1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

For designated users, they will be prompted to use their multi-factor authentication (MFA) process on login.

Rationale:

Enabling multi-factor authentication is a recommended setting to limit the use of Administrative accounts to authenticated personnel.

Impact:

There is an increased cost, as Conditional Access policies require Azure AD Premium. Similarly, MFA may require additional overhead to maintain. There is also a potential scenario in which the multi-factor authentication method can be lost, and administrative users are no longer able to log in. For this scenario, there should be an emergency access account. Please see References for creating this.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Portal

From Azure Home open the Portal Menu in top left, and select Azure Active Directory.

Select Security.

Select Conditional Access.

Click + New policy.

Enter a name for the policy.

Select Users or workload identities.

Check Users and groups.

Select administrative groups this policy should apply to and click Select.

Under Exclude, check Users and groups.

Select users this policy not should apply to and click Select.

Select Cloud apps or actions.

Select All cloud apps.

Select Grant.

Under Grant access, check Require multifactor authentication and click Select.

Set Enable policy to Report-only.

Click Create.

After testing the policy in report-only mode, update the Enable policy setting from Report-only to On.

Default Value:

By default, MFA is not enabled for any administrative accounts.

See Also

https://workbench.cisecurity.org/benchmarks/10624