While the Cloud environment gives flexibility and ease of working to organizations and employees, the risk of data theft and leaks remains in place. This is especially true when organizations want to take maximum advantage of the services and tools available in the Cloud apps by allowing their employees to use their own devices.

Microsoft Defender for Cloud Apps plays a vital role in protecting organizations’ data through its access and session controls. Let us know what Microsoft Defender for Cloud Apps is and how it works.

What is Microsoft Defender for Cloud Apps?

Microsoft Defender for Cloud Apps is a part of Microsoft Defender- a portal. The portal enables security admins to carry out their security tasks in one location. Hence, monitoring and managing security across their Microsoft identities, data, devices, apps, and infrastructure becomes easy. Since it is a portal, it adds the functionality of the other Microsoft 365 Defender services. Earlier, Microsoft Defender for Cloud Apps was known as Microsoft Cloud App Security.

How to use it?

To be able to use Defender’s Cloud Apps Conditional Access App Control, you would need the Defender for Cloud Apps license plus an Azure Active Directory P1 license or the license your IdP solution requires.

It can integrate with any identity provider (IdP) and deliver the Defender capabilities with access and session controls. But there is a benefit if you use Azure Active Directory (Azure AD) as your IdP. The controls offered are integrated and streamlined for a simpler and more tailored deployment built on the Conditional Access tool of Azure.

How does it work?

Defender’s Conditional Access App Control utilizes a reverse proxy architecture and integrates with your IdP.

If you are integrating with Azure AD Conditional Access, you can configure apps to make it compatible with Conditional Access App Control with just a couple of clicks. This way you will be able to easily and selectively apply access and session controls on the apps of your organization on the basis of any condition in Conditional Access.

The conditions specify the details that a Conditional Access policy applies, such as the user or the group of users, the cloud apps the user will access, and the locations and networks the user will be accessing from. Once you decide on the conditions that you want to apply, you can direct users to Defender for Cloud Apps. Here you can apply access and session controls on Condition Access App Control and protect your data.

To know more about Microsoft Defender for Cloud Apps, ask our experts.

Share this Post