Information Protection: Apply granular conditional access policies to SharePoint Online sites via sensitivity labels

With this update, administrators will be able to use Conditional Access policies and associated sensitivity labels to require additional user authentication for accessing sensitive SharePoint sites when the user’s context does not meet the requirements of the site.

This message is associated with Microsoft 365 Roadmap IDs 82115, 82163, and 85979.

When this will happen:

Rollout will begin in late September and is expected to be complete by end of November. 

How this will affect your organization:

You might want additional authentication for accessing certain sensitive sites. For example, when a user visits a highly sensitive site labeled Confidential, you might want to enforce a step-up authentication with granular policies such as multi-factor authentication (MFA) when the user’s context does not meet the access requirement of the site.

With this release, you will be able to create Conditional Access authentication contexts in Azure Active Directory (Azure AD) tailored to your organization’s security posture.

You can then associate these authentication contexts with sensitivity labels in Microsoft Purview compliance portal > Information Protection. For example:

  • Low authentication context requires single factor authentication; this can be associated with a ‘General’ sensitivity label. 
  • High authentication context requires MFA such as one time passcode verification and/or IP network location policy. This authentication context can be associated with a Confidential sensitivity label. 

Once an admin configures the sensitivity label with authentication context, when a user applies a sensitivity label, the associated granular contextual and conditional policies are automatically enforced. 

What you need to do to prepare:

This release has no impact on existing Conditional Access policies in Azure AD. Nor is there a change in how SharePoint Online sites use existing Conditional Access policies.

To benefit from this new feature:

  1. Create Authentication Context in the Azure AD portal
  2. Tag the Authentication Context name with a Conditional Access policy in the Azure AD portal 
  3. Choose the right Authentication Context name for a new sensitivity label in the compliance portal. Note: If you do not use labels that are applied to SharePoint sites, then you can directly apply the above authentication context to a given SharePoint Online site via PowerShell (download the latest SharePoint Online management shell). 

After you have completed these steps, you will see the option within your Information Protection sensitivity label configuration flow: 

image placeholder

Access the Information Protection solution in the Microsoft Purview compliance portal:

Learn more: Manage site access based on sensitivity label – SharePoint in Microsoft 365 | Microsoft Docs 

Message ID: MC424416


No comments yet

Leave a Reply


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.

%d bloggers like this: