Skip to main content

lacework-global-520

1.2.5 Require Multi-factor Authentication for Risky Sign-ins (Manual)

Profile Applicability

• Level 1

Description

For designated users, they must use their Multi-Factor Authentication (MFA) process on login.

Rationale

Enabling multi-factor authentication is a recommended setting to limit the potential of accounts being compromised and limiting access to authenticated personnel.

Impact

There is an increased cost, as Conditional Access policies require Azure AD Premium. Similarly, they may require additional overhead to maintain if users lose access to their MFA.

Audit

From Azure Portal

  1. From Azure Home select the Portal Menu and select Security.
  2. Select on the left side Conditional Access.
  3. Select the policy you wish to audit.
  4. View under Users and Groups the corresponding users and groups to whom the policy is applied.
  5. View under Exclude to determine which users and groups to whom the policy is not applied.

Remediation

From Azure Portal

  1. From Azure Home open the Portal Menu in top left, and select Azure Active Directory.
  2. Select Security.
  3. Select Conditional Access.
  4. Click + New policy.
  5. Enter a name for the policy.
  6. Select Users or workload identities.
  7. Under Include, select All users.
  8. Under Exclude, select Users and groups.
  9. Select users this policy not should apply to and click Select.
  10. Select Cloud apps or actions.
  11. Select All cloud apps.
  12. Select Conditions.
  13. Select Sign-in risk.
  14. Update the Configure toggle to Yes.
  15. Check the sign-in risk level this policy should apply to, for example High and Medium.
  16. Select Done.
  17. Select Grant.
  18. Under Grant access, select Require multi-factor authentication and click Select.
  19. Set Enable policy to Report-only.
  20. Click Create.

After testing the policy in report-only mode, update the Enable policy setting from Report-only to On.

References

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/howto-conditional-access-policy-risk
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/troubleshoot-conditional-access-what-if
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/howto-conditional-access-insights-reporting
https://docs.microsoft.com/en-us/security/benchmark/azure/security-controls-v3-identity-management#im-7-restrict-resource-access-based-on--conditions

Additional Information

Test these policies by using the What If tool in the References. Setting these can create issues with logging in for users until they use an MFA device linked to their accounts. You can perform further testing via the insights and reporting resource the in References which monitors Azure sign ins.