Azure Virtual Desktop Conditional Access Configuration | Exam AZ-140

Configuring Conditional Access for Azure Virtual Desktop (AVD)

Question

You have been assigned the responsibility to set up conditional access for the latest launch of Azure Virtual Desktop (AVD)

Environment Details: Site 1: Range for public IP addresses 13.107.128.0/22 Site 2:Range for public IP addresses 52.238.78.88/32 Requirements: Azure Virtual Desktop users receive a Multi-Factor Authentication (MFA) prompt from outside the organization's network Azure administrators receive an MFA prompt every time they log in All users and admins receive an MFA Prompt 2 hours after the last login Recommended Solution: Add browser, Mobile Apps, and Desktop Clients to the Conditional Access Policy.

Will configuring the recommended solution help in meeting the requirements?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B.

Correct Answer: A

Selecting the browser, mobile apps, and desktop clients will make the policy applicable for app and web logins.

Therefore, configuring this solution is a good practice to meet the requirement.

Reference:To know more about how to Enable Azure Multi Factor Authentication for Azure Virtual Desktop, please visit the below-given link:

Yes, configuring the recommended solution will help in meeting the requirements.

Conditional Access Policies allow administrators to define access controls that are enforced based on a set of conditions. In this case, the recommended solution suggests adding browser, mobile apps, and desktop clients to the Conditional Access Policy.

By adding these applications to the Conditional Access Policy, administrators can enforce Multi-Factor Authentication (MFA) prompts for Azure Virtual Desktop users outside the organization's network, which meets the first requirement.

The second requirement specifies that Azure administrators receive an MFA prompt every time they log in. By configuring Conditional Access Policies for Azure administrators, they can be prompted for MFA every time they log in, which satisfies this requirement.

Finally, the third requirement specifies that all users and admins receive an MFA prompt 2 hours after the last login. By configuring Conditional Access Policies to enforce MFA prompts every 2 hours after the last login, this requirement can be met.

Therefore, the recommended solution of adding browser, mobile apps, and desktop clients to the Conditional Access Policy will help in meeting all the requirements.