0:00
/
0:00
Transcript

The smartest way to handle guest access in Microsoft 365

Today’s businesses need to work with people outside their company. This can cause big problems with safety and rules. Your information could be lost or stolen. More than a third of data stolen comes from outside companies. The best way to let guests in is not to block them. You need to give them access that is controlled, safe, and works well. This is the smartest way to work safely with your guest users. This needs a plan with many parts for Microsoft 365. It is the smartest way to handle outside users. It uses Microsoft Entra ID. It also uses Microsoft Purview Compliance. It uses settings for specific apps in Microsoft 365. This plan makes guest management the best. It gives safe guest access for all your guests in 365. You get strong teamwork. You keep your Microsoft systems very safe.

Key Takeaways

  • Use Microsoft Entra ID to manage all guest accounts. This helps you control who can access your systems and what they can do.

  • Set up Conditional Access policies for guests. This means guests must use extra security steps, like multi-factor authentication, to log in.

  • Prevent data loss by using Data Loss Prevention (DLP) policies. These policies stop private information from being shared with guests by mistake.

  • Regularly check guest access with ‘access reviews’. This makes sure guests only have access for as long as they need it, keeping your data safe.

  • Control guest actions in apps like SharePoint, Teams, and OneDrive. You can set specific rules for what guests can see and do in each app.

Microsoft Entra ID for Guest Access

Microsoft Entra ID is the base. It handles all your guest access. It helps you manage guest identities. It does this safely and well. You control who uses your things. You also control how they use them. This makes a strong and safe place. It is for working with people outside your company.

Centralized Guest Identity Management

You manage all guest identities. You do this in Microsoft Entra ID. External ID B2B collaboration lets you invite business partners. They use their own logins. They get to shared apps and files. This makes things easy for your partners. You can also let guests sign up themselves. They can sign up for apps alone. You can change how this works. You can also choose what info they give. Microsoft Entra entitlement management helps with access. It handles requests and checks. It also handles when access ends. This is for many outside users. This feature makes things run smoothly. A user account is made for guests. It is in the same place as your employees. This lets you manage guest access. You can put them in groups. You can give them permissions. Guests use their current logins. Microsoft Entra B2B collaboration shares apps safely. It shares services with guests and partners. You keep control of your company data. It can make accounts in Active Directory. This is for guest users automatically. They can use apps there. They do not need a new password. You can make guests use multifactor authentication. This means extra checks when they log in. Access checks for cloud B2B users also apply. This includes deleting them later. You should limit guest access. This is for Microsoft Entra ID objects. It lowers risks from bad actors. Only people with the Guest Inviter role should invite guests. This makes sure invites are approved. It stops bad accounts from being made. Guest invites should only come from certain places. You approve these places for business. This lowers the risk of bad access.

External Collaboration Settings

You set up special rules. These are for working with others. They are in Microsoft Entra ID. These rules give you control. You decide how outside users work with you. You choose what guests can do. You can limit what guests see. This is in your Microsoft Entra directory. For example, you can hide group lists. Or, you can let them see only their own info. You say who can invite guests. You pick which roles can invite outside users. This is for B2B collaboration. It can be all users. Or, it can be only certain admins. You can even stop all invites. You let guests sign up themselves. This is through user flows. Users can sign up for an app. They create a new guest account. You set up these user flows. You can allow or block certain places. You use rules to let or stop invites. This is from specific places. You set rules for guests leaving. This controls if guests can leave. They can leave without admin OK. You also set guest invite rules. You decide who can invite guests. This can be anyone. It can be members. It can be specific admins. Or, it can be no one.

Conditional Access for Guests

You use Conditional Access policies. These are for B2B collaboration. They are also for B2B direct connect users. These policies add more security. This is for your guest access. A common rule is requiring MFA for guests. You set MFA trust rules. This decides if MFA from their company is enough. For device rules, devices might need to be managed. This means by Microsoft Intune. But this can stop outside users. Their devices are managed by their company. Device trust rules can trust device checks. This is from an outside user’s company. Location rules use IP addresses. Or, they use places on a map. You use these if you have trusted IP ranges. This is for partner companies. Risk-based Conditional Access looks at login risk. High risk logins might need Microsoft Entra MFA. User-risk rules usually do not work. This is for outside guest users. You can always require MFA for guests. This rule makes all guests use MFA. This is true no matter their company’s MFA. It works for different B2B user types. You can set it for all login risk levels. You can also require MFA for medium or high risk. You usually change this rule. You exclude guests and outside users. It is best to always require MFA for them. This is better than using risk-based MFA. This is because of limits for B2B users.

Multi-Factor Authentication for Guests

You make guests use multifactor authentication. You use several ways. Conditional Access Policies are the best way. They are easy to use. These policies give you control. You can set MFA rules. They work for different devices. They work for users and roles. It is best to use Conditional Access policies. They should be the main way to use MFA. You set rules for when MFA is needed. You also set who it applies to. MFA for guest accounts can be used. This is with Conditional Access policies. They are in Microsoft Entra ID. These policies keep apps safe. This is when working with outside B2B guests. They need more than just a username and password. This is to get to things. MFA rules work for the whole company. They work for apps. They work for single guest users. This is like how they work for your staff. Your company is in charge of Microsoft Entra MFA. This is for these users. This is true even if the guest’s company has MFA. Another way is to set cross-tenant access. You trust MFA from the guest’s company. This lets outside Microsoft Entra users use their own MFA. They do not need to set up MFA in your company.

Guest Access Reviews

You check guest access often. This keeps your guest area safe. It makes sure guests do not keep access. This is to private info or files. You need Microsoft Entra ID P2. Or, you need Microsoft Entra ID Governance licenses. You must be a User Administrator. Or, you must own the Microsoft 365/Microsoft Entra Security Group. Go to Identity Governance. Make sure access reviews are ready. You can check a group in Microsoft Entra ID. It has guest members. Or, you can check an app. It is linked to Microsoft Entra ID. It has guest users. You decide if guests check their own access. Or, if approved users check every guest’s access.

For guests checking their own group access:

  1. Make an access review for the group. Pick guests only. Pick members review themselves.

  2. Guests get an email. It is from Microsoft Entra ID. It has a link to the review. They do their review.

  3. After they finish, stop the review. Apply the changes.

  4. Remove users who said no. Remove those who did not answer.

  5. You can remove users who did not accept. This is if the group is not for access.

For an approved user checking a guest’s group access:

  1. Make an access review for the group. Pick guests only. Pick one or more reviewers.

  2. Reviewers get an email. It is from Microsoft Entra ID. It has a link to the access panel. They do their review.

  3. After they finish, stop the review. Apply the changes.

For guests checking their own app access:

  1. Make an access review for the app. Pick guests only. Pick users review their own access.

  2. Guests get an email. It is from Microsoft Entra ID. It has a link to the review. It is in the company’s access panel.

  3. After they finish, stop the review. Apply the changes.

  4. Remove users who said no. Remove those who did not answer. Remove those who did not accept.

For an approved user checking a guest’s app access:

  1. Make an access review for the app. Pick guests only. Pick one or more reviewers.

  2. Reviewers get an email. It is from Microsoft Entra ID. It has a link to the access panel. They do their review.

  3. After they finish, stop the review. Apply the changes.

Setting up guest access reviews helps. It checks user access often. This is for groups and teams. Making these checks automatic helps. It makes sure guests do not keep access. This is to private info or files. This is for too long. This makes sharing documents safer. This is in Microsoft 365. To set up a guest user access review:

  1. On the Identity Governance page, click ‘Access reviews’.

  2. Click ‘New access review’.

  3. Type a name for the review.

  4. For ‘Frequency’, choose ‘Quarterly’.

  5. For ‘End’, choose ‘Never’.

  6. For ‘Scope’, choose ‘Guest users only’.

  7. Click ‘Group’. Pick the groups you want. Then click ‘Select’.

  8. Under ‘Programs’, click ‘Link to program’.

  9. On the ‘Select a program’ blade, choose ‘Guest access review program’.

  10. Click ‘Start’.

For guests not in a team or group, make a dynamic group. Do this in Azure AD. Include all guests. Then you can make an access review. This is for this dynamic group. This checks everyone. Access reviews show who has access. This is for Teams and Groups. This makes sure guests do not keep access. This is to files and sites. This is not longer than needed. This fixes the problem of knowing when to remove a guest. This is after a project ends. You manage guest access well. You do this through these reviews.

Keeping the Guest Sharing Environment Safe

You must keep your data safe. This is when you work with people outside your company. A safe guest sharing place is very important. It keeps your information secure. It also helps you follow rules. You need strong ways to control things. These controls manage what guests see. They also manage what guests do. This part shows you how to build a safe guest sharing place. It uses Microsoft 365 tools. You will learn how to keep a strong guest sharing place.

Stopping Data Loss for Guests

You use Data Loss Prevention (DLP) policy. This protects private data. This is true even when you share it with guests. DLP policy helps you say what info is private. It also sets rules for how people share it. You can set up DLP policy with rules. These rules tell it what to look for. They also tell it how to use the rule. These rules help you set different actions. Actions depend on how risky the sharing is. Sharing private stuff inside your company is different. It is different from sharing it outside.

You can use the ‘Content contains’ rule. This works everywhere. It lets you pick many types of content. You can make this better with ‘Any of these’ (OR). Or, use ‘All of these’ (AND) choices. Key content types for rules include:

  • Private info types

  • Privacy labels

  • Keep-data labels

  • Learning Classifiers

The rule looks for chosen privacy and keep-data labels. Private info types (SITs) have a trust level. You can change this.

You can also mark files as private by default. This protects private data. This is data shared with guests. This setting stops guest access to new content. This is in SharePoint and OneDrive. It stops access until the system checks the content. It uses the right DLP policy. Guests trying to open these files will get a message. Once the system checks a file, it finds no content. This content would block sharing. Then, guests can open it. If private content matches DLP policy, the system acts. It takes the actions you set. This feature does not block access. This is if the content was already checked. It also does not block access. This is if the file matches DLP rule exceptions.

When you turn on the ‘private by default’ feature, the system blocks outside access. This is to any content not checked by a DLP policy. For content to be shareable outside, it must be in an area. This area is covered by a DLP policy. The policies for that area must decide. The file does not match any rules. These rules stop sharing. This happens after the system checks the content. It also identifies it. This way helps stop private files from leaking. It stops users from putting them in places. These places are not covered by DLP policy. You can also set time limits for guest sessions. This is a good idea. The glide.session.unauthorized.timeout.enabled setting turns on a different time limit. This is for guests not logged in. It is on by default. The glide.unauthorized.session_timeout setting sets the time in minutes. This is for sessions not logged in. This number must be more than 0. It must be less than the glide.ui.session_timeout setting. You can also let guests only view documents online. This is for private documents. This means guests can see them. But they cannot download them. This adds more safety. This is for your guest sharing place.

Privacy Labels for Outside Sharing

You use Microsoft Purview Privacy Labels. These control outside sharing. These labels help you manage permissions for documents. You can put privacy labels on containers. These include Microsoft 365 Groups, Microsoft Teams, and SharePoint sites. When you put a label on a container, it sets rules. These rules are for how private it is. They also set protection rules. These rules apply to the linked site or group.

These labels on containers control ‘Outside user access’. They decide if group owners can add guests to a group. Labels on a container, like a SharePoint site, manage access. This is to the content inside. They do not go directly on the content itself.

When you set up protection for groups and sites, you get more settings. This happens if you chose ‘Groups and Sites’ earlier. For outside sharing, you choose ‘Control outside sharing from labeled SharePoint sites’. You also choose ‘Only people in your company’. This setup makes sure only people in your company can get to a SharePoint site. This is when the label is on that site. This helps you keep a safe guest sharing place.

Info Walls for Guests

Info walls help you stop problems. They also help you make sure rules are followed. This is important in Microsoft 365. You can use info walls. These stop talking between certain groups of users. This includes guests. For example, you can stop guests on one project. They cannot talk to guests on another. This makes sure private info stays where it should. This adds more safety. This is for your teamwork. You make these walls with rules. These rules control who can talk to whom. This is key for following rules. This is in certain businesses.

Check Logs and Warnings for Guest Actions

You must watch what guests do. This is key to a safe outside teamwork place. Microsoft check logs record many guest actions. This helps you track what guests do. You can see specific guest actions in these logs:

  • Delete outside user

  • Email not sent, user stopped getting emails

  • Invite Email

  • Invite outside user

  • Invite outside user with reset invite status

  • Invite inside user to B2B teamwork

  • Accept outside user invite

You should check and watch things often. This makes sure unused accounts are turned off on time. It also makes sure you update permissions. You can use Cloud Detection and Response (CDR) tools. These quickly find cloud attacks. They do this by gathering and looking at data. This data comes from cloud feeds, tasks, and settings. For example, Orca CDR found an attacker. This attacker reset a virtual machine password. This action was linked to a guest. It raised a warning. Orca warned about this strange action. This let the safety team act fast.

You should use strong watching tools. These are for guest user actions. This includes checking log files. It also includes network traffic. And system events all the time. You can use advanced tools. These are like Security Orchestration, Automation, and Response (SOAR) systems. These gather and link log data. This is from many places. You can also use SaaS safety software. This constantly watches login tries. It also watches access patterns. It helps you find and fix strange actions right away.

You will get instant warnings for safety problems. These are about guest accounts. Examples include getting in from new places. Or many failed login tries. You can use user behavior checks. This finds strange patterns. For example, too much data moving. This helps you find possible dangers early. These rules help you keep your Microsoft place safe.

Special Controls in Microsoft 365 Apps

SharePoint External Sharing

You control how people outside your company use SharePoint. SharePoint Online has different ways to share things. You can pick “No external sharing.” This stops everyone from sharing outside. “Existing external users” means only people already known can work with you. “New and existing guests” lets anyone outside your company work with you. You must first turn on sharing for your whole company. Then, you can limit sharing for each site. The strictest rule wins if settings are different. You can also let people only view documents online. This stops guests from downloading files. This rule is very important.

Teams Guest Access Policies

You control guest access in Microsoft Teams. You use special rules for this. Teams rules in the admin center let you manage channels. These are private and shared channels. The Guest User Access Restrictions rule in Azure AD sets what guests can do. Guest Invite Settings in Azure AD control who can invite guests. You can let only members and certain admins invite guests. The main switch for Teams guest access must be “On.” Other guest settings need this to work. If Teams guest access is “Off,” guests cannot use Teams. You can make a team with guests. You can manage what they can do. You can also join a team as a guest. A Microsoft Entra Conditional Access rule makes Teams web-only. This rule is key for safe guest access in Teams.

OneDrive Sharing Controls

You have very specific control over OneDrive sharing. When you share a file, it usually lets people “Can Edit.” You can change this to “Can View” for everyone. You can choose how links work. For example, “Specific people“ or “Anyone with the link.” This gives you many ways to share. For “Anyone” links, you can make them expire. You can set guest access to a OneDrive to end automatically. You change these settings in the Microsoft 365 Admin Center. PowerShell lets you set sharing rules for each site. Microsoft Graph helps you check and watch sharing rules. This is a very important rule.

Microsoft 365 Groups Guest Settings

Microsoft 365 Groups let you work with people outside. Guests can see what’s in the group. Group owners can add and manage guests. You can turn guest access on or off for groups. You can let group owners add guests. Guest access is usually on for Microsoft 365 groups. When guest access is on, group members can invite guests. Guests have access across Microsoft Entra services. These rules do not change SharePoint or Teams guest settings. Microsoft 365 group members can invite guests. The owner must approve this. This rule is very important.

Guest Lifecycle Management

Automated Guest Invitation

You can make adding guests easier. Digital sign-up tools help guests check in and out. Some even use face scans. They can also scan IDs. Tools like xFanatical Foresight help. It adds guests to Google Calendar events. You set it up once. Then guests are added to new events. This saves work. Everyone gets invited.

Scheduled Guest Expiration

You can set guest accounts to end by themselves. Decide how long guests can have access. A system then finds new guest accounts. It adds an end date. This date is based on when they were made. Another system checks accounts that are about to end. If a guest is still using it, the end date moves. If not, it is marked to be deleted. It goes on a report for managers. If no one does anything, the account is deleted. This happens after its end date. You can use PowerShell and Azure Automation for Entra ID guests. Cisco Identity Services Engine (ISE) also cleans up guest accounts.

Guest Account De-provisioning

When a project finishes, remove guest access. First, stop their access to all tools. This means they cannot log in again. Next, delete their login info. Remove usernames and passwords. Remove any other linked details. This stops safety problems. Then, check every step. Make sure all access is gone. Keep watching to be sure access stays removed. Look for strange things happening. Last, write down every step you took. This helps show you followed the rules.

Self-Service Guest Portals

Self-service portals help guest users a lot. They have guides and how-to videos. You can find in-app help. There are chatbots and common questions. Groups and forums make guests feel welcome. These portals give info in one place. They let guests manage their accounts. They are open all the time. They have tools to fix problems. You can find ticket systems. There is live chat help. There are full knowledge bases. These portals make guests happier. They are easy to use. They have good search. They show content clearly. Making them personal helps. Getting feedback makes them better.

Watching and Rules for Guest Access

You must watch and follow rules for all guest access. This is in your Microsoft 365. This helps keep your data safe. It also follows all the rules.

Watching What Guests Do

You need good tools to see what guests do. Microsoft Purview Compliance Portal tracks what users do. It uses audit logs. This includes when they sign in. It also tracks what they do in Exchange Online. It tracks what they do with SharePoint Online files. It also covers sharing outside. It covers Teams work. It covers safety events. AdminDroid helps check and report. It works across many Microsoft 365 services. It shows what guests do. This is based on where they are or their team. Microsoft 365 also has ways to watch built-in. You can find these in the Monitoring tab. This is in the Microsoft 365 admin center. This gives you detailed pages to watch. These are for services like Exchange Online and Microsoft Entra. These tools help you know how guests use your things.

Checking Security Often

You must check guest access settings often. This is very important. Microsoft says to make a group for guests. Then, set up a check for this group. This checks every guest invited to your company. You should often check outside sharing. Use built-in reports or PowerShell. Ask owners to check links again. Ask them to check guest access again. Use access checks in Entra/Azure AD. This confirms guests still need access. This makes sure permissions are always right. Tools like Entra (Azure Active Directory) help you. They help manage and watch guest access and what they do. Microsoft Cloud App Security finds risky things guests do. It also uses rules to stop data loss.

Following Data Rules

You must know common rules for private data. These rules affect how you manage guest access. Important rules include GDPR in Europe. CCPA in the U.S. is another. Brazil’s LGPD and Canada’s PIPEDA also apply. For health, HIPAA in the US is key. India’s DPDPA 2023 is also important. Your guest access rules must follow these. This stops your company from getting in trouble.

Changing for Teamwork Needs

Your guest access rules must change. They need to fit new teamwork needs. Make clear company rules for guest access. Set clear rules for giving access. Also for managing and taking it away. Check your rules often, like every three months. This helps with new dangers. It also adds new features. You should also get ideas from users. This lets them give thoughts on rules. They can suggest ways to make them better. Keep checking and changing your plan. This makes sure it meets your company’s needs. It also meets the needs of outside partners.

Smart guest access is always changing. It is not a one-time thing. Your plan needs strong identity. It needs good data protection. It needs specific app controls. It needs easy guest management. You must let people work together. You must also keep things safe. You must follow rules. Check your guest rules often. Change them as needed. Do this in Microsoft 365. Use these Microsoft ideas. This makes a safe place. It helps people work together. It gives better access control.

FAQ

How do you manage guest identities in Microsoft 365?

You use Microsoft Entra ID. It puts all guest accounts in one place. You can ask partners to join. Or, users can sign up themselves. Entitlement management helps with access. It also checks access. This keeps guest identities safe. It is for people outside your company.

What is Conditional Access for guests?

Conditional Access policies make guests safer. You can make guests use MFA. This is for all logins. You can also set rules for where they log in from. This stops people from getting in without permission.

How do you prevent data loss when sharing with guests?

You use Data Loss Prevention (DLP) policies. These policies find private information. They then stop it from being shared without permission. You can also make files “private by default.” This is until the system checks them.

How do you ensure guests do not keep access too long?

You use guest access reviews. These checks make sure guests still need access. This is for groups or apps. You can set them to happen often. This helps remove access they no longer need. It keeps your security strong.

Can you control what guests do in Microsoft Teams?

Yes, you use Teams guest access policies. These rules control what guests can do. This is inside channels. You can also choose who can invite guests. This makes teamwork safe and good for your teams.

Discussion about this video

User's avatar