Office 365 Conditional Access Policies 1 - Block Legacy Authentication

Поделиться
HTML-код
  • Опубликовано: 13 май 2020
  • IMPORTANT: Microsoft has adjusted their license model for Azure AD Premium. While the license benefit was previously considered to be for admins reading logs, receiving alerts and configuring policies, the benefit is now considered to be for the users receiving the protection. Given that, Microsoft has indicated that every user in your organization should be properly licensed with an Azure AD Premium license to benefit from the policies and configurations in this video.
  • НаукаНаука

Комментарии • 5

  • @mellymel8226
    @mellymel8226 2 года назад +1

    Just to correct the "small" and VERY confusing oversight, Yes, ALL users need to be licensed. Conditional Access like all Azure Premium offerings "should" be assigned on a per-user basis to work as intended.

  • @MorrisHendricks
    @MorrisHendricks Год назад

    How can this be done with a cloud only setup we have no sites just internet access?

  • @staszubalevich9472
    @staszubalevich9472 4 года назад

    Do I need Azure Premium P1, P2 or EMS licenses for all my users or enough just 1 license for me for configure the rule?

    • @erdelyt
      @erdelyt 4 года назад +1

      You only need it for the user configuring the policies. It would apply to everyone.