Block Personal Computers with Conditional Access in Microsoft 365

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ก.ย. 2024

ความคิดเห็น • 65

  • @JannievanderWalt
    @JannievanderWalt 6 หลายเดือนก่อน +6

    Dude, your videos are epic! I gained so much knowledge on this topic of CA and App Policies.

  • @SeiferAlmasy21
    @SeiferAlmasy21 6 หลายเดือนก่อน +3

    Very powerful, but not user friendly. We learned to consult this with clients and make them clear what this really means. Our best scenario is to block unmanaged devices to Sharepoint but allow access via the Browser (limited experience). But even this gives issues (not technically but on user level). I am all for it, but this does not work for SMB, mostly. Bu great video again!

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      Yep, it’s strict

  • @notta3d
    @notta3d 3 หลายเดือนก่อน +1

    Just found your channel. Loving it. Do you think you could do a full video on setting up a test tenant? Was thrown into supporting Azure after it was setup so would be very helpful setting up my own to learn what I missed and to have something to test.

  • @davecmini
    @davecmini 3 หลายเดือนก่อน +1

    Love this ! explained perfectly !

  • @andrewenglish3810
    @andrewenglish3810 9 วันที่ผ่านมา +1

    Great info, but how does it work with Hybird Entra installs where AD is installed on-prem?

    • @bearded365guy
      @bearded365guy  9 วันที่ผ่านมา

      @@andrewenglish3810 You can still use lots of these policies with Hybrid setups.

  • @IronEagle1
    @IronEagle1 12 วันที่ผ่านมา

    Would be great for feedback on still wanting to allow guest access to Microsoft Teams files to other businesses that are approved, they wouldn't have a corporate device?

  • @joeraymen7312
    @joeraymen7312 6 หลายเดือนก่อน +1

    We block personal device enrolment and have setup conditional access policy to only allow compliant intune devices. We allow online usage only for personal devices with app enforced restrictions also.

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      That works too 😀

    • @santhoshshashi303
      @santhoshshashi303 3 หลายเดือนก่อน

      Hi Edwards, I want to block all cloud application except teams and outlook for phone device. I created a conditional access policy to block all cloud application except outlook and teams. Its working fine but teams is still blocking. I m not sure what are the teams related services need to exclude in the policy. Could you please make a video for the same

  • @edwardstark6817
    @edwardstark6817 5 หลายเดือนก่อน +1

    if your devices are entra hybrid joined, you can just check that box in Grant, and not have to do any filtering.

  • @thefactfinderx
    @thefactfinderx 4 หลายเดือนก่อน

    Thank you for your videos. We would like to learn how to stop users to upload anything from company devices to 3rd party apps for e.g. web WhatsApp, Dropbox Google drive or online PDF editors.

  • @daelra
    @daelra 5 หลายเดือนก่อน

    Excellent. Some great tips here. In the opposite direction, how would you go about setting up Conditional Access for a small startup where everyone is using their own laptops? What would you turn off, what would you leave on? Any special case policies?

  • @ifoam
    @ifoam 6 หลายเดือนก่อน +1

    Johnathan, your videos and style of presentation have been helpful. Does your organization (you) also do live events?

  • @nazerbor3i
    @nazerbor3i 6 หลายเดือนก่อน +1

    best content, with real world scenarios as usual keep it up

  • @nazerbor3i
    @nazerbor3i หลายเดือนก่อน

    Thank you for this, working like a charm. a question though, what happens to the users logged in already on personal devices? do they get logged out? cause in my testing, the logged in user stayed logged in

  • @edwardstark6817
    @edwardstark6817 4 หลายเดือนก่อน

    no need to configure client apps. It's applied to all by default.

  • @rod5751
    @rod5751 4 หลายเดือนก่อน +1

    I've implemented all of your CA policies and they're great, but this one blocks re-adding an Autopilot device to Intune after a Wipe. Any suggestions? Thanks

  • @onebroad
    @onebroad 2 วันที่ผ่านมา

    Applying that policy prevents work devices from enrolling in Intune via Autopilot b/c the initial Device Ownership is not Corporate yet b/c it hasn’t enrolled. How do you resolve this issue?

  • @andrewwitton8038
    @andrewwitton8038 6 หลายเดือนก่อน +1

    Hi Jonathan, thanks for the great video. I am curious as to your using an OR statement for the filter. Is there an historical reason for using just DeviceOwnership not equals Company?

    • @frankfix247
      @frankfix247 3 หลายเดือนก่อน

      I really don't see the point of using both of those statements. Isn't it enough to use only one?

  • @juliocesarvasconcelos2413
    @juliocesarvasconcelos2413 2 หลายเดือนก่อน +1

    Hello Jonathan how are you?
    I have one question, is there some CA to block access to personal emails in web browsers on devices managed?

    • @bearded365guy
      @bearded365guy  2 หลายเดือนก่อน +1

      Hi, got your email. Will respond!

  • @alefbraz5973
    @alefbraz5973 5 หลายเดือนก่อน

    Hey Jonathan, thanks for your video, it helped us a lot!!
    We're trying to make an "exclusion" for a specific URL, we want to allow the Windows 365 URL, can you explain how can we make this filter, please?

  • @tri.taminh
    @tri.taminh 2 หลายเดือนก่อน +1

    Hi Mr. Edwards, It would be great to receive a respond from you. I have a question. If I enrolled a device (for example a windows laptop) to intune using administrator account who has microsoft365 Business Premium then I change the owner of that device to another user which only has Business Standard license. At that moment will that device no longer be enrolled since that user doesn't have Intune license?

    • @bearded365guy
      @bearded365guy  2 หลายเดือนก่อน +1

      All you need is for one Business Premium license in the tenant to enjoy the features. I am not suggesting you do that, in my view each person who is using Premium features should have a Premium license.

  • @stantkatchenko1341
    @stantkatchenko1341 6 หลายเดือนก่อน +1

    Great presentation and please don’t take it personally.. But, is there or can there be another company which prompts user who used UNAUTHORISED DEVICE to provide password and the second factor???

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      Yes, that would be possible.

  • @iralagirireddy7122
    @iralagirireddy7122 6 หลายเดือนก่อน +1

    Great video really appreciated

  • @adarsh_raj____
    @adarsh_raj____ 6 หลายเดือนก่อน

    How setup the same for only Intune enrolled Windows, MacOS, Android devices(BYOD android through Company portal and Fully Company Managed Android Enterprise)

  • @timwood101
    @timwood101 5 หลายเดือนก่อน

    Could you explain, for we numpties, where the policy resides? You used intunes which suggests a policy on the endpoint but I don’t think you have set up a client on personal laptop. Does policy set up in intune sit in M365?

  • @amanhanda9127
    @amanhanda9127 หลายเดือนก่อน

    Hi Jonathan, is it possible to apply this CA policy for Multiple Office365 Tenants to the same applications on one device? I have providing with company's laptop and access multiple tenents on this windows laptop.

    • @bearded365guy
      @bearded365guy  หลายเดือนก่อน

      @@amanhanda9127 No, i don’t think it would be.

  • @akurenda1985
    @akurenda1985 6 หลายเดือนก่อน +1

    Just thinking out loud. Wouldn't a compliance requirement CA Policy also block personal computers? If they don't have intune.. they can't access anything?

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      A device can be owned personally and be compliant. This is to simply block all personal devices. Much stronger 💪

  • @nazerbor3i
    @nazerbor3i 6 หลายเดือนก่อน +1

    we have O365 E5 licenses is that enough? what is the minimum license required? could you explain a little bit if this works with a Azure AD registered device ? or only Azure AD Joined Device ?

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      This works with Azure AD P1

  • @TheLiquidDreamers
    @TheLiquidDreamers 6 หลายเดือนก่อน

    Great Video Jonathan

  • @tlambert54
    @tlambert54 6 หลายเดือนก่อน +1

    Jonathan, thanks for these video's. We have been trying to do this but still allow access from a browser on a personal device but cannot download content or enroll a personal device in intune. Any ideas?

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      Yes, you can block downloads on unmanaged devices

    • @tlambert54
      @tlambert54 6 หลายเดือนก่อน

      @@bearded365guy - thanks for the reply. using the CA you used in this video what would we need to change to allow access to the browser but block downloads?

  • @AbdullahOllivierreIT
    @AbdullahOllivierreIT 6 หลายเดือนก่อน +1

    Either Device filter to include personal ownership or to exclude corporate owned. Any reason for using VBox instead of Hyper-V ?

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      I’ve always kind of liked vbox 😀

    • @frankfix247
      @frankfix247 3 หลายเดือนก่อน +1

      @@bearded365guy My understanding is that when autopiloting a vbox-created instance, the serial no. shown in Intune only contains zeros. This is not the case with using Hyper-V or VMware.

  • @saisrikardhavala6441
    @saisrikardhavala6441 2 หลายเดือนก่อน

    Though the devices are corporate and registered with intunes, we are being locked out. Any idea?

    • @bearded365guy
      @bearded365guy  2 หลายเดือนก่อน

      What polices do you have setup?

    • @saisrikardhavala6441
      @saisrikardhavala6441 2 หลายเดือนก่อน

      @@bearded365guy block from personal devices, block outside the named region. The devices are being recognised as corporate

  • @themikerennie
    @themikerennie 6 หลายเดือนก่อน +1

    When do you use this over only allow compliant devices?

    • @bearded365guy
      @bearded365guy  6 หลายเดือนก่อน

      For me, a compliant device is slightly different. A personal owned device could be compliant.

  • @user-st8fu6nq7b
    @user-st8fu6nq7b 5 หลายเดือนก่อน +1

    hey the videos good but the policy doesnt work, any idea why? Have you tested this first?

    • @bearded365guy
      @bearded365guy  5 หลายเดือนก่อน

      It should work.

    • @user-st8fu6nq7b
      @user-st8fu6nq7b 5 หลายเดือนก่อน

      interesting ca policies usually apply right away. This one took some time, i can now see it is working. Thanks! @@bearded365guy

  • @justmart
    @justmart 5 หลายเดือนก่อน +1

    How this is possible without intune? :)

    • @bearded365guy
      @bearded365guy  5 หลายเดือนก่อน

      It isn’t

    • @justmart
      @justmart 4 หลายเดือนก่อน

      @@bearded365guy :(

  • @KGok-ul8xe
    @KGok-ul8xe 5 หลายเดือนก่อน

    Thanks for the video but it didnt work

    • @user-st8fu6nq7b
      @user-st8fu6nq7b 5 หลายเดือนก่อน

      hi, i thought so too but it just took some time to go into effect..

  • @kabyson
    @kabyson 5 หลายเดือนก่อน

    +

  • @g04tn4d0
    @g04tn4d0 5 หลายเดือนก่อน

    An On-Ee-Un.