Account/Authentication - Azure Active Directory - Ensure Multifactor Authentication is Enabled for All the Users in Administrative Roles

 








Summary

Enabling the multifactor authentication for all users who are also the members of administrative roles in the Microsoft 365 tenant includes roles like:
  1. Global Administrator
  2. Billing Administrator
  3. Exchange Administrator
  4. SharePoint Administrator
  5. Password Administrator
  6. Skype for Business Administrator
  7. Service Support Administrator
  8. User Administrator
  9. Dynamics 365 Service Administrator
  10. Power BI Administrator

Reason

MFA generally requires an individual to present at least two separate forms of authentication before granting access, can offer extra assurance about the identity of the individual trying to get access, which further requires for an attacker to compromise minimum two different authentication mechanisms, that not only increases the compromise difficulty level, but also, reduce the risks.

What If?

If MFA is implemented for all users in administrative roles, it will permanently change the users' routine as they will have to enroll in MFA via phone, SMS, or an authentication application. After that MFA will always be needed for all the future access to the environment.

How to?

  1. Log in to https://admin.microsoft.com as a Global Administrator.
  2. Go to Admin Centers and click on Azure Active Directory.
  3. Select Enterprise Applications then, under Security, choose Conditional Access.
  4. Click on New policy.
  5. Go to Assignments>Users and groups>Include>Select users and groups> and check Directory roles.
  6. At least, select the following roles: Billing admin, Conditional Access admin, Exchange admin, Global admin, Helpdesk admin, Security admin, SharePoint admin, and User admin.
  7. Now, got to Cloud apps or actions>Cloud apps>Include> and choose All cloud apps (without excluding any apps).
  8. Under Access control>Grant > select Grant access> to check Require multi-factor authentication (and nothing else).
  9. Leave all the other conditions blank.
  10. Ensure the policy is enabled.
  11. Create.

Monitor:

To verify the MFA configuration for administrators, use the Microsoft 365 Admin Center-
  1. Log in to https://admin.microsoft.com as a Global Administrator.
  2. Go to Admin Centers and click on Azure Active Directory.
  3. Select Enterprise Applications then, under Security, choose Conditional Access.
  4. Now, review the list of policies and make sure that there is a policy that requires the Grant access control with Require multi-factor authentication for the appropriate Directory roles under Users and groups.
To verify the MFA configuration for administrators, use the Microsoft 365 SecureScore service:
  1. Log in to the Secure Score portal (https://security.microsoft.com) with the help of admin permission for an Office 365 Enterprise, Microsoft 365 Business, or Office 365 Business Premium subscription. 
  2. Click on Require MFA for Azure AD privileged roles policy to check MFA for admin users.
  3. It will show the number of Admin Users who do not have MFA configured.  


































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements