Creating Conditional Access policies after disabling security defaults

nakashima 20 Reputation points
2024-05-14T08:18:52.08+00:00

We have newly introduced Microsoft Intune and Entra ID in our company, and we are trying to create Conditional Access policies. However, when creating them, we are prompted to disable the security defaults.

Is it possible to replace the security defaults with the policies listed under the "Secure foundation" template in the "Conditional Access Templates" section?

https://learn.microsoft.com/ja-jp/entra/identity/conditional-access/concept-conditional-access-policy-common?tabs=secure-foundation#template-categories

Microsoft Intune Configuration
Microsoft Intune Configuration
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Configuration: The process of arranging or setting up computer systems, hardware, or software.
1,752 questions
Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
4,499 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,904 questions
0 comments No comments
{count} votes

Accepted answer
  1. akinbade abiola 2,120 Reputation points
    2024-05-14T09:15:51.16+00:00

    Hello nakashima,

    Thanks for your question.

    Security defaults are baseline pre-configured security settings available to everyone.

    Organizations that choose to implement Conditional Access policies that replace security defaults must disable security defaults.

    Yes, it is possible to replace the security defaults with the policies listed under the "Secure foundation" template in the "Conditional Access Templates" section like the documentation you provided

    Once you configure these conditional access policies you can test them in report-only before rolling out to all your users.

    Please let me know if you have further questions

    You can mark it 'Accept Answer' if this helped.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful