Friday, April 30, 2021

No Conditional Access Policies (CAP) -> Conditional Access Evaluation (CAE)

Something very interesting I learned, if you don't have any conditional access policies defined in an Azure Tenant, Continual Access Evaluation (CAE) is enabled by default even it apears disabled.
The only way to avoid that is to create a dummy policy (even report only), as even setting up CAE policies and scoping will be ignored, in this configuration.
"If there are no conditional access policies configured in your tenant. CAE is already enabled for all users in your tenant and there are no additional actions you need to take. This is enabled even if your tenant has no Azure AD premium subscription."
Continual Access Evaluation was placed in Public Preview in September of 2020 Reference: https://techcommunity.microsoft.com/t5/azure-active-directory-identity/continuous-access-evaluation-in-azure-ad-is-now-in-public/ba-p/1751704