1.2.7 Ensure Multifactor Authentication is Required to access Microsoft Admin Portals

Information

This recommendation ensures that users accessing Microsoft Admin Portals (i.e. Microsoft 365 Admin, Microsoft 365 Defender, Exchange Admin Center, Azure Portal, etc.) are required to use multifactor authentication (MFA) credentials when logging into an Admin Portal.

Rationale:

Administrative Portals for Microsoft Azure should be secured with a higher level of scrutiny to authenticating mechanisms. Enabling multifactor authentication is recommended to reduce the potential for abuse of Administrative actions, and to prevent intruders or compromised admin credentials from changing administrative settings.

IMPORTANT: While this recommendation allows exceptions to specific Users or Groups, they should be very carefully tracked and reviewed for necessity on a regular interval through an Access Review process. It is important that this rule be built to include 'All Users' to ensure that all users not specifically excepted will be required to use MFA to access Admin Portals.

Impact:

Conditional Access policies require Microsoft Entra ID P1 or P2 licenses. Similarly, they may require additional overhead to maintain if users lose access to their MFA. Any users or groups which are granted an exception to this policy should be carefully tracked, be granted only minimal necessary privileges, and conditional access exceptions should be reviewed or investigated.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Portal

From the Azure Admin Portal dashboard, open Microsoft Entra ID.

Click Security in the Entra ID blade.

Click Conditional Access in the Security blade.

Click Policies in the Conditional Access blade.

Click + New policy.

Enter a name for the policy.

Click the blue text under Users.

Under Include, select All users.

Under Exclude, check Users and groups.

Select users or groups to be exempted from this policy (e.g. break-glass emergency accounts, and non-interactive service accounts) then click the Select button.

Click the blue text under Target Resources.

Under Include, click the Select apps radio button.

Click the blue text under Select.

Check the box next to Microsoft Admin Portals then click the Select button.

Click the blue text under Grant.

Under Grant access check the box for Require multifactor authentication then click the Select button.

Before creating, set Enable policy to Report-only.

Click Create.

After testing the policy in report-only mode, update the Enable policy setting from Report-only to On.

Default Value:

MFA is not enabled by default for administrative actions.

See Also

https://workbench.cisecurity.org/benchmarks/12346

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(1), CSCv7|4.5

Plugin: microsoft_azure

Control ID: 76b271c91419fe9e2b68e5edf8322783f329d8821e60a6a2b6cda89a50394c97