Did you know: Microsoft are retiring legacy protocols in Exchange Online

Did you know: Microsoft are retiring legacy protocols in Exchange Online. As part of this effort, new Azure Active Directory (AD) Conditional Access policies will apply by default to all client apps, including both legacy authentication and modern authentication clients.

When this will happen
Microsoft will begin rolling out this feature in early August and expect rollout to be complete by mid-August.

How this will affect your organization

With the general availability of the client apps condition in Conditional Access, new policies will apply by default to all client apps (as opposed to only browsers and mobile apps and desktop clients using modern authentication).

Sign-ins from client apps that use legacy authentication do not support multi-factor authentication and do not provide device compliance information to Azure AD, so they may be blocked by new Conditional Access policies with grant controls requiring MFA or compliant devices.

Existing Conditional Access policies will not be affected by this change, though the configuration toggle for existing policies has been removed to make it easier to see which client apps existing policies apply to.

What you need to do to prepare

To prevent blocking users and service accounts that need to sign in using legacy authentication, either exclude those accounts from the new policy or configure the policy to apply only to modern authentication clients.

To configure a policy to apply only to modern authentication clients, switch the client apps configure toggle to yes and deselect Exchange ActiveSync and other clients, leaving only browser and mobile apps and desktop clients using modern authentication selected.

Before creating a new Conditional Access policy, use the Azure AD sign-in logs to determine which users and service accounts in your organization sign in using legacy authentication clients. Create the policy in report-only mode, so you can review its impact before enabling it in your organization.

This change in default behavior does not apply to existing Conditional Access policies.

However, if you view an existing policy, we’ve made it easier to see which client apps are selected by removing the Configure Yes/No toggle. Existing policies where the client apps condition was not configured now look like this:

If you’d like to schedule a free one hour consultation on Microsoft 365 roadmap planning with someone from our Microsoft 365 roadmap services team please contact us

Share:

Facebook
Twitter
LinkedIn

Contact Us

=
On Key

More Posts

WME Cybersecurity Briefings No. 005
Cyber Security

WME Security Briefing 15 April 2024

E-Commerce Security Alert: Unveiling Magecart’s Persistent Backdoor Overview Malicious activities by Magecart attackers have been reported. They are targeting Shopify’s content delivery network (CDN) by creating fake Shopify stores. The backdoor method has enabled them to

Read More »
WME Cybersecurity Briefings No. 004
Cyber Security

WME Security Briefing 11 April 2024

Mispadu Trojan Exploits Windows Vulnerability to Target Financial Data Overview The Mispadu banking trojan has intensified its operations as it’s exploiting an already patched Windows SmartScreen flaw. Since its initial identification in 2019, Mispadu has primarily preyed on

Read More »
WME Cybersecurity Briefings No. 003
Cyber Security

WME Security Briefing 29 March 2024

Russian hackers escalating their cyber warfare, deploying TinyTurla-NG to breach European NGOs. Cisco Talos reveals a targeted attack against organizations advocating democracy and supporting Ukraine. With their sophisticated methods, these cyber attackers are bypassing antivirus defenses

Read More »
Be assured of everything

Get WME Services

Stay ahead of the competition with our Professional IT offerings.

=