Require app protection policy and Blocking Legacy Authentication

Oscar 142 Reputation points
2024-04-16T07:43:17.87+00:00

Hello,

It is a little bit unclear the scenario of the policy deployment.

In one of the articles, the recommendation is to Block the Legacy protocols:

https://learn.microsoft.com/en-us/entra/identity/conditional-access/howto-conditional-access-policy-block-legacy

Now when using the Require App protection policy, it seems we must enable it and then set Exchange Active sync to require app policy:

https://learn.microsoft.com/en-us/entra/identity/conditional-access/howto-policy-approved-app-or-app-protection

So what should we do? Is it possible to request a review of the documentation of App Protection Policy + Legacy Authentication + Conditional Access scenarios?

We do not use Intune MAM under the Entra ID settings, only MDM.

Our goal is to migrate the Require App Protection App into the App Protection policy.

Also, in MS documentation didn't find a policy explanation for using only a scenario with MDM...

Microsoft Intune Configuration
Microsoft Intune Configuration
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Configuration: The process of arranging or setting up computer systems, hardware, or software.
1,726 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,541 questions
{count} votes

Accepted answer
  1. Crystal-MSFT 43,221 Reputation points Microsoft Vendor
    2024-04-22T09:03:52.08+00:00

    @Oscar, Thanks to let us know your configuration. I am glad we find the conditional access policies you want. Please let me write a summary for your scenario:

    Scenario:

    How to configure conditional access policy with Require app protection policy and Blocking Legacy Authentication

    Conditional Policies settings:

    User's image

    Thanks for your time and have a nice day!


    If the answer is helpful, please click "Accept Answer" and kindly upvote it. If you have extra questions about this answer, please click "Comment".

    Note: Please follow the steps in our documentation to enable e-mail notifications if you want to receive the related email notification for this thread.


1 additional answer

Sort by: Most helpful
  1. Crystal-MSFT 43,221 Reputation points Microsoft Vendor
    2024-04-17T02:52:51.92+00:00

    @Oscar, Thanks for posting in Q&A. Based on my understanding, due to the increased risk associated with legacy authentication protocols, Microsoft recommends that organizations block authentication requests using these protocols and require modern authentication. So the most secure method is to block legacy authentication. But if there's still legacy authentication like Exchange ActiveSync existing in your organization, to secure it, you can configure require app protection policy for the legacy authentication.

    In fact, MAM allows you to manage and protect your organization's data within an application. Intune app protection policies (APP) are rules that ensure an organization's data remains safe or contained in a managed app. These policies allow you to control how data is accessed and shared by apps on mobile devices. A policy can be a rule that is enforced when the user attempts to access or move "corporate" data, or a set of actions that are prohibited or monitored when the user is inside the app. A managed app in Intune is a protected app that has Intune app protection policies applied to it and is managed by Intune. Here is a link with more detail for your reference.

    https://learn.microsoft.com/en-us/mem/intune/apps/app-protection-policy

    For conditional access policy, this is used to control the access of your cloud resource. If you set "Require app protection policy", then only the managed app with app protection policy can access the cloud resource you set in conditional access policy. Also there's other option you can set like "Require device to be marked as compliant" which allow compliant device to access the cloud resource. You can set it according to your requirement.

    https://learn.microsoft.com/en-us/entra/identity/conditional-access/concept-conditional-access-grant

    Hope the above information can help.


    If the answer is helpful, please click "Accept Answer" and kindly upvote it. If you have extra questions about this answer, please click "Comment".

    Note: Please follow the steps in our documentation to enable e-mail notifications if you want to receive the related email notification for this thread.