How to restrict the Azure portal, M365 admin portal and PowerShell access ?

EnterpriseArchitect 4,891 Reputation points
2023-11-05T06:12:56.7266667+00:00

Hi All,

Using the Azure /Entra AD Premium P2 and Intune Hybrid Azure AD joined computer, how can I restrict access to the Azure Portal and M365 admin portal?

The goal here is to restrict only the Hybrid Azure AD computer to allow access to the Azure portal and the M365 access, and stop all personal devices from accessing those two portals and also PowerShell access.

Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
354 questions
Microsoft Intune Enrollment
Microsoft Intune Enrollment
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Enrollment: The process of requesting, receiving, and installing a certificate.
1,274 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,499 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,916 questions
{count} votes

Accepted answer
  1. JamesTran-MSFT 36,481 Reputation points Microsoft Employee
    2023-11-06T21:24:17.78+00:00

    @EnterpriseArchitect

    Thank you for your post!

    I understand that you'd like to restrict access to the Azure Portal, M365 Admin portal, and PowerShell to only Hybrid Azure AD joined devices. To hopefully help point you in the right direction, I'll share some steps you can reference to do this below.


    1. Sign in to the Azure portal with your admin credentials.
    2. Navigate to Microsoft Entra ID > Security > Conditional Access.
    3. Click on your desired policy or create a new policy as needed.
    4. Under "Assignments", select "Users and groups" and choose the users or groups that you want to apply the policy to.
    5. Under "Target Resources", open the "Select apps" option and choose the following - Windows Azure Service Management API (Microsoft Azure Management), Office 365, and Microsoft Admin Portal applications.
    6. Under "Conditions", select "Device platforms" and choose your required platforms (i.e. Windows, Linux, iOS).
    7. Under "Access controls", select "Grant access", and select the appropriate controls.
      1. For example - Require multifactor authentication, Require device to be marked as compliant, and Require Microsoft Entra hybrid joined device. For more info.

    User's image

    Prior to enabling your CA Policy, I'd recommend using the What If tool to troubleshoot and test your new Conditional Access policy to ensure it'll work correctly.


    Additional Links:

    I hope this helps!

    If you have any other questions, please let me know. Thank you for your time and patience throughout this issue.


    If the information helped address your question, please Accept the answer. This will help us and also improve searchability for others in the community who might be researching similar information.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful