How to Set Up Conditional Access in Microsoft Entra ID (2025 Guide)



This content originally appeared on DEV Community and was authored by Roshan karki

In 2025, identity security is more critical than ever—and Microsoft Entra ID is at the forefront of modern enterprise protection. One of its most powerful features is Conditional Access, a tool that allows businesses to control access to apps and services based on contextual signals like user role, device state, and location.

If you’re new to Microsoft Entra ID (formerly known as Azure AD), this comprehensive guide will walk you through how to set up Conditional Access policies, best practices, and use cases to boost your organization’s security posture.

What Is Microsoft Entra ID?

Microsoft Entra ID is the new name for Azure Active Directory (Azure AD) as of 2023. It is Microsoft’s cloud-based identity and access management (IAM) solution that helps secure access to apps, devices, and data.

Key Features:

  • Single sign-on (SSO)
  • Identity protection
  • Multifactor authentication (MFA)
  • Role-based access control (RBAC)
  • Conditional Access

What Is Conditional Access?

Conditional Access in Microsoft Entra ID is a policy-driven feature that automates access decisions based on a variety of conditions. Instead of granting access to every user equally, Conditional Access allows you to configure rules such as:

  • Requiring MFA when accessing from outside corporate IPs
  • Blocking legacy authentication protocols
  • Granting access only to compliant or hybrid-joined devices

Why Use Conditional Access in 2025?

With threats evolving rapidly and hybrid work becoming permanent, Conditional Access policies serve as the backbone of zero-trust architecture.

Key Benefits:

  • Improved protection from credential theft
  • Reduces surface area for attacks
  • Meets regulatory compliance (GDPR, HIPAA, NIST)
  • Automates security enforcement without user disruption

Prerequisites to Enable Conditional Access

Before setting up policies, ensure you meet these requirements:

Requirement Description
Microsoft Entra ID Premium P1/P2 Required license for Conditional Access features
Global Administrator Rights You need to be a global admin or security admin to configure policies
MFA Enabled At least one method (e.g., Microsoft Authenticator) for testing policies
Target Users or Groups Defined Apply policies to specific users or groups only (never apply to admins first!)

How to Set Up Conditional Access in Microsoft Entra ID

Here is a step-by-step guide to create and apply Conditional Access policies using the Microsoft Entra Admin Center:

Step 1: Sign In to Microsoft Entra Admin Center

  1. Go to: https://entra.microsoft.com
  2. Login using a global admin account

Step 2: Navigate to Conditional Access

  • In the left-hand menu: Protection > Conditional Access

This is the hub where all your access policies are created and monitored.

Step 3: Click on “New Policy”

  • Click “+ New policy”
  • Give your policy a clear name (e.g., “MFA for All External Users”)

Step 4: Choose Target Users or Groups

Under Assignments > Users or workload identities:

  • Select “Users and groups”
  • Choose:
    • All users (not recommended for first test)
    • Specific departments
    • Security groups like “Remote Workers”

Avoid applying to “All users” or admins during initial testing.

Step 5: Choose Cloud Apps or Actions

  • Click “Cloud apps or actions”
  • Choose:
    • All cloud apps
    • Or select individual apps (e.g., Microsoft Teams, SharePoint) This helps to apply access rules only to specific resources.

Step 6: Set Conditions

Under Conditions, configure triggers based on:

  • Sign-in Risk: Low, Medium, High (needs Identity Protection enabled)
  • Device Platforms: Windows, macOS, iOS, Android
  • Locations: Trusted IP ranges or country-based blocks
  • Client Apps: Modern vs legacy apps
  • Device State: Compliant or hybrid Azure AD joined

This is where Conditional Access shines—setting context-aware access policies.

Step 7: Configure Access Controls

Under Access controls > Grant:

Choose from:

  • Require MFA
  • Require compliant device
  • Require hybrid Azure AD join
  • Require password change
  • Require app protection policy

Example: Require MFA for users logging in from unknown locations.

Step 8: Enable the Policy in Report-Only Mode

Always test your policy using Report-only mode first:

  • It logs what would have happened if the policy were active.
  • Allows fine-tuning before going live.

Step 9: Monitor & Activate the Policy

After testing, switch from “Report-only” to “On”, and deploy your policy live.

Use Sign-in logs and Policy Insights for monitoring:

  • View what policies triggered
  • Check for blocked or successful access attempts

Best Practices for Conditional Access Policies

Implement these Microsoft 365 security best practices:

  • Always test policies with report-only mode
  • Use named locations and trusted IPs
  • Apply MFA based on risk level and device compliance
  • Combine policies with Microsoft Defender for Identity
  • Avoid lockouts—exclude break glass admin accounts

Sample Use Cases for Conditional Access

Here are a few real-world examples of Conditional Access use cases for different industries:

Industry Scenario Conditional Access Policy
Education Students accessing Teams outside school IP Require MFA + Allow from trusted IPs only
Healthcare Doctors using mobile devices to access patient records Require compliant device + app protection policy
Finance Employees logging in from high-risk countries Block sign-in or require password reset
Retail Staff accessing internal tools via kiosk systems Allow only hybrid-joined devices

Conditional Access vs Other Access Controls

Feature Conditional Access Security Defaults Intune Compliance
Customizable Yes No Yes
Risk-Based Access Yes Limited No
Granular Device Controls Yes No Yes
Works Across Microsoft 365 Apps Yes Yes Yes

Final Thoughts: Secure Identity is Smart Business

By configuring Microsoft Entra Conditional Access effectively in 2025, you’re not just checking a compliance box—you’re building a robust identity perimeter that protects your users, data, and brand.

Whether you run a small business or a global enterprise, Conditional Access is essential for modern access management. Start small, use report-only mode, and scale your policies as your environment matures.

FAQs on Microsoft Entra Conditional Access

Q1: Is Conditional Access included in Microsoft 365 Business Standard?

No. You need Microsoft Entra ID P1 or P2, which is included in Microsoft 365 E3 and E5 plans.

Q2: Can I block legacy authentication using Conditional Access?

Yes. You can block all legacy authentication protocols as part of your policy settings.

Q3: What’s the difference between Microsoft Entra and Azure AD?

Microsoft Entra is the new umbrella brand; Microsoft Entra ID is the updated name of Azure Active Directory.

Q4: Can I combine Conditional Access with Microsoft Intune policies?

Absolutely. This is a best practice for enforcing device compliance and mobile application protection.

Useful Resources

*Written by Roshan Karki from iDream LLC, a trusted Microsoft Cloud Solution Provider. *


This content originally appeared on DEV Community and was authored by Roshan karki