Categories: Azure ADSecurity

Conditional Access and the woes of being an external user

2 min read

Conditional Access and multi tenancy can be tough on anyone…

As a consultant, I spend a lot of my admin time in other tenants that my own. And as such, I find it extremely useful to take my identity with me.

Azure AD makes this easy, by allowing my customers to on-board me as an external user through a simple invite.

Afterwards they can grant me the permissions I require and I am good to go.

But… (yes there is a big ol’ but here)

If your customers are like mine, and like having a secure Azure Ad Tenant, then they will surely require even external users to authenticate with MFA.

Again Azure AD makes this pretty painless, and I am simply prompted to give out some extra details for Multi Factor Authentication on-boarding of my external user.

The experience here thought, is that this is seemingly happening in my own tenant, because I will see my own tenants branding during initial logon. This can be confusing to some users, that might think “Hey didn’t I already set this stuff up?”.

On Smartphones it’s hard to see that you are feeding this data into another tenant, while on a PC you might see another organisations name after initial logon.

Remember that Conditional Access can be evaluated in both tenants at the same time, and you must pass both!

But that is not the real issue… Now the real pain here is that if you are like me and love the Authenticator App, you might end up with a headache the next time you change your smartphone…

Turns out that if you have gone through the setup of the Authenticator app in another Organisation, you might very well need them to activate the “Require re-register MFA” function, if you change your smartphone. Not cool…

The solution here is simple.. use the text message or phone call verification methods when registering for MFA as an external user in an Azure AD tenant.

There is also the option of excluding Guests and External users from CA, but I don’t recommend it for obvious reasons…
https://docs.microsoft.com/en-us/microsoft-365/enterprise/identity-access-policies-guest-access

If you are using Microsoft Teams on your mobile, you might already have had to scratch your head on this one if your customer has enabled the enhanced registration process (preview), and you tried linking your Authenticator app during the registration process. Sometimes it just works, sometimes it does not – now that’s a preview feature warning for you right there!

Final Words

As always, these are just my thought, and I share them freely for your own evaluation. Please don’t hesitate to “follow” and reach out to me on Twitter @michael_mardahl if you face similar issues, or have feedback/corrections.

Michael Mardahl

Michael works as a Cloud Architect with APENTO in Denmark. Specializing in customer journeys from classic Infrastructure to Cloud consumption. He has been in the IT industry for more than 20 years, and has experience from a broad range of IT projects. When not at work, Michael enjoys the value of spending time with family and friends, and BLOG's passionately about Enterprise Mobility whenever he has time to spare.

Recent Posts

Passwordless journey with FIDO2 – Part 3 – Engine troubles

After a few months away from bloggin because family and holiday and one self is important to tend to, I…

4 years ago

Passwordless journey with FIDO2 – Part 2 – Usage experiences

Continuing my ongoing series on passwordless with Azure AD and FIDO2... The story continues on SCConfigMgr.com... :) https://www.scconfigmgr.com/2019/11/18/passwordless-journey-with-fido2-part-2-usage-experiences/

4 years ago

Passwordless journey with FIDO2 – Part 1 – Getting started with security keys

Passwordless with FIDO2 is becoming a real option for enterprises that are adopting the cloud. In this guest blog post…

5 years ago

Unattended access to Exchange Online using a privileged account with MFA enforced

I published a PowerShell Gallery script, that will get you through this headache in a jiffy. (more…)

5 years ago

2 Cool new password policy features in Azure AD Connect

Enabling preview features in Azure AD to extend your on-prem password policy to Azure AD. (more…)

5 years ago

Scripting an Intune policy sync from a Windows client

I was once again fortunate enough to be invited to write another article on how to interact with Intune via…

5 years ago

This website uses cookies to track views anonymously with analytics.