deviceTRUST for Windows and the deviceTRUST Client Extension for IGEL OS 12 and macOS are now available.
×

Country Template

This template creates a configuration that checks the country of the local device. It can be found in the COMPLIANCE CHECK category when filtered for CLOUD platform.

If the local device is not located within an authorized country, you can choose between two actions:

  • Sets the Compliance State in Azure AD based on the country of the local device.
  • Sets an Extension Attribute in Azure AD based on the country of the local device.

deviceTRUST requires some simple but essential configuration steps to be performed to enable the template for your cloud environments. We will guide you step-by-step through simple deviceTRUST configuration steps to enable the template within your cloud environment.

We will perform the following steps:

  1. Step 1: Prerequisites
  2. Step 2: Contexts
  3. Step 3: Actions

Step 1: Prerequisites

If the required deviceTRUST components (Agent, Console, Client Extension and License) are not yet installed, please visit the Getting Started guide.

Step 2: Contexts

The template has imported the following contexts:

Context Description Customizations
Country Defines the country in which the local device is located. None
Note:
  • If a context is not needed, it can be deactivated or deleted. In addition, the corresponding task sequence within the relevant action must be deleted too.

Step 3: Actions

The template includes a notifying action that displays a message to the user about a context status and an enforcement action that actively controls access to the session. By default, only the notifying action is enabled and the enforcement action is disabled.

Action Description Default State Customizations
Country - Conditional Access - Enforcement - Compliance State
 
 
 
 
Sets the Compliance State in Azure AD based on the country of the local device.
 
 
 
 
Deactivated
 
 
 
 
You must update the following context condition with data suitable for your environment:

COUNTRY None Of AUTHORIZED_COUNTRY_1,…
Replace AUTHORIZED_COUNTRY_X with your authorized countries using the ISO 3166-1 Alpha-2 code.
Example: US
 
 
 
Country - Conditional Access - Enforcement - Extension Attribute
 
 
 
 
 
 
 
Sets an Extension Attribute in Azure AD based on the country of the local device.
 
 
 
 
 
 
 
Deactivated
 
 
 
 

COUNTRY Any Of Of AUTHORIZED_COUNTRY_1,…
Replace AUTHORIZED_COUNTRY_X with the same list of authorized countries as above.
You must update the following context condition with data suitable for your environment:

COUNTRY None Of AUTHORIZED_COUNTRY_1,…
Replace AUTHORIZED_COUNTRY_X with your authorized countries using the ISO 3166-1 Alpha-2 code.
Example: US
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

COUNTRY Any Of Of AUTHORIZED_COUNTRY_1,…
Replace AUTHORIZED_COUNTRY_X with the same list of authorized countries as above.

Azure AD Set Extension Attribute [1]
Set Extension Attribute may be changed to a value suitable for your organisation.
Note:
  • If both actions have been disabled, the contexts will still be created.
  • If both actions have been activated, then both the Compliance State and the Extension Attribute will be updated.
  • Country codes are based on ISO 3166-1 Alpha-2 code.

Troubleshooting

If your deviceTRUST installation or configuration does not work as expected, you can use the Troubleshooting guide to start troubleshooting.