MCAS Conditional Access App Control UX for personal cloud services

Copper Contributor

Hi all,

 

From what I've seen online, MCAS Conditional Access App Control requires IdP app enrollment (enforcing SSO via AAD), an extremly lengthy process in comparrion to API-Connected App integration.

 

Company X is considering implementing this for non-enterprise related services, so they can gain additional visibility (and potentially enforcement upload or download blocking down the track) for users accessing personal Dropbox and G-Suite. They do not plan to have an enterprise tenant/account for these services. 

 

Question is - what is the expected user experience, once this have been implemented for all users. Will all users be impacted by a initial sign-on permission propt (to accept the company's AAD to manage thier authentication)... and from that point onwards no longer need to enter their creditentials when accessing their personal Dropbox/G-suite account from that machine? (BTW, MCAS is integrated in this instance with workstations having Defender ATP installed). Thanks

1 Reply

@BradK78 Hi, 

 

Conditional Access App Control is actually designed to help protect corporate apps, not personal apps, such as personal dropbox, OneDrive, etc.

 

We will have more to announce in the future for our plan to help protect customers' data being uploaded to unsanctioned / unapproved apps.