Account/Authentication - Azure Active Directory - Ensure Multifactor Authentication is Enabled for All Users in All Roles

 








Summary

In order to enable multifactor authentication for all users in the Microsoft tenant 365, they will be prompted to authenticate with a second factor, which is generally a text message to a registered mobile number where they type in an authorization code, or with a mobile application like Microsoft Authenticator,  after logging in to the Microsoft 365 services

Reason

MFA generally requires an individual to present at least two separate forms of authentication before granting access, can offer extra assurance about the identity of the individual trying to get access, which further requires for an attacker to compromise minimum two different authentication mechanisms, that not only increases the compromise difficulty level, but also, reduces the risks.

What If?

If MFA is implemented for all users in administrative roles, it will permanently change the users' routine as they will have to enroll in MFA via phone, SMS, or an authentication application. After that MFA will always be needed for all the future access to the environment.

How to?

  1. Log in to https://admin.microsoft.com as a Global Administrator.
  2. Go to Admin Centers and click on Azure Active Directory.
  3. Select Enterprise Applications then, under Security, choose Conditional Access.
  4. Click on New policy.
  5. Go to Assignments>Users and groups>Include> Select All users (do not exclude any user).
  6. Now, got to Cloud apps or actions>Cloud apps>All cloud apps (without excluding any apps).
  7. Under Access control>Grant > select Grant access> to check Require multi-factor authentication (and nothing else).
  8. Leave all the other conditions blank.
  9. Ensure the policy is enabled/On.
  10. Create.

Monitor:

To verify the MFA configuration for all users, use the Microsoft 365 Admin Center-
  1. Log in to https://admin.microsoft.com as a Global Administrator.
  2. Go to Admin Centers and click on Azure Active Directory.
  3. Select Enterprise Applications then, under Security, choose Conditional Access.
  4. Now, review the list of policies and make sure that there is a policy that requires the Grant access control with Require multi-factor authentication for All users under Users and groups.
To verify the MFA configuration for administrators, use the Microsoft 365 SecureScore service:
  1. Log in to the Secure Score portal (https://security.microsoft.com) with the help of admin permission for an Office 365 Enterprise, Microsoft 365 Business, or Office 365 Business Premium subscription. 
  2. Click on Ensure all users can complete multi-factor authentication for secure access recommended action to check MFA for all users.
  3. It will show the number of users who do not have MFA configured.  









































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements