Account/Authentication - Azure Active Directory - Ensure that Between Two & Four Global Admins are Designated

 









Summary

It is recommended to designate more than one global administrators, so that a single admin can be monitored easily and the redundancy can be maintained in case the single admin leave an organization. However, not more than four global admins can be set for any tenant and they ideally have no licenses assigned to them.  

Reason

If there is only one global tenant administrator, he or she can easily perform any kind of malicious activity without any possibility of being discovered by another admin, having more than one global administrators ensures that one of their accounts will be successfully breached by an external attacker.

What If?

If there is only one global administrator in a tenant, then, another global administrator will be required to be identified as well as configured, while, for more than four global administrators, a review of role requirements for current global administrators will be needed to identify which of the users want require global administrator access. Hence, the after effect highly depends upon the current number of global administrators configured in the tenant.

How to?

To correct the number of global tenant administrators, use the Microsoft 365 Admin Center:
  1. Log in to https://admin.microsoft.com as a Global Administrator.
  2. Select Users>Active Users.
  3. Now, add the name of the user to be made a Global Administrator in the Search field.
  4. In order to create a new Global Admin:
               1. Select the user's name.
               2. A window will appear to the right.
               3. Select Manage roles.
               4. Select Admin center access.
               5. Check Global Administrator.
               6. Click Save changes.
       5. To remove Global Admins:
               
               1. Select User.
               2. Under Roles select Manage roles.
               3. De-select the appropriate role.
               4. Click Save changes.

To correct the number of global tenant administrators, you can also use the Office 365 PowerShell MSOL:
  1. Connect to Microsoft 365 using Connect-MSOLService.
  2. Run the following PowerShell command to create a new Global Admin- 
    Add-MsolRoleMember -RoleObjectId 62e90394-69f5-4237-9190-012177145e10 - RoleMemberEmailAddress "AdeleV@Contoso.com."
          
          3. Run the following PowerShell command to remove Global Admins:
                 
    Remove-MsolRoleMember -RoleObjectId 62e90394-69f5-4237-9190-012177145e10 - RoleMemberEmailAddress "AdeleV@Contoso.com."

          

    Monitor:

    To verify the number of global tenant administrators, use the Microsoft 365 Admin Center-
    1. Log in to https://admin.microsoft.com as a Global Administrator.
    2. Select Users>Active users.
    3. Select Filter and then choose Global Admins.
    4. Now, review the list of Global Admins to make sure that there are from two to four such accounts.
    To verify the number of global tenant administrators, you can also use the Office 365 PowerShell MSOL:
    1. Connect to Microsoft 365 via Connect-MSOLService.
    2. Run the following PowerShell commands:

    Get-MsolRoleMember -RoleObjectId 62e90394-69f5-4237-9190-012177145e10 


















    Comments

    Popular posts from this blog

    Query, Visualize, & Monitor Data in Azure Sentinel

    Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

    Work with String Data Using KQL Statements