To transition from User Risk and Sign-in Risk Policies in Microsoft Entra ID to Conditional Access (CA) policies while maintaining or enhancing security, consider the following best practices and recommendations:
- Replacing User/Sign-in Risk Policies:
- Create equivalent User Risk and Sign-in Risk policies in Conditional Access. Utilize risk levels as signals to enforce actions such as requiring multifactor authentication (MFA) or blocking access for high-risk sign-ins. This can enhance your security posture by allowing you to tailor responses based on the assessed risk level.
- Enable risk-based Conditional Access policies to ensure that users are prompted for additional verification when a sign-in risk is detected.
- User-Initiated Password Changes:
- While disabling user-initiated password changes can enhance security, consider re-enabling this feature with appropriate safeguards like MFA and Self-Service Password Reset (SSPR). This allows users to remediate risks themselves while maintaining security controls.
- Preventing VPN Abuse:
- To detect or block users bypassing geo-restrictions via VPNs, leverage named locations in Conditional Access to define trusted IPs. Implement sign-in risk detection and device compliance checks. Additionally, consider integrating with Microsoft Defender for Identity to monitor suspicious activities that may indicate VPN abuse.
- Session Hijacking Protection:
- Microsoft Entra ID provides built-in protections against session hijacking, including token replay detection and continuous access evaluation. You can also utilize session binding features to ensure that sessions remain secure and are tied to specific devices or locations.
For detailed guidance on configuring these policies, refer to the Microsoft documentation on Conditional Access and identity protection.
References: