Blog Post

Microsoft Entra Blog
2 MIN READ

Public Preview: Strictly Enforce Location Policies with Continuous Access Evaluation

Alex Weinert's avatar
Alex Weinert
Icon for Microsoft rankMicrosoft
Jul 28, 2023

Greetings! At the recent Microsoft Secure event, we provided an early look at a new feature of conditional access which lets you strictly enforce location policies with continuous access evaluation (CAE), allowing you to rapidly invalidate tokens which violate your IP based location policies. Today, we’re delighted to announce this feature is in public preview.  

 

Previously, in the event of an access token theft, attackers could take advantage of the refresh interval to replay the token, regardless of whether it fell outside the location range permitted by a conditional access policy. With our ability to strictly enforce location policies and CAE, CAE enabled applications like Exchange Online, SharePoint, Teams, and Microsoft Graph can now revoke tokens in near real-time in response to network change events noticed by the app – preventing stolen tokens from being replayed outside the trusted network.  

 

When a client’s access to a resource is blocked due to CAE’s strictly enforce location policies being triggered, the client will be blocked. 

 

 

 

 

 

Here’s a brief overview of how you can enable this capability 

 

Enabling Strict Location Enforcement:

 

 

 

 

Before turning on strictly enforce location policies in CA you must ensure that all IP addresses from which your users can access Microsoft Entra ID and resource providers are included in the IP-based named locations policy. Otherwise, you may accidentally block your users. You can use the CAE Workbook or Sign-in logs to determine which IP addresses are seen by CAE resource providers.  

 

CAE Workbook:

 

 

 

Sign-in Logs:

 

First, notice that the column “IP address” refers to “IP (seen by Azure)” versus “IP address (seen by resource).

 

While troubleshooting and testing how to configure your strictly enforce location policies, use the filter “IP (seen by resource)” to find scenarios where strictly enforce location policies could be blocking users with an unallowed IP seen by the CAE resource provider. 

 

Strictly enforce location policies is a step forward for session management. As you enable this feature, carefully consider including safe and trusted IP addresses from which your users access Microsoft Entra ID and resource providers to avoid unintentional blocks by leveraging the CAE Workbook and Sign-in logs for precise configuration. 

 

Alex Weinert (Alex_T_Weinert  

VP Director of Identity Security, Microsoft      

 

Read more about Strict Location Policies and Continuous Access Evaluation: 

 

Learn more about Microsoft Entra: 

Updated Nov 09, 2023
Version 2.0
  • We don't want to prevent them from signing in. Can you invalidate the token and force another CA evaluation & validation to happen in near real time? For instance, the user is at work, but then goes to a coffee shop. We want the session to be re-processed. We are not looking to create excessive prompts though, just a background validation of conditional access policies being met. Since we allow work-computers to bypass MFA prompts this should be invisible to the user. But it creates a sense of confidence to the admin that their conditional access got re-evaluated because they changed location.

     

    Also, this article mentions keeping track of named locations. Completely impractical in today's world. Everyone is remote.

  • duzkfkgb's avatar
    duzkfkgb
    Copper Contributor

    Should enable this by default for regular microsoft accounts with automatic ip-as-no whitelisting for 1 month (renewing on reuse) once relogin was successful.

     

    Account tokens are stolen by malware left&right, when token is used on other side of the world, user might not even recieve an email about unusual activity.

     

    Manual token invalidation is also not instant for whatever reason, can take several days for whatever reason.


    MS doesn't even provide list of all active sessions (google does for example).

  • This is nice, I assume it can also detect publicly known VPNs and proxies to prevent sign in attempts from them.

  • Ma-tth's avatar
    Ma-tth
    Brass Contributor

    Alex Weinert thank you for this article.

     

    While this is very helpful for us to protect from advanced phishing i have a question:

     

    Lets say

    We have a ca rule which enforces MFA but not if the users are in a special location (eg in our LAN ).  It onlym trigger mfa outside this location. Would the new CAE feature trigger a new login with mfa in our case if the users gets aniother ip or mor important if someone tries to phish a user from outside? Would this prevent advanced phishing attacks (evilginx)?

     

    Thank you