or exclude roles as they see fit.

User exclusions

Conditional Access policies are powerful tools, we recommend excluding the following accounts from your policies:

  • Emergency access or break-glass accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps to recover access.
  • Service accounts and service principals, such as the Microsoft Entra Connect Sync Account. Service accounts are non-interactive accounts that aren't tied to any particular user. They're normally used by back-end services allowing programmatic access to applications, but are also used to sign in to systems for administrative purposes. Service accounts like these should be excluded since MFA can't be completed programmatically. Calls made by service principals won't be blocked by Conditional Access policies scoped to users. Use Conditional Access for workload identities to define policies targeting service principals.
    • If your organization has these accounts in use in scripts or code, consider replacing them with managed identities. As a temporary workaround, you can exclude these specific accounts from the baseline policy.

Template deployment

Organizations can choose to deploy this policy using the steps outlined below or using the Conditional Access templates.

Create a Conditional Access policy

The following steps will help create a Conditional Access policy to require multifactor authentication, devices accessing resources be marked as compliant with your organization's Intune compliance policies, or be Microsoft Entra hybrid joined.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select Create new policy.
  4. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
  5. Under Assignments, select Users or workload identities.
    1. Under Include, select Directory roles and choose built-in roles like:

      • Global Administrator
      • Application administrator
      • Authentication Administrator
      • Billing Administrator
      • Cloud application Administrator
      • Conditional Access Administrator
      • Exchange Administrator
      • Helpdesk Administrator
      • Password Administrator
      • Privileged authentication Administrator
      • Privileged Role Administrator
      • Security Administrator
      • SharePoint Administrator
      • User Administrator

      Warning

      Conditional Access policies support built-in roles. Conditional Access policies are not enforced for other role types including administrative unit-scoped or custom roles.

    2. Under Exclude, select Users and groups and choose your organization's emergency access or break-glass accounts.

  6. Under Target resources > Cloud apps > Include, select All cloud apps.
  7. Under Access controls > Grant.
    1. Select Require device to be marked as compliant, and Require Microsoft Entra hybrid joined device
    2. For multiple controls select Require one of the selected controls.
    3. Select Select.
  8. Confirm your settings and set Enable policy to Report-only.
  9. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.

Note

You can enroll your new devices to Intune even if you select Require device to be marked as compliant for All users and All cloud apps using the steps above. Require device to be marked as compliant control does not block Intune enrollment.

Known behavior

On Windows 7, iOS, Android, macOS, and some third-party web browsers, Microsoft Entra ID identifies the device using a client certificate that is provisioned when the device is registered with Microsoft Entra ID. When a user first signs in through the browser the user is prompted to select the certificate. The end user must select this certificate before they can continue to use the browser.

Subscription activation

Organizations that use the Subscription Activation feature to enable users to “step-up” from one version of Windows to another, may want to exclude the Windows Store for Business, AppID 45a330b1-b1ec-4cc1-9161-9f03992aa49f from their device compliance policy.