Account/Authentication - Azure Active Directory - Ensure Security Defaults is Disabled on Azure AD

 






Summary

Security Defaults easily secure and protect your organization and consists of preconfigured security settings for common attacks.

In order to ensure that all the organizations have a basic level of security-enabled at no extra cost, Microsoft is making security defaults available to everyone that can be turned on in the Azure portal.

However, their use will prohibit custom settings which are being set with more advanced settings from this benchmark.

Reason

Security Defaults offer secure default settings that can be managed on behalf of the organizations to keep customers safe until they are ready to manage their own identity security settings.

For example doing the following:

  • Requiring all users and admins to register for MFA.
  • Challenging users with MFA - mostly when they show up on a new device or app, but more often for critical roles and tasks.
  • Disabling authentication from legacy authentication clients, which can't do MFA.

What If?

Disabling of security defaults can affect your environment depending upon security controls implemented in the environment. However, most organizations implements equivalent controls to replace Security Defaults.

It may be necessary to check settings in other Microsoft products, like Azure, to ensure settings and functionality are as expected when disabling security defaults for MS365.

How to?

To disable security defaults in your directory:
  1. Sign-in to Azure portal as security administrator, Conditional Access administrator, or global administrator.
  2. Now, browse to Azure Active Directory > properties.
  3. Select Manage security defaults.
  4.  After that, set the Enable security defaults toggle to No.
  5. Finally, Save.

Monitor:

To ensure security defaults is disabled in your directory:
  1. Sign-in to Azure portal as security administrator, Conditional Access administrator, or global administrator.
  2. Now, browse to Azure Active Directory > properties.
  3. Select Manage security defaults.
  4.  After that, verify the Enable security defaults toggle to No.





































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements