Identity is the new perimeter<\/a>. Cyberattacks are becoming more advanced and cloud-focused. Identity providers (IdP) have responded by offering security controls that make it possible for small and medium-sized enterprises (SMEs) to be proactive and mitigate these threats. Many SMEs use Microsoft\u2019s Azure Active Directory (AAD), which has prescribed best practices<\/a> to secure identities. Microsoft reserves several features for its most premium subscriptions levels. IT administrators must determine which subscription tiers<\/a>, or mixture of supplemental services from an open directory, are most appropriate for their unique security requirements. <\/p>\n\n\n\n
There are three main paths for provisioning in AAD: <\/p>\n\n\n\n
Most Microsoft shops have Active Directory (AD). A sync tool called Azure AD Connect syncs users with AAD. Microsoft also accepts non-Microsoft identities for access control, but additional costs may be assessed. Some organizations may have deployed Active Directory Federation Services<\/a> (AD FS) prior to the advent of AAD. <\/p>\n\n\n\n
There\u2019s a significant potential for disruptions to system availability when identities are migrated from AD FS to AAD without deliberate planning. Avoid impulsive decision-making when you\u2019re migrating users. Organizations that opt for a hybrid approach should harden Active Directory. This detailed guide to Active Directory<\/a> offers recommendations about how AD should be managed and maintained for optimal security. Always limit administrative privileges in AD and avoid running day-to-day as a domain administrator.<\/p>\n\n\n\n
Familiarize yourself with \u201cjoin, move, and leave\u201d planning processes and Microsoft\u2019s concepts for identity governance<\/a>. Automation is possible, but it\u2019s designed for mid-size to large organizations. There\u2019s no default auditing to avoid over-provisioning users or for when individuals leave. Due diligence is necessary to avoid security and compliance issues.<\/p>\n\n\n\n
Verify that you\u2019ve completed these steps before moving on.<\/p>\n\n\n\n
AAD has built-in and custom user roles, and role-based access control (RBAC) is standard across all subscription tiers. This permits IT to follow the concept of least privilege and helps to establish a Zero Trust<\/a> security approach, but it relies heavily on manual input and maintenance. Dynamic membership rules are now possible using a rules-based approach<\/a> that’s separate from RBAC.<\/p>\n\n\n\n
Using security groups for users assists with application security and lowers administrative overhead. Microsoft limits this capability to AAD Premium 1 (P1) and Premium 2 (P2) accounts. However, always try to avoid assigning resources directly to users and use identity protection. Please note that Microsoft has documented multiple limitations<\/a> to syncing AD groups with ADD groups. For example, AD primary group memberships will not sync over to AAD.<\/p>\n\n\n\n
Multi-factor authentication<\/a> (MFA) is vital for identity protection. AAD\u2019s free tier only permits the use of the Microsoft Authenticator application. Admins have the option of only protecting the Azure AD Global Administrator versus all accounts, but it\u2019s highly advisable to set up MFA for all users. Protect against MFA self-enrollment attacks by using a Temporary Access Pass (TAP) to secure the initial registration. Avoid mixing per-user MFA with Security Defaults and other settings.<\/p>\n\n\n\n
Your budget may impact what\u2019s possible. Microsoft assesses fees for all MFA verifications that happen with non-Microsoft identities and capabilities vary depending upon licensing levels<\/a>. <\/p>\n\n\n\n
Consider using additional context and \u201cnumber matching\u201d in Authenticator notifications to include the application name and geographic location in Push MFA prompts. This practice safeguards against \u201cMFA bombing,\u201d where attackers send repeated requests to exploit MFA fatigue. Attackers successfully hijacked Microsoft users\u2019 sign-in sessions to bypass MFA at 10,000 organizations<\/a> by using advanced phishing toolkits. Microsoft\u2019s mitigation is to use certificate-based authentication and Fast ID Online (FIDO) v2.0 MFA implementations. <\/p>\n\n\n\n
Microsoft recommends that all accounts deploy CA, but it\u2019s also an extra cost and only available through P1, P2, or the E3 and E5 tiers for Microsoft 365 (M365) users. The standard M365 tier doesn\u2019t include it. The overall licensing scheme is changing and can be bewildering. <\/p>\n\n\n\n
There\u2019s more than one CA implementation:<\/p>\n\n\n\n
There are additional steps to consider for password management before we move on.<\/p>\n\n\n\n
Microsoft has revised its password policy guidance to no longer expire passwords. It\u2019s important to understand that SMEs that are regulated or don\u2019t have MFA and CA configured shouldn\u2019t do that. You may also consider changing passwords if you suspect an ID has been hijacked. CrowdStrike found that 71% of attacks are now malware-less<\/a> and targeting cloud IDs. 75% of cloud breaches are due to compromised identities. A Zero Trust posture isn\u2019t optional. Consider deploying Extended Detection and Response<\/a> (XDR) from a vendor of your choosing or paying extra for Microsoft Identity Protection if you prefer the Microsoft stack.<\/p>\n\n\n\n
Other best practices are:<\/p>\n\n\n\n
Create an emergency access<\/a> Global Admin account for when it\u2019s necessary to \u201cbreak the glass\u201d during network outages and periods of system downtime. This account is excluded from CA and MFA. Always store these credentials appropriately and use a highly complex password.<\/p>\n\n\n\n