Migrate approved client app to application protection policy in Conditional Access

In this article, you learn how to migrate from the approved client app Conditional Access grant to the application protection policy grant. App protection policies provide the same data loss and protection as approved client app policies, but with other benefits. For more information about the benefits of using app protection policies, see the article App protection policies overview.

The approved client app grant is retiring in early March 2026. Organizations must transition all current Conditional Access policies that use only the Require Approved Client App grant control to Require Approved Client App or Application Protection Policy by March 2026. Additionally, for any new Conditional Access policy, only apply the Require application protection policy grant.

After March 2026, Microsoft will stop enforcing require approved client app control, and it will be as if this grant isn't selected. Use the following steps before March 2026 to protect your organization’s data.

Edit an existing Conditional Access policy

Require approved client apps or app protection policy with mobile devices

The following steps make an existing Conditional Access policy require an approved client app or an app protection policy when using an iOS/iPadOS or Android device. This policy works in tandem with an app protection policy created in Microsoft Intune.

Organizations can choose to update their policies using the following steps.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select a policy that uses the approved client app grant.
  4. Under Access controls > Grant, select Grant access.
    1. Select Require approved client app and Require app protection policy
    2. For multiple controls select Require one of the selected controls
  5. Confirm your settings and set Enable policy to Report-only.
  6. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.

Repeat the previous steps on all of your policies that use the approved client app grant.

Warning

Not all applications that are supported as approved applications or support application protection policies. For a list of some common client apps, see App protection policy requirement. If your application is not listed there, contact the application developer.

Create a Conditional Access policy

Require app protection policy with mobile devices

The following steps help create a Conditional Access policy requiring an approved client app or an app protection policy when using an iOS/iPadOS or Android device. This policy works in tandem with an app protection policy created in Microsoft Intune.

Organizations can choose to deploy this policy using the following steps.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select Create new policy.
  4. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
  5. Under Assignments, select Users or workload identities.
    1. Under Include, select All users.
    2. Under Exclude, select Users and groups and exclude at least one account to prevent yourself from being locked out. If you don't exclude any accounts, you can't create the policy.
  6. Under Target resources > Cloud apps > Include, select All cloud apps
  7. Under Conditions > Device platforms, set Configure to Yes.
    1. Under Include, Select device platforms.
    2. Choose Android and iOS
    3. Select Done.
  8. Under Access controls > Grant, select Grant access.
    1. Select Require approved client app and Require app protection policy
    2. For multiple controls select Require one of the selected controls
  9. Confirm your settings and set Enable policy to Report-only.
  10. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.

Note

If an app does not support Require app protection policy, end users trying to access resources from that app will be blocked.

Next steps

For more information on application protection policies, see:

App protection policies overview