1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Do not allow users to remember multi-factor authentication on devices.

Rationale:

Remembering Multi-Factor Authentication(MFA) for devices and browsers allows users to have the option to by-pass MFA for a set number of days after performing a successful sign-in using MFA. This can enhance usability by minimizing the number of times a user may need to perform two-step verification on the same device. However, if an account or device is compromised, remembering MFA for trusted devices may affect security. Hence, it is recommended that users not be allowed to bypass MFA.

Impact:

For every login attempt, the user will be required to perform multi-factor authentication.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Console

Go to Azure Active Directory

Go to Users

Go to All Users

Click on Multi-Factor Authentication button on the top bar

Click on service settings

Disable Allow users to remember multi-factor authentication on devices they trust

Default Value:

By default, 'Allow users to remember multi-factor authentication on devices they trust' is disabled.

See Also

https://workbench.cisecurity.org/files/3459