Tech Community Live: Windows edition
Jun 05 2024, 07:30 AM - 11:30 AM (PDT)
Microsoft Tech Community
Secure your corporate data using Microsoft Edge for Business
Published May 10 2024 12:00 PM 3,831 Views

By: Santos Martinez – Sr. Product Manager – Microsoft Intune Architect

 

In today's digital landscape, ensuring the security of corporate data is paramount for businesses globally. As Intune administrators, security professionals, and decision makers, you play a crucial role in safeguarding sensitive information. This post provides an overview of a new Secure your corporate data in Intune with Microsoft Edge for Business guide that is available to empower you to navigate this intricate terrain using Microsoft Edge for Business in Intune.

 

What is Microsoft Edge for Business?

Microsoft Edge for Business is a dedicated browsing experience designed specifically for work environments. It’s secure by default and provides a productive and secure work-browser across both managed and unmanaged devices.

 

Why Microsoft Edge for Business?

Microsoft Edge for Business is essential because it offers a visually distinct, secure, and user-friendly work browsing experience. It separates work and personal browsing into dedicated browser windows, each with its own favorites, cache, and storage locations. This ensures that personal data remains private, while work data is secure. It’s particularly beneficial in today’s remote work environment where data security is paramount.


Screenshot of the Microsoft Edge for Business account and sign-in page.Screenshot of the Microsoft Edge for Business account and sign-in page.

Benefits and features

Microsoft Edge for Business offers many advantages, from streamlined IT operations to improved user experience, and enhanced security. With Microsoft Intune, the experience for managing Microsoft Edge for Business policies reduces complexity, saving time and resources.

 

App protection policies

Intune app protection policies (APP) are rules that ensure an organization’s data remains safe or contained in a managed app. Secure your corporate data in Intune with Microsoft Edge for Business guide navigates implementing these policies to ensure secure access and usage of enterprise applications.

 

Screenshot showing an example prompt in Microsoft Edge that prevents a user from copying content from a website.Screenshot showing an example prompt in Microsoft Edge that prevents a user from copying content from a website.

 

Zero Trust Methodology

The Zero Trust security strategy transforms the way organizations approach security. It has become the new standard for security strategy in response to the evolving threat landscape. The Zero Trust methodology is based on the concept of “never trust, always verify” and aligns with three key principles.

 

Verify explicitly – always authenticate and authorize based on all available data points, including user identity, location, device health, service or workload, data classification, and anomalies.

 

Use least-privilege access – limiting user access via just-in-time (JIT) and just-enough-access (JEA), risk-based adaptive policies, and data protection to help secure both data and productivity.

 

Assume breach – minimize blast radius and segment access. Verify end-to-end encryption and use analytics to get visibility, drive threat detection, and improve defenses.

 

Guided steps

This Secure your corporate data in Intune with Microsoft Edge for Business guide provides a wealth of information and practical advice on various aspects of using Microsoft Edge for Business and will walk you through the following scenarios:

  • Microsoft Entra Conditional Access: Learn how to create an Entra Conditional Access policy and Intune app protection policy for browsing on Android, iOS, and Windows.
  • App protection policies: Understand how to ensure secure access and usage of enterprise applications when implementing app protection policies.
  • Mobile Threat Defense integration: Discover how to enhance the overall security posture of your organization by using the secure enterprise browser to integrate with the Windows Security Center or any Mobile Threat Defense Partners.
  • App configuration policies: Gain insights into how Microsoft Edge for Business and mobile application management can be used to protect your organization from various cyber threats.
  • Microsoft Edge for Business user experience: Understand how security measures impact users.
  • Troubleshooting: Benefit from a series of examples on how to troubleshoot app protection policies.

 

For example, the first step in Secure your corporate data in Intune with Microsoft Edge for Business guide shows you how to secure Microsoft Edge for Business with Microsoft Entra conditional access policies. In this scenario, you'll create a conditional access policy using Microsoft Intune by following these steps:

 

  1. Navigate to the Microsoft Intune admin center
  2. Select Endpoint security > Conditional access > New policy
  3. On the Conditional Access policy pane, set the following details:
    • Name: Secure Enterprise Browser Policy
    • Users: All Users or Specific Group dedicated to using the policy
    • Target Resources: Cloud Apps - Office 365
    • Conditions:
      • Device platforms: Include - Windows, Android and iOS
      • Client Apps: Browser
      • Filter for devices: Exclude - is Compliant Equals True
    • Grant: Require app protection policy
    • Session: N/A
      Note: Set Report-only to On until you confirm that the policy is working as expected. Once confirmed, set this setting to Off.
  4. Select Create to enable the policy.

After you have successfully created the recommended conditional access policy, be sure to evaluate the results and enable the conditional access policy afterwards.

 

For more steps and additional in-depth guidance, review the Secure your corporate data in Intune with Microsoft Edge for Business guide in Microsoft Learn.

 

The use of Microsoft Edge for Business with Intune provides a robust and secure browsing experience. By implementing the different recommended policies, you can ensure secure access and usage of web and SaaS applications, protect your organization from various cyber threats, and provide an enhanced browsing experience for users. Secure your corporate data in Intune with Microsoft Edge for Business guide also gives you some tips and tricks along with troubleshooting examples when implementing app protection policies for Microsoft Edge for Business. You can find them in Step 6. Troubleshoot Microsoft Edge for Business data security

 

If you have any feedback or questions, leave a comment below or reach out on X @IntuneSuppTeam. Stay tuned for more insights and updates on this topic! Remember, in the evolving landscape of cyber threats, “never trust, always verify”. Let’s embrace the Zero Trust methodology and make our digital space safer and more secure!

Version history
Last update:
‎May 10 2024 11:43 AM
Updated by: