How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory

In my previous article, we learned how to enable multi-factor authentication for an individual user. We can perform the same steps for all users to enable MFA.

If we don’t have MFA enabled for all users, then also we can enable multi-factor authentication for users based on a condition which is basically a policy that we can define.

Let’s say, we can enable MFA for users who try to login to the system outside of my trusted locations. In that case, whenever a user tries to log in to the system from within a trusted location, the user can login with username and password but when a user tries to login from outside of the trusted location, then they need to go through additional security check, i.e., via MFA.

We can use conditional access to turn ON multi-factor authentication under specific circumstances so rather than depending on the user, it is dependent on the combination of both.

One of the prerequisites to enable conditional access is that the user should have an Azure AD Premium P2 subscription.

Let’s see how we can apply this conditional access.

  1. Log in to the Azure portal.
  2. Go to your Azure Active Directory.
  3. Go to the Security settings and select option ‘Conditional Access’.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory

  4. Click on ‘New Policy’.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory
  1. Enter a name for this policy. For this demo, I entered the name as ‘Trusted Location’.
  2. Click on ‘Users and Group’ section and select option ‘All users’ as we will enable this policy for all users.
  3. Click on ‘Conditions’ and Select the ‘Sign-in risk’. This is used to apply the sign-in risk level for the policy.
  4. Let’s choose the option as ‘High’ and ‘Medium’ in our case as we see it as high risk if any user tries to access the system outside a trusted location.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory
  1. Now, go to the ‘Locations’ tab and include any location. In the Exclude tab, we will exclude the trusted location and configure the Trusted Location separately later.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory
  1. Now, go to the first panel and click the ‘Grant’ tab from the Access Control section.

    Allow access to all users with the additional option ‘Require multi-factor authentication’

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory
  1. Enable the policy by selection ‘ON’ option.
  2. Click ‘Create’
  3. So, our new policy ‘Trusted Location’ has been created.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory
  1. Now, we define the locations which we want to include in trusted location.
  2. Click on ‘Named locations’ option at the home page of conditional access.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory

  3. Enter the name ‘Work Area’.
  4. You can define the location either by using IP or choosing Countries/Region option.
  5. Select Countries ‘India’ and ‘Germany’ as a trusted location for this demo. So, users must be in a trusted location otherwise if any user tries to access the system outside these locations, then user needs to provide MFA.

    How To Enable Multi-Factor Authentication Using Conditional Access In Azure Active Directory

  6. Click ‘Create’.

So, this is how Microsoft Azure allows flexibility to enable the conditional access that turns on multi-factor authentication in specific circumstances.


Similar Articles