TENANT LOCKOUT - FAULTY CONDITIONAL ACCESS POLICY

Nick Bobak 45 Reputation points
2024-05-01T17:11:42.0433333+00:00

We have been locked out of our tenant for almost 3 weeks now due to a faulty Conditional Access policy. During these 3 weeks, there have been countless conversations with a number of Microsoft support agents/technicians, none of which seemed to have an understanding of the actual issue at hand or able to resolve the issue and all ended up assigning the case to a different team or brushing me off that someone else will call me within 2-3 hours (and they never do).

We know exactly what is wrong and how to fix it. But we need the help of the Data protection team. Since this is a high impact incident and things are moving too slow via the regular support channels, we are trying to get in touch with them through this channel. We came across similar incidents on this forum and saw that they responded quickly.

Our current support case number is 2404140040001624.

PLEASE WE ARE GETTING BEYOND DESPERATE AND PLEADING FOR HELP. EVERY ADDITIONAL DAY THAT GOES BY W/O ANY SIGN OF PROGRESS IS CAUSING AN UNBELIEVABLE AMOUNT OF STRESS ON OUR ORGANIZATION.

Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
350 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,810 questions
{count} votes

Accepted answer
  1. Marilee Turscak-MSFT 34,626 Reputation points Microsoft Employee
    2024-05-02T18:45:24.4233333+00:00

    Hi @Nick Bobak ,

    I'm following up on this post since we have confirmation from the Azure Data Protection team that they were able to perform the exclusion.

    Issue summary:

    There was a tenant lockout due to a faulty conditional access policy.

    Resolution:

    We reached out to the Azure Data Protection team and they were able to exclude the Global Admin account from the policy.

    Thanks for following up with us and feel free to reach out if you face any additional issues.

    If the information helped you, please Accept the answer. This will help us as well as others in the community who may be researching similar questions.

    2 people found this answer helpful.
    0 comments No comments

0 additional answers

Sort by: Most helpful