Need to block MFA registration from external network

ShashankSaxena-2458 131 Reputation points
2021-06-18T12:29:19.637+00:00

Hello All,

Hope everybody is doing good.

I need to block the MFA registration from external network only, so for this I have tried to create one CA policy using using Cloud App/User Action but unfortunately it is allowing user to register user for the first time from externally but then it is not allowing to change the authentication method from User account Security Setting(as it blocked that page only: https://mysignins.microsoft.com/security-info).

Our requirement is totally blocked from external network. Do we have any way to block externally even for the first time.

Regards,

Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,194 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,475 questions
0 comments No comments
{count} votes

4 answers

Sort by: Most helpful
  1. Marilee Turscak-MSFT 33,801 Reputation points Microsoft Employee
    2021-06-18T19:16:39.397+00:00

    You should be able to do this by following the guide to secure the registration.

    For combined registration:

    1) In the Azure portal, browse to Azure Active Directory > Security > Conditional Access.

    2) Select New policy.

    3) In Name, Enter a Name for this policy. For example, Combined Security Info Registration with TAP.

    4) Under Assignments, select Users and groups, and select the users and groups you want this policy to apply to.

    i. Under Include, select All users.

    Note: Users must be enabled for the combined registration.

    Under Exclude, Select All guest and external users.

    Note: Temporary Access Pass does not work for guest users.

    ii. Select Users and groups and choose your organization's emergency access or break-glass accounts.

    5) Under Cloud apps or actions, select User actions, check Register security information.

    6) Under Access controls > Grant.

    a. Select Grant access.

    b. Select Require multi-factor authentication.

    c. Click Select.

    7) Set Enable policy to On.

    8) Then select Create.

    Guest user registration

    For guest users who need to register for multi-factor authentication in your directory you may choose to block registration from outside of trusted network locations using the following guide:

    1) In the Azure portal, browse to Azure Active Directory > Security > Conditional Access.

    2) Select New policy.

    3) In Name, Enter a Name for this policy. For example, Combined Security Info Registration on Trusted Networks.

    4) Under Assignments, select Users and groups, and select the users and groups you want this policy to apply to.

    a. Under Include, select All guest and external users.

    5) Under Cloud apps or actions, select User actions, check Register security information.

    6) Under Conditions > Locations.

    Configure Yes.
    Include Any location.
    Exclude All trusted locations.
    Select Done on the Locations blade.
    Select Done on the Conditions blade.

    7) Under Access controls > Grant.
    Select Block access.
    Then click Select.

    8)Set Enable policy to On.

    9)Then select Save.

    https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/howto-conditional-access-policy-registration

    https://feedback.azure.com/forums/169401-azure-active-directory/suggestions/35059639-block-azure-mfa-cloud-enrollment-from-external-n

    0 comments No comments

  2. ShashankSaxena-2458 131 Reputation points
    2021-06-21T11:47:15.707+00:00

    Hello @Marilee Turscak-MSFT ,

    We have already tried to implement the given action plan and which I have already mentioned in the query as well, so for this Action plan, it will prevent user to access the URL(https://mysignins.microsoft.com/security-info) but if user will try to register himself for the MFA using Azure portal, Office365 portal, application or MyApps, then it will not give error.

    Thanks & Regards,
    Shashank Saxena


  3. Kåre Mai 1 Reputation point
    2021-11-23T20:39:09.803+00:00

    I have the same issue.

    If i run a "What if" on a user and sets their IP outside the trusted IP range, then it says that this policy will not apply due to "cloud apps".

    I also followed the above mentioned guide but the it seems that the aka.ms/mfasetup url is not treated as a user action and therefore the policy fails.

    0 comments No comments

  4. JackieB 1 Reputation point
    2024-03-12T19:40:12.3366667+00:00

    In case anyone comes looking for this - I had to create a 2nd Conditional Access policy with the same specifications as Common Conditional Access policy: Securing security info registration except under Cloud Apps - Select Apps - My Profile and Sign in with Microsoft. With both policies active users are restricted from enrolling regardless of the source link (in my case signing into office.com)

    0 comments No comments