1.1.1 Ensure Security Defaults is enabled on Azure Active Directory

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Security defaults in Azure Active Directory (Azure AD) make it easier to be secure and help protect your organization. Security defaults contain preconfigured security settings for common attacks.

Security defaults is available to everyone. The goal is to ensure that all organizations have a basic level of security enabled at no extra cost. You may turn on security defaults in the Azure portal.

Rationale:

Security defaults provide secure default settings that we manage on behalf of organizations to keep customers safe until they are ready to manage their own identity security settings.

For example, doing the following:

Requiring all users and admins to register for MFA.

Challenging users with MFA - when necessary, based on factors such as location, device, role, and task.

Disabling authentication from legacy authentication clients, which can't do MFA.

Impact:

This recommendation should be implemented initially and then may be overridden by other service/product specific CIS Benchmarks. Administrators should also be aware that certain configurations in Azure Active Directory may impact other Microsoft services such as Microsoft 365.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Portal
To enable security defaults in your directory:

From Azure Home select the Portal Menu.

Browse to Azure Active Directory > Properties

Select Manage security defaults

Set the Enable security defaults toggle to Yes

Select Save

Default Value:

If your tenant was created on or after October 22, 2019, security defaults may already be enabled in your tenant.

See Also

https://workbench.cisecurity.org/benchmarks/10624