deviceTRUST for Windows and the deviceTRUST Client Extension for IGEL OS 12 and macOS are now available.
×

Security State Template

This template creates a configuration that checks the security state of the local device. It can be found in the COMPLIANCE CHECK category when filtered for CLOUD platform.

If the security state of the local device is unprotected, you can choose between two actions:

  • Sets the Compliance State in Azure AD based on the security state of the local device.
  • Sets an Extension Attribute in Azure AD based on the security state of the local device.

deviceTRUST requires some simple but essential configuration steps to be performed to enable the template for your cloud environments. We will guide you step-by-step through simple deviceTRUST configuration steps to enable the template within your cloud environment.

We will perform the following steps:

  1. Step 1: Prerequisites
  2. Step 2: Contexts
  3. Step 3: Actions

Step 1: Prerequisites

If the required deviceTRUST components (Agent, Console, Client Extension and License) are not yet installed, please visit the Getting Started guide.

Step 2: Contexts

The template has imported the following context:

Context Description Customizations
Security State Defines the security status of the local device. None
Note:
  • If a context is not needed, it can be deactivated or deleted. In addition, the corresponding task sequence within the relevant action must be deleted too.

Step 3: Actions

The template includes a notifying action that displays a message to the user about a context status and an enforcement action that actively controls access to the session. By default, only the notifying action is enabled and the enforcement action is disabled.

Action Description Default State Customizations
Security State - Conditional Access - Enforcement - Compliance State Sets the Compliance State in Azure AD based on the security state of the local device. Deactivated None
Security State - Conditional Access - Enforcement - Extension Attribute
 
 
 
Sets an Extension Attribute in Azure AD based on the security state of the local device.
 
 
 
Deactivated
 
 
 
You may want to update the following context condition with data suitable for your environment:

Azure AD Set Extension Attribute [1]
Set Extension Attribute may be changed to a value suitable for your organisation.
Note:
  • If both actions have been disabled, the contexts will still be created.
  • If both actions have been activated, then both the Compliance State and the Extension Attribute will be updated.

Troubleshooting

If your deviceTRUST installation or configuration does not work as expected, you can use the Troubleshooting guide to start troubleshooting.