Conditional Access With Microsoft 365 - A Step By Step Guide

Поделиться
HTML-код
  • Опубликовано: 26 июл 2024
  • Microsoft 365 is a powerful platform that can help your business run more efficiently. But what if you want to restrict access to certain features or data? In this video, we'll show you how to set up conditional access with Microsoft 365 so that only authorized users can view sensitive information.
    Watch this video and learn how to keep your data safe and secure!
    ------------------------------------------------------------------------------------------------------------------------------------------------
    Are you using Microsoft 365 to its fullest potential? Are you getting the most from your investment? It's time to supercharge your Microsoft 365 and your business.
    Our FREE Guide - Discover 5 things in Microsoft 365 that will save your business time and money….. and one feature that increases your Cyber Security by 99.9%
    ► Download our guide here today: 365gearsystem.com
    ------------------------------------------------------------------------------------------------------------------------------------------------
    --------
    So who am I and what do I do?
    I am an IT expert with over 20 years of industry experience across a multitude of different areas. I am the Founder & Managing Director of Integral IT. Our mission is to deliver IT services that bring real value to each and every one of our customers, no matter how big or small.
    If you need IT support, we can help. We can help you wherever you are in the world; you just need an internet connection.
    Contact Us Today ► hello@integral-it.co.uk
    www.integral-it.co.uk/
    -- Make Sure To Follow Me On My Socials Below --
    ► INSTAGRAM: / beardedmspguy
    ► Tik Tok: / beardedmspguy
    If you have any video ideas, or if you'd like me to make a video on anything specific make sure to let me know in the comments below!
    00:00 Introduction
    00:50 What is Conditional Access?
    01:42 Examples of Conditional Access
    02:46 Licensing for Conditional Access
    04:05 Turn off Security Defaults
    05:29 Conditional Access Templates
    06:40 Conditional Access for MFA
    08:51 Georgraphical Conditional Access
    11:27 Conditional Access for Compliant Devices

Комментарии • 23

  • @MatthewElliott-mn9iy
    @MatthewElliott-mn9iy 2 месяца назад +2

    Would love to see this with Entra, which has changed quite a bit since this video was released.

    • @bearded365guy
      @bearded365guy  2 месяца назад

      Check out - ruclips.net/video/D1tgTqmD6j0/видео.htmlsi=BS5ctSG7tFUGmDgm

  • @AmblerA
    @AmblerA Год назад +2

    I didn't know that you weren't able to enable Conditional Access without turning Security Defaults off first! Great video 👌

  • @m1370302
    @m1370302 Год назад

    Super helpful video, Thank you very much!

  • @johnwarde2409
    @johnwarde2409 Год назад +1

    Brill video, many thanks for sharing!

  • @daelra
    @daelra Год назад

    Quick question on the special admin account. Does it need to have any licenses applied or can it be just a user with global access and nothing else? I've found a licence-free admin account works well with administering some MS products but not others.

  • @mrittikadas4629
    @mrittikadas4629 Год назад

    Hi one question can we use if for windows hello for business and add the condition to restrict fingerprint?

  • @sanjaykumarjha7865
    @sanjaykumarjha7865 Год назад +1

    Thanks for Explaining properly. One question can we implement conditional access policy on azure p1????

  • @justinpascarella
    @justinpascarella 5 месяцев назад

    Great video Johnathan! What would be the best way to review the report-only information?

    • @bearded365guy
      @bearded365guy  5 месяцев назад

      I’m doing a new CA video soon!

  • @SilesianWarrior
    @SilesianWarrior 4 месяца назад

    Is there a way to filter included/excluded users? I want to setup policies for different branches, but manually selecting 50 names from one particular domain isn't exactly convenient. There's even a prompt telling me to add/change filters

  • @daelra
    @daelra Год назад

    It would be interesting to highlight some 365 Business Premium tips and tricks to secure a startup using 100% BYOD laptops & devices where everyone is working from a shared office space like We-Work. There's loads of security tips online about locking down networks and taking full control of company-owned devices, but what if your business doesn't have control of either of these? I'm sure I'm missing out on some solid BYOD tips because the usual security answer is to simply block them. In many cases, due to the nature of a startup with very limited capital, everyone using their own devices is the only way the company could exist, so some help on keeping them a safe as possible while still giving them enough freedom to actually function as a business would be great. I'm sure M365 can work well for companies using shared office space and their own devices, but there's little help on the subject of security for teams that work this way.

    • @bearded365guy
      @bearded365guy  Год назад

      Have you considered Windows 365 in this scenario?

    • @daelra
      @daelra Год назад

      @@bearded365guy I put it forward to them but most are on Macs and were resistant to using Windows (including the bosses). I'll try again when they've calmed down a bit from me even daring to suggest such an awful thing. ;)

  • @jamescross2652
    @jamescross2652 7 месяцев назад

    So Azure Active Directory is now Entra and they moved all that stuff around. Security defaults is on the home page, where you have the overview and then there's properties > manage security defaults. I don't know when that changed but this video isn't that old. Security Conditional access is now Protection > Conditional Access

    • @jamescross2652
      @jamescross2652 7 месяцев назад

      One thing that annoys me is that I can't find where to view the "reporting only" output except if its for an individual where its on the tab. The microsoft help shows a conditional access reporting tab which is from the older azure which I can't get to. So it must be somewhere because its a lot more useful if you can see it organisation wide.

  • @MrKhurshidmughal
    @MrKhurshidmughal Год назад

    Seems like you don’t mind compromising your admin user

    • @bearded365guy
      @bearded365guy  Год назад

      I’m curious, why do you think we’re compromising the admin user?

    • @dejaphoenix
      @dejaphoenix 11 месяцев назад +1

      This is a common practice called creating a "break glass account." This is an account which you should never use except in an emergency. Such emergencies could be MFA being broken for all users, a conditional access mistake causes all accounts to be locked out, or the normal administrator is unavailable--on vacation, in the hospital, etc. The account should have a huge random password and strict monitoring so whenever the account signs in for any reason, every administrator is alerted immediately.