Continuous access evaluation - when client changes IP Address

Rob 26 Reputation points
2021-05-22T06:13:09.033+00:00

Hi, there is CAE documentation here
https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-continuous-access-evaluation

When looking at the CAE (Preview) setting under Azure AD --> Security, it says this
"When a user's access is removed or a client IP address changes, Continuous access evaluation automatically blocks access to resources and applications in near real time"

Does this automatically apply to IP address changes that occur frequently when going from wifi to cellular to access an O365 resource?

The way I read this, it means that this activity will be treated as suspect, and the policy will automatically block a user?

Can someone provide any more specific instances where this policy would apply? Right now, as it's in preview, we do not have this enabled.

Thanks,

Rob.

Microsoft Security Microsoft Entra Microsoft Entra ID
0 comments No comments
{count} votes

Accepted answer
  1. VipulSparsh-MSFT 16,311 Reputation points Microsoft Employee
    2021-05-24T15:32:37.09+00:00

    @Rob Thanks for reaching out.

    The continuous access evaluation checks for the allowed IP range under trusted location, any changes to that IP triggers the block.
    So if the user authenticates with the approved network and then switches to a unapproved IP range, this will block it. This will work if you have blocked any access to outside corporate network under conditional access policy.

    This is how a general client will face this :

    1. A CAE-capable client presents credentials or a refresh token to Azure AD asking for an access token for some resource.
    2. Azure AD evaluates all Conditional Access policies to see whether the user and client meet the conditions.
    3. An access token is returned along with other artifacts to the client.
    4. User moves out of an allowed IP range
    5. The client presents an access token to the resource provider from outside of an allowed IP range.
    6. The resource provider evaluates the validity of the token and checks the location policy synced from Azure AD.
    7. In this case, the resource provider denies access, and sends a 401+ claim challenge back to the client because it is not coming from allowed IP range.
    8. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Azure AD. Azure AD reevaluates all the conditions and will deny access in this case.

    -----------------------------------------------------------------------------------------------------------------

    If the suggested response helped you resolve your issue, please do not forget to accept the response as Answer and "Up-Vote" for the answer that helped you for benefit of the community


2 additional answers

Sort by: Most helpful
  1. Rob 26 Reputation points
    2021-05-27T04:59:06.29+00:00

    Hi vipulsparsh, sorry for my late response. We use conditional access policies to varying degrees, and also trusted locations. However, as we cannot know which IP range a user will be access O365 from, when using a public internet or 4G service, it sounds like CAE would block too many connections.
    Isn't this the case for any Office 365 tenancy though, that they would allow authentication from almost any public network? Doesn't this mean that CAE is too strict, as it is too difficult to manage those external network ranges?
    I feel like I should be turning CAE off.....
    What are your thoughts?

    Rob.


  2. Nunna Sivaram 0 Reputation points
    2025-02-18T13:29:56.14+00:00

    Hi Team,

    What happens if a user switches to a VPN mid-session? Would MCAS or CAE work in that case?

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.