Conditional access policies will now automatically rollout on Azure Directory

The automatic rollout should start happening this month.

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

azure ad conditional access policy

Microsoft Entra (formerly known as Azure Active Directory, when Microsoft decided to change its name, earlier this year) will now enable automatic conditional access policies in an effort to offer better protection for customers who have these policies.

The automatic rollout of conditional access policies in Azure Directory will begin in October 2023, according to the latest entry in the Microsoft 365 Roadmap. Given that there are a few days before the month is over, the change should be implemented any day now.

What are Conditional access policies, though? For those of you who don’t know, conditional access policies are the ones Microsoft creates for customer tenants. They are enabled to ensure safe and secure access to a Microsoft Entra ID tenancy.

The change will be available worldwide, on all platforms, including the web. Microsoft also detailed the eligible tenants for the conditional access policies.

Automatic Azure AD conditional access policies: Who is eligible for them?

According to the Roadmap, the conditional access policies will be rollout as follows:

  1. MFA for admin portals: This policy covers privileged admin roles and requires MFA when the admin signs into a Microsoft admin portal.
  2. MFA for per-user MFA users: This policy covers users with per-user MFA and requires MFA for all cloud apps.azure ad conditional access policy
  3. MFA for high-risk sign-ins: This policy covers all users and requires MFA and reauthentication for high-risk sign-ins.

So, as you can see, these policies are focused on core admin tasks, the cloud space, and ultimately authentications for high-risk situations.

Microsoft, as a whole, has been hit with multiple cyberattacks over the months of 2023, and earlier this year, a document revealed just how fragile Microsoft apps are when it comes to phishing attacks or malware.

The conditional access policies on Azure AD make sure that no unauthorized profile would make its way into an organization IT’s infrastructure.

More about the topics: Microsoft Azure, microsoft entra