Sessions in Azure AD Conditional Access [General Availability]

News Informatique

Sessions in Azure AD Conditional Access [General Availability]

Prerequisites

Authentication session management capabilities require Azure AD Premium P1 subscription.

Integration

First, sign in to Azure Portal.
Next, navigate to Azure AD Conditional Access and then access an existing policy or create a new policy, where you’ll see the Session under Access Control as shown below:

azuread-5-27.png

Configure sign-in frequency

Sign-in frequency defines the time period before a user is asked to sign in again when attempting to access a resource. You can set the value from 1 hour to 365 days.

Configure persistent browser session

This setting allows users to remain signed in after closing and reopening their browser window. Microsoft supports two new settings: always persist or never persist.
In both cases, you’ll make the decision on behalf of your users and they won’t see a “Stay signed in?” prompt.

Remark

Please consider the impact on the end-users before changing the session configuration

Source

https://techcommunity.microsoft.com/t5/azure-active-directory-identity/manage-authentication-sessions-in-azure-ad-conditional-access-is/ba-p/1421687

No Comments

Add your comment