Conditional access policies for individual apps

Important

This content is archived and is not being updated. For the latest documentation, go to What's new in Power Apps?. For the latest release plans, go to Dynamics 365 and Microsoft Power Platform release plans.

Enabled for Public preview Early access General availability
Users by admins, makers, or analysts Apr 1, 2022 - -

Business value

Enterprises can extend their use of Azure Active Directory Conditional Access to individual apps by adding extra layers of security to apps containing sensitive data.

Feature details

This finer granularity of Conditional Access on individual apps is available in public preview and leverages Azure AD’s Conditional Access authentication context.

The granular application of Conditional Access enables many scenarios including:

  • Designate specific apps to require users to perform multi-factor authentication.
  • Designate specific apps to require users to be connected to their intranet to access the app.
  • Designate specific apps to require users to connect from a device that is compliant with the organization's device management policies.
  • Apply different Conditional Access requirements for apps available in Power Apps mobile. For example, the Team Morale app no longer needs to run on the intranet unlike the Business Finance app.
  • For a given app, apply different Conditional Access policies per environment (for example, Dev, UAT, Production).

Experience when Power Apps individual app requires multi-factor authentication.

Experience when Power Apps prompts user to authenticate to satisfy Conditional Access requirement.

See also

Manage Power Apps (docs)