Conditional Access Custom Security Attribute Filter not Working

wearyadmin 20 Reputation points
2025-06-04T04:17:27.1533333+00:00

We have noticed the following bug when using a Conditional Access policy target resource exclude filter, which uses a custom security attribute. The result is the application 'Microsoft Account Controls V2' gets excluded from a conditional access policy when it should have been included. This has obvious cyber security implications as it shows a condtional access policy not applying when it should have applied. So far we have only seen it affect the application 'Microsoft Account Controls V2', but have no idea if the impact is greater.

To emulate:

Create a custom security attribute, with a name, data type as string, and NO predefined values. E.g. Attribute Set name: 'Test', Attribute Name: 'TestCAPolicyTags'.

Create a conditional access policy with the following attributes:

Users: Target a group of test users

Target Resources: All resources (formerly 'All cloud apps'). Add an exclude filter using the above custom security attribute in a rule following this syntax example:

CustomSecurityAttribute.Test_TestCAPolicyTags -contains 'ExcludeMFA'.

Grant:

Grant Access - 'Require multifactor authentication'

The test:

Login to https://myaccount.microsoft.com using a user from the test group configured in the policy.

What occurs:

You will see in the Entra sign-in logs that the policy applies to most application as expected, HOWEVER, the logs show that the policy excludes the 'Microsoft Account Controls V2' application (application ID: 7eadcef8-456d-4611-9480-4fff72b8b9e2), as the resource is flagged as 'Not matched - App excluded'.

Normal behaviour with the policy is restored by removing the Target Resource exclude filter configured above. The policy then starts to match the application 'Microsoft Account Controls V2' and apply normally. Is there anything that we could be missing that would cause this behaviour, or is this a bug?

Microsoft Security Microsoft Entra Microsoft Entra ID
0 comments No comments
{count} votes

Accepted answer
  1. John Flores 80 Reputation points Microsoft Employee
    2025-06-05T20:15:02.7666667+00:00

    Hey there...

    This scenario is covered in our documentation. Excluding apps from an "all resources" Conditional Access policy also excludes some underlying Graph APIs required for access things like basic account information.

    "These low privilege scope exclusions don't allow data access beyond basic user profile and group information."

    https://learn.microsoft.com/entra/identity/conditional-access/concept-conditional-access-cloud-apps#all-resources

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.