1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins

Information

For designated users, they will be prompted to use their multi-factor authentication (MFA) process on login.

Rationale:

Enabling multi-factor authentication is a recommended setting to limit the potential of accounts being compromised and limiting access to authenticated personnel.

Impact:

There is an increased cost, as Conditional Access policies require Microsoft Entra ID P1 or P2. Similarly, they may require additional overhead to maintain if users lose access to their MFA.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Portal

From Azure Home select the Portal Menu in the top left, and select Microsoft Entra ID.

Select Security

Select Conditional Access.

Click + New policy.

Enter a name for the policy.

Select Users or workload identities.

Under Include, select All users.

Under Exclude, check Users and groups.

Select users this policy should not apply to and click Select.

Select Cloud apps or actions.

Select All cloud apps.

Select Conditions.

Select Sign-in risk.

Update the Configure toggle to Yes.

Check the sign-in risk level this policy should apply to, e.g. High and Medium.

Select Done.

Click the blue text under Grant access and check Require multifactor authentication then click the Select button.

Click the blue text under Session then check Sign-in frequency and select Every time and click the Select button.

Set Enable policy to Report-only.

Click Create.

After testing the policy in report-only mode, update the Enable policy setting from Report-only to On.

Default Value:

MFA is not enabled by default.

See Also

https://workbench.cisecurity.org/benchmarks/12346

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

References: 800-53|AC-2(1), 800-53|AC-3, 800-53|IA-2(1), 800-53|IA-2(2), CSCv7|16.3

Plugin: microsoft_azure

Control ID: 1802784f29b5d909eb529a35c74b820de11a06ab4d0c38c0cc7bccdd62dd909f