Common Conditional Access policy: Securing security info registration

Securing when and how users register for Microsoft Entra multifactor authentication and self-service password reset is possible with user actions in a Conditional Access policy. This feature is available to organizations who enable combined registration. This functionality allows organizations to treat the registration process like any application in a Conditional Access policy and use the full power of Conditional Access to secure the experience. Users signing in to the Microsoft Authenticator app or enabling passwordless phone sign-in are subject to this policy.

Some organizations in the past might have used trusted network location or device compliance as a means to secure the registration experience. With the addition of Temporary Access Pass in Microsoft Entra ID, administrators can provide time-limited credentials to their users that allow them to register from any device or location. Temporary Access Pass credentials satisfy Conditional Access requirements for multifactor authentication.

User exclusions

Conditional Access policies are powerful tools, we recommend excluding the following accounts from your policies:

  • Emergency access or break-glass accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps to recover access.
  • Service accounts and service principals, such as the Microsoft Entra Connect Sync Account. Service accounts are non-interactive accounts that aren't tied to any particular user. They're normally used by back-end services allowing programmatic access to applications, but are also used to sign in to systems for administrative purposes. Service accounts like these should be excluded since MFA can't be completed programmatically. Calls made by service principals won't be blocked by Conditional Access policies scoped to users. Use Conditional Access for workload identities to define policies targeting service principals.
    • If your organization has these accounts in use in scripts or code, consider replacing them with managed identities. As a temporary workaround, you can exclude these specific accounts from the baseline policy.

Template deployment

Organizations can choose to deploy this policy using the steps outlined below or using the Conditional Access templates.

Create a policy to secure registration

The following policy applies to the selected users, who attempt to register using the combined registration experience. The policy requires users to be in a trusted network location and do multifactor authentication, or use Temporary Access Pass credentials.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select Create new policy.
  4. In Name, Enter a Name for this policy. For example, Combined Security Info Registration with TAP.
  5. Under Assignments, select Users or workload identities.
    1. Under Include, select All users.

      Warning

      Users must be enabled for the combined registration.

    2. Under Exclude.

      1. Select All guest and external users.

        Note

        Temporary Access Pass does not work for guest users.

      2. Select Users and groups and choose your organization's emergency access or break-glass accounts.

  6. Under Target resources > User actions, check Register security information.
  7. Under Conditions > Locations.
    1. Set Configure to Yes.
      1. Include Any location.
      2. Exclude All trusted locations.
  8. Under Access controls > Grant.
    1. Select Grant access, Require multifactor authentication.
    2. Select Select.
  9. Confirm your settings and set Enable policy to Report-only.
  10. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.

Administrators have to issue Temporary Access Pass credentials to new users so they can satisfy the requirements for multifactor authentication to register. Steps to accomplish this task, are found in the section Create a Temporary Access Pass in the Microsoft Entra admin center.

Organizations might choose to require other grant controls with or in place of Require multifactor authentication at step 8a. When selecting multiple controls, be sure to select the appropriate radio button toggle to require all or one of the selected controls when making this change.

Guest user registration

For guest users who need to register for multifactor authentication in your directory you might choose to block registration from outside of trusted network locations using the following guide.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access.
  3. Select Create new policy.
  4. In Name, Enter a Name for this policy. For example, Combined Security Info Registration on Trusted Networks.
  5. Under Assignments, select Users or workload identities.
    1. Under Include, select All guest and external users.
  6. Under Target resources > User actions, check Register security information.
  7. Under Conditions > Locations.
    1. Configure Yes.
    2. Include Any location.
    3. Exclude All trusted locations.
  8. Under Access controls > Grant.
    1. Select Block access.
    2. Then choose Select.
  9. Confirm your settings and set Enable policy to Report-only.
  10. Select Create to create to enable your policy.

After administrators confirm the settings using report-only mode, they can move the Enable policy toggle from Report-only to On.