Account/Authentication - Azure Active Directory - Ensure Administrative Accounts are Separate and Cloud-Only

 








Summary

Administrative accounts are known to have special privileged accounts that could have varying levels of access to data, users and settings. Whereas in the case of a hybrid environment, regular user accounts should not be utilized for Administrative tasks and should be cared for, to keep Administrative accounts separated from on-prem accounts. Applications are not assigned to administrative accounts so that they have no access to potentially vulnerable services (for example, Teams, SharePoint, etc.) and can only access perform tasks as required for Administrative purposes. 

Reason

Ensuring Administrative accounts are clouds-only, without applications assigned to them will reduce the attack surface of high privileged identities in the environment. In order to participate in Microsoft 365 security services such as Identity Protection, PIM and Conditional Access, an Administrative account will require a license attached to it. This license should not have any application with potentially vulnerable services by using either Azure Premium P1 or Azure Premium P2 for the cloud-only account with administrator roles.

However, hybrid environment with separate accounts ensures that in an event of breach in the cloud, the on-prem environment will not be affected and vice versa.

What If?

If the passwords are set not to expire, then, the other controls should be in place to supplement this setting. The following steps are recommended to be taken:

  1. Ban common passwords
  2. Educate users to not reuse organization passwords anywhere else
  3. Enforce MFA registration for all users
  4. Enforce MFA registration

How to?

To create licensed separate Administrative accounts for Administrative users, use the Microsoft 365 Admin Center:
  1. Login to https://admin.microsoft.com as a Global Administrator.
  2. Go to Admin centers and choose Azure AD.
  3. Select Users > Active users then click Add a user.
  4. Now, fill out the appropriate fields for Name, user, etc.
  5. When prompted to assign licenses select as needed Azure Premium P1 or Azure Premium P2, then click Next.
  6. After that, you may choose from several types of Administrative access roles below the Option settings screen. Select Admin center access followed by the appropriate role then click Next.
  7. Select Finish adding.

Monitor:

To verify appropriately licensed separate Administrative accounts are being utilized, use the Microsoft 365 Admin Center:
  1. Login to https://admin.microsoft.com as a Global Administrator.
  2. Select Users > Active users then sort by the Licenses column.
  3. Now, fill out the appropriate fields for Name, user, etc.
  4. After that, for each user account in an Administrative role verify the following:
  • The account is cloud-only (not synced).
  • The account is assigned a license that is not associated with applications (Azure Premium P1, Azure Premium P2).










































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements