Securing Privileged Access Guide
Securing Privileged Access Guide
Organizations should make securing privileged access the top security priority because
of the significant potential business impact (and high likelihood) of attackers
compromising this level of access.
Securing privileged access effectively seals off unauthorized pathways completely and
leaves a select few authorized access pathways that are protected and closely
monitored. This diagram is discussed in more detail in the article, Privileged Access
Strategy.
Industry references
Securing privileged access is also addressed by these industry standards and best
practices.
Next steps
Strategy, design, and implementation resources to help you rapidly secure privileged
access for your environment.
Microsoft recommends adopting this privileged access strategy to rapidly lower the risks
to your organization from high impact and high likelihood attacks on privileged access.
Privileged access should be the top security priority at every organization. Any
compromise of these users has a high likelihood of significant negative impact to the
organization. Privileged users have access to business critical assets in an organization,
nearly always causing major impact when attackers compromise their accounts.
This strategy is built on Zero Trust principles of explicit validation, least privilege, and
assumption of breach. Microsoft has provided implementation guidance to help you
rapidly deploy protections based on this strategy
) Important
There is no single "silver bullet" technical solution that will magically mitigate
privileged access risk, you must blend multiple technologies together into a holistic
solution that protects against multiple attacker entry points. Organizations must
bring the right tools for each part of the job.
These attack techniques were initially used in targeted data theft attacks that resulted in
many high profile breaches at familliar brands (and many unreported incidents). More
recently these techniques have been adopted by ransomware attackers, fueling an
explosive growth of highly profitable human operated ransomware attacks that
intentionally disrupt business operations across industry.
) Important
For these reasons, privileged access should be the top security priority at every
organization.
This guidance is designed for all enterprise organizations regardless of where you
already are in the journey.
Building this strategy requires recognition that attackers are like water as they have
numerous options they can exploit (some of which can appear insignificant at first),
attackers are flexible in which ones they use, and they generally take the path of least
resistance to achieving their objectives.
The paths attackers prioritize in actual practice are a combination of:
) Important
You must adopt a strategy that includes multiple technologies to defend against
these attacks. Simply implementing a prvileged identity management / privileged
access management (PIM/PAM) solution is not sufficient. For more information see,
Privileged access Intermediaries.
The attackers are goal-oriented and technology agnostic, using any type of attack
that works.
The access control backbone you are defending is integrated into most or all
systems in the enterprise environment.
Expecting you can detect or prevent these threats with just network controls or a single
privileged access solution will leave you vulnerable to many other types of attacks.
Much like waterproofing something complex in real life like a boat, you need to design
this strategy with an intentional outcome, establish and follow standards carefully, and
continually monitor and audit the outcomes so that you remediate any leaks. You
wouldn't just nail boards together in a boat shape and magically expect a waterproof
boat. You would focus first on building and waterproofing significant items like the hull
and critical components like the engine and steering mechanism (while leaving ways for
people to get in), then later waterproofing comfort items like radios, seats, and the like.
You would also maintain it over time as even the most perfect system could spring a
leak later, so you need to keep up with preventive maintenance, monitor for leaks, and
fix them to keep it from sinking.
1. Strictly limit the ability to perform privileged actions to a few authorized pathways
2. Protect and closely monitor those pathways
There are two types of pathways to accessing the systems, user access (to use the
capability) and privileged access (to manage the capability or access a sensitive
capability)
User Access - the lighter blue path on the bottom of the diagram depicts a
standard user account performing general productivity tasks like email,
collaboration, web browsing, and use of line-of-business applications or websites.
This path includes an account logging on to a device or workstations, sometimes
passing through an intermediary like a remote access solution, and interacting with
enterprise systems.
Privileged Access - the darker blue path on the top of the diagram depicts
privileged access, where privileged accounts like IT Administrators or other
sensitive accounts access business critical systems and data or perform
administrative tasks on enterprise systems. While the technical components may
be similar in nature, the damage an adversary can inflict with privileged access is
much higher.
The full access management system also includes identity systems and authorized
elevation paths.
Identity Systems - provide identity directories that host the accounts and
administrative groups, synchronization and federation capabilities, and other
identity support functions for standard and privileged users.
Authorized Elevation Paths - provide means for standard users to interact with
privileged workflows, such as managers or peers approving requests for
administrative rights to a sensitive system through a just in time (JIT) process in a
Privileged Access Management / Privileged Identity management system.
These components collectively comprise the privileged access attack surface that an
adversary may target to attempt gaining elevated access to your enterprise:
7 Note
Creating a sustainable and manageable privileged access strategy requires closing off all
unauthorized vectors to create the virtual equivalent of a control console physically
attached to a secure system that represents the only way to access it.
Zero Trust access control described throughout this guidance, including the rapid
modernization plan (RAMP)
Asset protection to protect against direct asset attacks by applying good security
hygiene practices to these systems. Asset protection for resources (beyond access
control components) is out of scope of this guidance, but typically includes rapid
application of security updates/patches, configuring operating systems using
manufacturer/industry security baselines, protecting data at rest and in transit, and
integrating security best practices to development / DevOps processes.
Strategic initiatives in the journey
Implementing this strategy requires four complementary initiatives that each have clear
outcomes and success criteria
1. End-to-end Session Security - Establish explicit Zero Trust validation for privileged
sessions, user sessions, and authorized elevation paths.
a. Success Criteria: Each session will validate that each user accounts and device
are trusted at a sufficient level before allowing access.
2. Protect & Monitor Identity Systems including Directories, Identity Management,
Admin Accounts, Consent grants, and more
a. Success Criteria: Each of these systems will be protected at a level appropriate
for the potential business impact of accounts hosted in it.
3. Mitigate Lateral Traversal to protect against lateral traversal with local account
passwords, service account passwords, or other secrets
a. Success Criteria: Compromising a single device will not immediately lead to
control of many or all other devices in the environment
4. Rapid Threat Response to limit adversary access and time in the environment
a. Success Criteria: Incident response processes impede adversaries from reliably
conducting a multi-stage attack in the environment that would result in loss of
privileged access. (as measured by reducing the mean time to remediate (MTTR)
of incidents involving privileged access to near zero and reducing MTTR of all
incidents to a few minutes so adversaries don't have time to target privileged
access)
Next steps
Securing privileged access overview
Measuring success
Security levels
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Enhanced Security Admin Environment (ESAE) retirement
Success criteria for privileged access
strategy
Article • 03/03/2023 • 7 minutes to read
This document describes the success criteria for a privileged access strategy. This section
describes strategic perspectives of success for a privileged access strategy. For a
roadmap on how to adopt this strategy, see the rapid modernization plan (RaMP). For
implementation guidance, see privileged access deployment
Implementing a holistic strategy using Zero Trust approaches creates a "seal" of sorts
over the access control for privileged access that makes it resistant to attackers. This
strategy is accomplished by limiting pathways to privileged access only a select few, and
then closely protecting and monitoring those authorized pathways.
A successful strategy must address the all points attackers can use to intercept
privileged access workflows including four distinct initiatives:
A complete security strategy also includes asset protections that are beyond the
scope of access control, such as data backups and protections against attacks on
the application itself, the underlying operating system and hardware, on service
accounts used by the application or service, and on data while at rest or in transit.
For more information on modernizing a security strategy for cloud, see Define a
security strategy.
Ruthless prioritization
Balance security and productivity
Strong partnerships within the organization
Disrupt attacker return on investment
Follow clean source principle
Ruthless prioritization
Ruthless prioritization is the practice of taking the most effective actions with the fastest
time to value first, even if those efforts don't fit pre-existing plans, perceptions, and
habits. This strategy lays out the set of steps that have been learned in the fiery crucible
of many major cybersecurity incidents. The learnings from these incidents form the
steps we help organizations take to ensure that these crises don't happen again.
While it's always tempting for security professionals to try to optimize familiar existing
controls like network security and firewalls for newer attacks, this path consistently leads
to failure. Microsoft's Detection and Response Team (DART) has been responding to
privileged access attacks for nearly a decade and consistently sees these classic security
approaches fail to detect or stop these attacks. While network security provides
necessary and important basic security hygiene, it's critical to break out of these habits
and focus on mitigations that will deter or block real world attacks.
Balancing security avoids the extremes that create risk for the organization by:
Avoiding overly strict security that causes users to go outside the secure policies,
pathways, and systems.
Avoiding weak security that harms productivity by allowing adversaries to easily
compromise the organization.
For more information about security strategy, see Defining a security strategy.
To minimize negative business impact from security controls, you should prioritize
invisible security controls that improve user workflows, or at least don't impede or
change user workflows. While security sensitive roles may need visible security measures
that change their daily workflows to provide security assurances, this implementation
should be done thoughtfully to limit the usability impact and scope as much as possible.
This strategy follows this guidance by defining three profiles (detailed later in Keep it
Simple - Personas and Profiles)
Security should always work as a partner in support of business and mission objectives.
While security should not shy away from giving direct advice like recommending against
accepting a high risk, security should also always frame that advice in terms of the
business risk relative to other risks and opportunities managed by the resource owners.
While some parts of security can be planned and executed successfully mostly within
security organization, many like securing privileged access require working closely with
IT and business organizations to understand which roles to protect, and help update
and redesign workflows to ensure they are both secure and allow people to do their
jobs. For more information on this idea, see the section Transformations, mindsets, and
expectations in the security strategy guidance article.
Your goal should be to increase the attackers cost while minimizing your own security
investment level:
Disrupt attacker return on investment (ROI) by increasing their cost of attack across the
elements of the privileged access session. This concept is described in more detail in the
article Success criteria for privileged access strategy.
) Important
For more information on attacker ROI, see the short video and in-depth discussion
Disrupting attacker return on investment.
In all cases, the trust level of the source must be the same or higher than the
destination.
The only notable exception to this principle is allowing the use of unmanaged
personal devices and partner devices for enterprise scenarios. This exception
enables enterprise collaboration and flexibility and can be mitigated to an
acceptable level for most organizations because of the low relative value of the
enterprise assets. For more context on BYOD security, see the blog post How a
BYOD policy can reduce security risk in the public sector .
This same exception cannot be extended to specialized security and privileged
security levels however because of the security sensitivity of these assets. Some
PIM/PAM vendors may advocate that their solutions can mitigate device risk from
lower-level devices, but we respectfully disagree with those assertions based on
our experience investigating incidents. The asset owners in your organization may
choose to accept risk of using enterprise security level devices to access specialized
or privileged resources, but Microsoft does not recommend this configuration. For
more information, see the intermediary guidance for Privileged Access
Management / Privileged Identity management.
The privileged access strategy accomplishes this principle primarily by enforcing Zero
Trust policy with Conditional Access on inbound sessions at interfaces and
intermediaries. The clean source principle starts with getting a new device from an OEM
that is built to your security specifications including operating system version, security
baseline configuration, and other requirements such as using Windows Autopilot for
deployment.
Optionally, the clean source principle can extend into a highly rigorous review of each
component in the supply chain including installation media for operating systems and
applications. While this principle would be appropriate for organizations facing highly
sophisticated attackers, it should be a lower priority than the other controls in this
guidance.
Next steps
Securing privileged access overview
Privileged access strategy
Security levels
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Privileged access security levels
Article • 03/03/2023 • 4 minutes to read
This document describes the security levels of a privileged access strategy For a
roadmap on how to adopt this strategy, see the rapid modernization plan (RaMP). For
implementation guidance, see privileged access deployment
These levels are primarily designed to provide simple and straightforward technical
guidance so that organizations can rapidly deploy these critically important protections.
The privileged access strategy recognizes that organizations have unique needs, but also
that custom solutions create complexity that results in higher costs and lower security
over time. To balance this need, the strategy provides firm prescriptive guidance for
each level and flexibility through allowing organizations to choose when each role will
be required to meet the requirements of that level.
Making things simple helps people understand it and lowers the risk they will be
confused and make mistakes. While the underlying technology is almost always
complex, it is critical to keep things simple rather than creating custom solutions that
are difficult to support. For more information, see Security design principles.
Designing solutions that are focused on the needs of the administrators and end users,
will keep it simple for them. Designing solutions that are simple for security and IT
personnel to build, assess, and maintain (with automation where possible) leads to less
security mistakes and more reliable security assurances.
The recommended privileged access security strategy implements a simple three level
system of assurances, that span across areas, designed to be easy to deploy for:
accounts, devices, intermediaries, and interfaces.
Each successive level drives up attacker costs, with additional level of Defender for
Cloud investment. The levels are designed to target the 'sweet spots' where defenders
get the most return (attacker cost increase) for each security investment they make.
Each role in your environment should be mapped to one of these levels (and optionally
increased over time as part of a security improvement plan). Each profile is clearly
defined as a technical configuration and automated where possible to ease deployment
and speed up security protections. For implementation details see the article, Privileged
access roadmap.
Security levels
The security levels used throughout this strategy are:
Enterprise
Enterprise security is suitable for all enterprise users and productivity scenarios. In
the progression of the rapid modernization plan, enterprise also serves as the
starting point for specialized and privileged access as they progressively build on
the security controls in enterprise security.
7 Note
Specialized
Specialized security provides increased security controls for roles with an elevated
business impact (if compromised by an attacker or malicious insider).
Your organization should have documented criteria for specialized and privileged
accounts (for example, potential business impact is over $1M USD) and then
identify all the roles and accounts meeting that criteria. (used throughout this
strategy, including in the Specialized Accounts)
Specialized Account security also serves as an interim step for privileged security,
which further builds on these controls. See privileged access roadmap for details
on recommended order of progression.
Privileged
Privileged security is the highest level of security designed for roles that could
easily cause a major incident and potential material damage to the organization in
the hands of an attacker or malicious insider. This level typically includes technical
roles with administrative permissions on most or all enterprise systems (and
sometimes includes a select few business critical roles)
Privileged accounts are focused on security first, with productivity defined as the
ability to easily and securely perform sensitive job tasks securely. These roles will
not have the ability to do both sensitive work and general productivity tasks
(browse the web, install and use any app) using the same account or the same
device/workstation. They will have highly restricted accounts and workstations with
increased monitoring of their actions for anomalous activity that could represent
attacker activity.
Privileged access security roles typically include:
Azure AD Global Administrators and related roles
Other identity management roles with administrative rights to an enterprise
directory, identity synchronization systems, federation solution, virtual directory,
privileged identity/access management system, or similar.
Roles with membership in these on-premises Active Directory groups
Enterprise Admins
Domain Admins
Schema Admin
BUILTIN\Administrators
Account Operators
Backup Operators
Print Operators
Server Operators
Domain Controllers
Read-only Domain Controllers
Group Policy Creator Owners
Cryptographic Operators
Distributed COM Users
Sensitive on-premises Exchange groups (including Exchange Windows
Permissions and Exchange Trusted Subsystem)
Other Delegated Groups - Custom groups that may be created by your
organization to manage directory operations.
Any local administrator for an underlying operating system or cloud service
tenant that is hosting the above capabilities including
Members of local administrators group
Personnel who know the root or built in administrator password
Administrators of any management or security tool with agents installed
on those systems
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Privileged access: Accounts
Article • 03/03/2023 • 5 minutes to read
Account security is a critical component of securing privileged access. End to end Zero
Trust security for sessions requires strongly establishing that the account being used in
the session is actually under the control of the human owner and not an attacker
impersonating them.
Strong account security starts with secure provisioning and full lifecycle management
through to deprovisioning, and each session must establish strong assurances that the
account isn't currently compromised based on all available data including historical
behavior patterns, available threat intelligence, and usage in the current session.
Account security
This guidance defines three security levels for account security that you can use for
assets with different sensitivity levels:
These levels establish clear and implementable security profiles appropriate for each
sensitivity level that you can assign roles to and scale out rapidly. All of these account
security levels are designed to maintain or improve productivity for people by limiting
or eliminating interruption to user and admin workflows.
The combination of controls also enables you to improve both security and usability -
for example a user who stays within their normal pattern (using the same device in same
location day after day) does not need to be prompted for outside MFA every time they
authenticate.
7 Note
While your organization may choose to use an existing weaker form of MFA
during a transition period, attackers are increasingly evading the weaker MFA
protections, so all new investment into MFA should be on the strongest forms.
Enforce account/session risk - ensure that the account is not able to authenticate
unless it is at a low (or medium?) risk level. See Interface Security Levels for details
on conditional enterprise account security.
For more information on why SMS and other phone based authentication is limited,
see the blog post It's Time to Hang Up on Phone Transports for Authentication .
Specialized accounts
Specialized accounts are a higher protection level suitable for sensitive users. Because of
their higher business impact, specialized accounts warrant additional monitoring and
prioritization during security alerts, incident investigations, and threat hunting.
Specialized security builds on the strong MFA in enterprise security by identifying the
most sensitive accounts and ensuring alerts and response processes are prioritized:
1. Identify Sensitive Accounts - See specialized security level guidance for identifying
these accounts.
2. Tag Specialized Accounts - Ensure each sensitive account is tagged
a. Configure Microsoft Sentinel Watchlists to identify these sensitive accounts
b. Configure Priority account protection in Microsoft Defender for Office 365
and designate specialized and privileged accounts as priority accounts -
3. Update Security Operations processes - to ensure these alerts are given the
highest priority
4. Set up Governance - Update or create governance process to ensure that
a. All new roles to are evaluated for specialized or privileged classifications as they
are created or changed
b. All new accounts are tagged as they are created
c. Continuous or periodic out of band checks to ensure that roles and accounts
didn't get missed by normal governance processes.
Privileged accounts
Privileged accounts have the highest level of protection because they represent a
significant or material potential impact on the organization's operations if compromised.
Privileged accounts always include IT Admins with access to most or all enterprise
systems, including most or all business critical systems. Other accounts with a high
business impact may also warrant this additional level of protection. For more
information about which roles and accounts should be protected at what level, see the
article Privileged Security.
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Privileged access: Intermediaries
Article • 03/03/2023 • 12 minutes to read
Intermediaries add link to the chain of Zero Trust assurance for the user or
administrator's end to end session, so they must sustain (or improve) the Zero Trust
security assurances in the session. Examples of intermediaries include virtual private
networks (VPNs), jump servers, virtual desktop infrastructure (VDI), as well as application
publishing through access proxies.
Ensuring security assurances are sustained from the originating device and account
through to the resource interface requires understanding the risk profile of the
intermediary and mitigation options.
Native cloud services like Azure AD PIM, Azure Bastion, and Azure AD App Proxy
offer a limited attack surface to attackers. While they are exposed to the public
internet, customers (and attackers) have no access to underlying operating systems
providing the services and they are typically maintained and monitored
consistently via automated mechanisms at the cloud provider. This smaller attack
surface limits the available options to attackers vs. classic on-premises applications
and appliances that must be configured, patched, and monitored by IT personnel
who are often overwhelmed by conflicting priorities and more security tasks than
they have time to complete.
Virtual Private Networks (VPNs) and Remote Desktops / Jump servers frequently
have a significant attacker opportunity as they are exposed to the internet to
provide remote access and the maintenance of these systems is frequently
neglected. While they only have a few network ports exposed, attackers only need
access to one unpatched service for an attack.
Third-party PIM/PAM services are frequently hosted on-premises or as a VM on
Infrastructure as a Service (IaaS) and are typically only available to intranet hosts.
While not directly internet exposed, a single compromised credential may allow
attackers to access the service over VPN or another remote access medium.
The ingredients that attackers can collect from an intermediary for the next stage of
their attack include:
Get network connectivity to communicate with most or all resource on enterprise
networks. This access is typically provided by VPNs and Remote Desktop / Jump
server solutions. While Azure Bastion and Azure AD App Proxy (or similar third-
party solutions) solutions also provide remote access, these solutions are typically
application or server-specific connections and don’t provide general network
access
Impersonate device identity - can defeat Zero Trust mechanisms if a device is
required for authentication and/or be used by an attacker to gather intelligence on
the targets networks. Security Operations teams often don't closely monitor device
account activity and focus only on user accounts.
Steal account credentials to authenticate to resources, which are the most
valuable asset to attackers as it offers the ability to elevate privileges to access
their ultimate goal or the next stage in the attack. Remote Desktop / Jump servers
and third-party PIM/PAM are the most attractive targets and have the “All your
eggs in one basket” dynamic with increased attacker value and security
mitigations:
PIM/PAM solutions typically store the credentials for most or all privileged roles
in the organization, making them a highly lucrative target to compromise or to
weaponize.
Azure AD PIM doesn't offer attackers the ability to steal credentials because it
unlocks privileges already assigned to an account using MFA or other
workflows, but a poorly designed workflow could allow an adversary to escalate
privileges.
Remote Desktop / Jump servers used by administrators provide a host where
many or all sensitive sessions pass through, enabling attackers to use standard
credential theft attack tools to steal and reuse these credentials.
VPNs can store credentials in the solution, providing attackers with a potential
treasure trove of privilege escalation, leading to the strong recommendation to
use Azure AD for authentication to mitigate this risk.
) Important
The capabilities from each PIM/PAM vendor vary on how to secure them, so review and
follow your vendor's specific security configuration recommendations and best
practices.
7 Note
Ensure you set up a second person in business critical workflows to help mitigate
insider risk (increases the cost/friction for potential collusion by insider threats).
This guidance refers only to "point to site" VPNs used by users, not "site to site"
VPNs that are typically used for datacenter/application connectivity.
The most critical risks to VPN intermediaries are from maintenance neglect,
configuration issues, and local storage of credentials.
Azure AD Application Proxy can also integrate with Microsoft Defender for Cloud Apps
to add Conditional Access App Control session security to:
For more information, see Deploy Defender for Cloud Apps Conditional Access App
Control for Azure AD apps
As you publish applications via the Azure AD Application Proxy, Microsoft recommends
having application owners work with security teams to follow least privilege and ensure
access to each application is made available to only the users that require it. As you
deploy more apps this way, you may be able to offset some end-user point to site VPN
usage.
Azure Bastion
Azure Bastion is an intermediary that is designed to provide secure access to Azure
resources using a browser and the Azure portal. Azure Bastion provides access resources
in Azure that support Remote Desktop Protocol (RDP) and Secure Shell (SSH) protocols.
Azure Bastion effectively provides a flexible solution that can be used by IT Operations
personnel and workload administrators outside of IT to manage resources hosted in
Azure without requiring a full VPN connection to the environment.
Azure Bastion is accessed through the Azure portal, so ensure that your Azure portal
interface requires the appropriate level of security for the resources in it and roles using
it, typically privileged or specialized level.
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Privileged access accounts
Interfaces
Privileged access devices
Enterprise access model
Privileged access: Interfaces
Article • 03/03/2023 • 4 minutes to read
A critical component of securing privileged access is the application of zero trust policy
to ensure that devices, accounts, and intermediaries meet security requirements before
providing access.
This policy ensures users and devices initiating the inbound session are known, trusted,
and allowed to access the resource (via the interface). The policy enforcement is
performed by the Azure AD Conditional Access policy engine that evaluates policy
assigned to the specific application interface (such as Azure portal, Salesforce, Office
365, AWS, Workday, and others).
This guidance defines three security levels for interface security that you can use for
assets with different sensitivity levels. These levels are configured in the securing
privileged access rapid modernization plan (RAMP) and correspond to security levels of
accounts and devices.
The security requirements for inbound sessions to interfaces apply to accounts and the
source device, whether it’s a direct connection from physical devices or a Remote
Desktop / Jump server intermediary. Intermediaries can accept sessions from personal
devices to provide enterprise security level (for some scenarios), but specialized or
privileged intermediaries should not allow connections from lower levels because of the
security sensitive nature of their roles.
7 Note
These technologies provide strong end to end access control to the application
interface, but the resource itself must also be secured from out of band attacks on
the application code/functionality, unpatched vulnerabilities or configuration errors
in the underlying operating system or firmware, on data at rest or in transit, supply
chains, or other means.
Ensure to assess and discover risks to the assets themselves for complete
protection. Microsoft provides tooling and guidance to help you with that including
Microsoft Defender for Cloud, Microsoft Secure Score, and threat modelling
guidance .
Interface examples
Interfaces come in different forms, typically as:
While some of these directly support Zero Trust enforcement via the Azure AD
Conditional Access policy engine, some of them will need to be published via an
intermediary such as Azure AD App Proxy or Remote Desktop / jump server.
Interface security
The ultimate goal of interface security is to ensure that each inbound session to the
interface is known, trusted, and allowed:
Zero Trust policy enforcement - using Conditional Access to ensure that the
inbound sessions meet the requirements for:
Device Trust to ensure the device at minimum:
Is managed by the enterprise
Has endpoint detection and response on it
Is compliant with organizations configuration requirements
Isn't infected or under attack during the session
User Trust is high enough based on signals including:
Multi-factor authentication usage during initial logon (or added later to
increase trust)
Whether this session matches historical behavior patterns
Whether the account or current session triggers any alerts based on threat
intelligence
Azure AD Identity Protection risk
Role-based access control (RBAC) model that combines enterprise directory
groups/permissions and application-specific roles, groups, and permissions
Just in time access workflows that ensure specific requirements for privileges (peer
approvals, audit trail, privileged expiration, etc.) are enforced before allowing
privileges the account is eligible for.
Enterprise interface
Enterprise interface security is suitable for all enterprise users and productivity scenarios.
Enterprise also serves as a starting point for higher sensitivity workloads that you can
incrementally build on to reach specialized and privileged access levels of assurance.
Specialized interface
Security controls for specialized interfaces should include
Privileged interface
Security controls for specialized interfaces should include
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Privileged access accounts
Intermediaries
Privileged access devices
Enterprise access model
Securing devices as part of the
privileged access story
Article • 03/03/2023 • 6 minutes to read
End to end zero trust security for privileged access requires a strong foundation of
device security upon which to build other security assurances for the session. While
security assurances may be enhanced in the session, they will always be limited by how
strong the security assurances are in the originating device. An attacker with control of
this device can impersonate users on it or steal their credentials for future
impersonation. This risk undermines other assurances on the account, intermediaries like
jump servers, and on the resources themselves. For more information, see clean source
principle
The article provides an overview of security controls to provide a secure workstation for
sensitive users throughout its lifecycle.
This solution relies on core security capabilities in the Windows 10 operating system,
Microsoft Defender for Endpoint, Azure Active Directory, and Microsoft InTune.
For details on security levels and which users should be assigned to which level, see
Privileged access security levels
This table summarizes the security controls for different device levels:
URLs restricted to approved list Allow Most Allow Most Deny Default
7 Note
The solution can be deployed with new hardware, existing hardware, and bring
your own device (BYOD) scenarios.
At all levels, good security maintenance hygiene for security updates will be enforced by
Intune policies. The differences in security as the device security level increases are
focused on reducing the attack surface that an attacker can attempt to exploit (while
preserving as much user productivity as possible). Enterprise and specialized level
devices allow productivity applications and general web browsing, but privileged access
workstations do not. Enterprise users may install their own applications, but specialized
users may not (and are not local administrators of their workstations).
7 Note
Web browsing here refers to general access to arbitrary websites which can be a
high risk activity. Such browsing is distinctly different from using a web browser to
access a small number of well-known administrative websites for services like
Azure, Microsoft 365, other cloud providers, and SaaS applications.
For this solution, root of trust will be deployed using Windows Autopilot technology
with hardware that meets the modern technical requirements. To secure a workstation,
Autopilot lets you leverage Microsoft OEM-optimized Windows 10 devices. These
devices come in a known good state from the manufacturer. Instead of reimaging a
potentially insecure device, Autopilot can transform a Windows 10 device into a
“business-ready” state. It applies settings and policies, installs apps, and even changes
the edition of Windows 10.
Device roles and profiles
This guidance shows how to harden Windows 10 and reduce the risks associated with
device or user compromise. To take advantage of the modern hardware technology and
root of trust device, the solution uses Device Health Attestation . This capability is
present to ensure the attackers cannot be persistent during the early boot of a device. It
does so by using policy and technology to help manage security features and risks.
Enterprise Device – The first managed role is good for home users, small business
users, general developers, and enterprises where organizations want to raise the
minimum security bar. This profile permits users to run any applications and
browse any website, but an anti-malware and endpoint detection and response
(EDR) solution like Microsoft Defender for Endpoint is required. A policy-based
approach to increase the security posture is taken. It provides a secure means to
work with customer data while also using productivity tools like email and web
browsing. Audit policies and Intune allow you to monitor an Enterprise workstation
for user behavior and profile usage.
The enterprise security profile in the privileged access deployment guidance uses JSON
files to configure this with Windows 10 and the provided JSON files.
The specialized security profile in the privileged access deployment guidance uses JSON
files to configure this with Windows 10 and the provided JSON files.
Next steps
Deploy a secure Azure-managed workstation.
Enterprise access model
Article • 03/03/2023 • 3 minutes to read
This document describes an overall enterprise access model that includes context of
how a privileged access strategy fits in. For a roadmap on how to adopt a privileged
access strategy, see the rapid modernization plan (RaMP). For implementation guidance
to deploy this, see privileged access deployment
Privileged access strategy is part of an overall enterprise access control strategy. This
enterprise access model shows how privileged access fits into an overall enterprise
access model.
The primary stores of business value that an organization must protect are in the
Data/Workload plane:
The enterprise IT organization manages and supports the workloads and the
infrastructure they are hosted on, whether it's on-premises, on Azure, or a third-party
cloud provider, creating a management plane. Providing consistent access control to
these systems across the enterprise requires a control plane based on centralized
enterprise identity system(s), often supplemented by network access control for older
systems like operational technology (OT) devices.
Each of these planes has control of the data and workloads by virtue of their functions,
creating an attractive pathway for attackers to abuse if they can gain control of either
plane.
For these systems to create business value, they must be accessible to internal users,
partners, and customers using their workstations or devices (often using remote access
solutions) - creating user access pathways. They must also frequently be available
programmatically via application programming interfaces (APIs) to facilitate process
automation, creating application access pathways.
The enterprise access model incorporates these elements as well as full access
management requirements of a modern enterprise that spans on-premises, multiple
clouds, internal or external user access, and more.
Tier 1 splits
To increase clarity and actionability, what was tier 1 is now split into the following areas:
This split ensures focus for protecting business critical systems and administrative roles
that have high intrinsic business value, but limited technical control. Additionally, this
split better accommodates developers and DevOps models vs. focusing too heavily on
classic infrastructure roles.
Tier 2 splits
To ensure coverage for application access and the various partner and customer models,
Tier 2 was split into the following areas:
User access – which includes all B2B, B2C, and public access scenarios
App access – to accommodate API access pathways and resulting attack surface
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Privileged access deployment
Article • 03/03/2023 • 23 minutes to read
This document will guide you through implementing the technical components of the
privileged access strategy, including secure accounts, workstations and devices, and
interface security (with conditional access policy).
This guidance sets up all of the profiles for all three security levels and should be assigned
your organizations roles based on the Privileged access security levels guidance. Microsoft
recommends configuring them in the order described in the rapid modernization plan
(RAMP)
License requirements
The concepts covered in this guide assume you have Microsoft 365 Enterprise E5 or an
equivalent SKU. Some of the recommendations in this guide can be implemented with
lower SKUs. For more information, see Microsoft 365 Enterprise licensing .
When you create the secured workstation administrator account, you expose the account
to your current workstation. Make sure you use a known safe device to do this initial
configuration and all global configuration. To reduce the attack exposure for the first-time
experience, consider following the guidance to prevent malware infections.
Require multi-factor authentication, at least for your administrators. See Conditional
Access: Require MFA for administrators for implementation guidance.
2. Create your device user by following the steps in the create user tutorial.
3. Enter:
4. Select Create.
1. Enter:
2. Select Create.
Next, you create four groups: Secure Workstation Users, Secure Workstation Admins,
Emergency BreakGlass and Secure Workstation Devices.
From the Azure portal, browse to Azure Active Directory > Groups > New group.
1. For the workstation users group, you might want to configure group-based licensing
to automate provisioning of licenses to users.
4. You can add any other users that will be using secure workstations.
5. Select Create.
8. You can add any other users that will be managing secure workstations.
9. Select Create.
This method requires that users of the VIP, DevOps, and Privileged workstations have no
administrator rights on their machines. To configure this setting from the Azure portal:
Refer to How to manage the local administrators group on Azure AD joined devices for
details on how to manage members of the local administrators group.
1. Browse to Azure Active Directory > Mobility (MDM and MAM) > Microsoft Intune.
2. Change the MDM user scope setting to All.
3. Select Save.
These steps allow you to manage any device with Microsoft Endpoint Manager. For more
information, see Intune Quickstart: Set up automatic enrollment for Windows 10 devices.
You create Intune configuration and compliance policies in a future step.
Organizations should block Privileged Users from being able to connect to cloud
management interfaces, portals and PowerShell, from non-PAW devices.
To block unauthorized devices from being able to access cloud management interfaces,
follow the guidance in the article Conditional Access: Filters for Devices (preview). It's
essential that while deploying this feature you consider, emergency access account
functionality. These accounts should be used only for extreme cases and the account
managed through policy.
7 Note
You will need to create a user group, and include your emergency user that can
bypass the Conditional Access policy. For our example we have a security group
called Emergency BreakGlass
This policy set will ensure that your Administrators must use a device that is able to
present a specific device attribute value, that MFA is satisfied, and the device is marked as
compliant by Microsoft Endpoint Manager and Microsoft Defender for Endpoint.
The following guidance will configure Enrollment for deployments that will deny BYOD
access.
1. In the Microsoft Endpoint Manager admin center , choose Device enrollment >
Windows enrollment > Deployment Profiles > Create Profile.
2. Enter:
3. Select Next.
4. Select Next.
5. Select Next.
6. Choose Assignments > Assign to > Selected Groups. In Select groups to include,
choose Secure Workstations.
7. Select Next.
8. Select Create to create the profile. The Autopilot deployment profile is now available
to assign to devices.
Device enrollment in Autopilot provides a different user experience based on device type
and role. In our deployment example, we illustrate a model where the secured devices are
bulk deployed and can be shared, but when used for the first time, the device is assigned
to a user. For more information, see Intune Autopilot device enrollment.
This guidance recommends that you create a new update ring and change the following
default settings:
1. In the Microsoft Endpoint Manager admin center , choose Devices > Software
updates > Windows 10 Update Rings.
2. Enter:
3. Select Create.
For more information about Windows Update policies, see Policy CSP - Update.
1. In the Microsoft Endpoint Manager admin center , choose Endpoint Security >
Microsoft Defender ATP.
6. Select Save.
3. For Profile type, select Endpoint detection and response, and then select Create.
4. On the Basics page, enter a PAW - Defender for Endpoint in the Name field and
Description (optional) for the profile, then choose Next.
Sample sharing for all files: Returns or sets the Microsoft Defender Advanced
Threat Protection Sample Sharing configuration parameter.
6. Select Next to open the Scope tags page. Scope tags are optional. Select Next to
continue.
7. On the Assignments page, select Secure Workstation group. For more information on
assigning profiles, see Assign user and device profiles.
Select Next.
8. On the Review + create page, when you're done, choose Create. The new profile is
displayed in the list when you select the policy type for the profile you created. OK,
and then Create to save your changes, which creates the profile.
7 Note
The removal of of admin rights and access, as well as, Application execution control
(AppLocker) are managed by the policy profiles that are deployed.
After the script successfully executes, you can make updates to profiles and policies in
Intune. The scripts will create policies and profiles for you, but you must assign the policies
to your Secure Workstations device group.
Here's where you can find the Intune device configuration profiles created by the
scripts: Azure portal > Microsoft Intune > Device configuration > Profiles.
Here's where you can find the Intune device compliance policies created by the
scripts: Azure portal > Microsoft Intune > Device Compliance > Policies.
Enterprise: This configuration is the most permissive as it mirrors the default behavior of a
Windows Install. All inbound traffic is blocked except for rules that are explicitly defined in
the local policy rules as merging of local rules is set to allowed. All outbound traffic is
allowed.
Specialized: This configuration is more restrictive as it ignores all locally defined rules on
the device. All inbound traffic is blocked including locally defined rules the policy includes
two rules to allow Delivery Optimization to function as designed. All outbound traffic is
allowed.
Privileged: All inbound traffic is blocked including locally defined rules the policy includes
two rules to allow Delivery Optimization to function as designed. Outbound traffic is also
blocked apart from explicit rules that allow DNS, DHCP, NTP, NSCI, HTTP, and HTTPS
traffic. This configuration not only reduces the attack surface presented by the device to
the network it limits the outbound connections that the device can establish to only those
connections required to administer cloud services.
7 Note
There are two rules defined for each rule in the Microsoft Defender Firewall
configuration. To restrict the inbound and outbound rules to Windows Services, e.g.
DNS Client, both the service name, DNSCache, and the executable path,
C:\Windows\System32\svchost.exe, need to be defined as separate rule rather than a
single rule that is possible using Group Policy.
You can make additional changes to the management of both inbound and outbound
rules as needed for your permitted and blocked services. For more information, see
Firewall configuration service.
Deny All outbound traffic except selected Azure and Microsoft services including
Azure Cloud Shell and the ability to allows self-service password reset.
The Privileged profile restricts the endpoints on the internet that the device can
connect to using the following URL Lock Proxy configuration.
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet
Settings]
"ProxyEnable"=dword:00000001
"ProxyServer"="127.0.0.2:8080"
"ProxyOverride"="*.azure.com;*.azure.net;*.microsoft.com;*.windowsupdate.com;*
.microsoftonline.com;*.microsoftonline.cn;*.windows.net;*.windowsazure.com;*.w
indowsazure.cn;*.azure.cn;*.loganalytics.io;*.applicationinsights.io;*.vsasset
s.io;*.azure-
automation.net;*.visualstudio.com,portal.office.com;*.aspnetcdn.com;*.sharepoi
ntonline.com;*.msecnd.net;*.msocdn.com;*.webtrends.com"
"AutoDetect"=dword:00000000
The endpoints listed in the ProxyOverride list are limited to those endpoints needed to
authenticate to Azure AD and access Azure or Office 365 management interfaces. To
extend to other cloud services, add their administration URL to the list. This approach is
designed to limit access to the wider internet to protect privileged users from internet-
based attacks. If this approach is deemed too restrictive, then consider using the approach
described below for the privileged role.
Visibility: detect all cloud services; assign each a risk ranking; identify all users and
third-party apps able to log in
Data security: identify and control sensitive information (DLP); respond to
classification labels on content
Threat protection: offer adaptive access control (AAC); provide user and entity
behavior analysis (UEBA); mitigate malware
Compliance: supply reports and dashboards to demonstrate cloud governance; assist
efforts to conform to data residency and regulatory compliance requirements
Enable Defender for Cloud Apps and connect to Defender ATP to block access the risky
URLs:
In Microsoft Defender Security Center > Settings > Advanced features, set
Microsoft Defender for Cloud Apps integration > ON
In Microsoft Defender Security Center > Settings > Advanced features, set Custom
network indicators > ON
In Microsoft Defender for Cloud Apps portal > Settings > Microsoft Defender ATP
integration > Select Block unsanctioned apps
7 Note
Make sure you assign the Company Portal app to the Secure Workstation Device Tag
group used to assign the Autopilot profile.
Download the Microsoft Win32 Content Prep Tool locally to a workstation and copy it to a
directory for packaging, for example, C:\Packages. Then create a Source and Output
directory under C:\Packages.
Package Microsoft Visual Studio Code
1. Download the offline installer Visual Studio Code for Windows 64-bit .
2. Copy the downloaded Visual Studio Code exe file to C:\Packages\Source
3. Open a PowerShell console and navigate to C:\Packages
4. Type .\IntuneWinAppUtil.exe -c C:\Packages\Source\ -s
C:\Packages\Source\VSCodeUserSetup-x64-1.51.1.exe -o
C:\Packages\Output\VSCodeUserSetup-x64-1.51.1
5. Type Y to create the new output folder. The intunewin file for Visual Studio Code will
be created in this folder.
1. In the Microsoft Endpoint Manager admin center, browse to Apps > Windows >
Add
2. Under Select app type, choose Windows app (Win32)
3. Click Select app package file, click Select a file, then select the VSCodeUserSetup-x64-
1.51.1.intunewin from C:\Packages\Output\VSCodeUserSetup-x64-1.51.1 . Click OK
You can also use PowerShell to extend host management capabilities. The PAW-
DeviceConfig.ps1 script from GitHub is an example script that configures the following
settings:
However for testing it is possible to stand up Virtual Machines as a test scenario. However
note enrollment of personally joined devices will need to be revised to allow this method
of joining a client.
This method works for Virtual Machines or physical devices that have not been previously
registered.
1. Start the device and wait for the username dialog to be presented
2. Press SHIFT + F10 to display command prompt
3. Type PowerShell , hit Enter
4. Type Set-ExecutionPolicy RemoteSigned , hit Enter
5. Type Install-Script GetWindowsAutopilotInfo , hit Enter
6. Type Y and click Enter to accept PATH environment change
7. Type Y and click Enter to install NuGet provider
8. Type Y to trust the repository
9. Type Run Get-WindowsAutoPilotInfo -GroupTag PAW –outputfile C:\device1.csv
10. Copy the CSV from the Virtual Machine or Physical device
3. Wait for the Group Tag to be updated to PAW and the Profile Status to change to
Assigned .
7 Note
The Group Tag is used by the Secure Workstation dynamic group to make the
device a member of its group,
After you have configured the device, complete a review and check the configuration.
Confirm that the first device is configured correctly before continuing your deployment.
Assign devices
To assign devices and users, you need to map the selected profiles to your security group.
All new users who require permissions to the service must be added to the security group
as well.
Configure your Microsoft Defender Security Center . Using guidance at Threat &
Vulnerability Management dashboard overview.
7 Note
The Specialized and Privileged workstation profiles contain the AppLocker policies.
Deployment of the policies is required for monitoring of application activity on a
client.
From the Microsoft Defender Security Center Advanced Hunting pane, use the following
query to return AppLocker events
Kusto
DeviceEvents
| where Timestamp > ago(7d) and
ActionType startswith "AppControl"
| summarize Machines=dcount(DeviceName) by ActionType
| order by Machines desc
Monitoring
Understand how to review your Exposure Score
Review Security recommendation
Manage security remediations
Manage endpoint detection and response
Monitor profiles with Intune profile monitoring.
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Security rapid modernization plan
Article • 03/03/2023 • 13 minutes to read
This rapid modernization plan (RAMP) will help you quickly adopt Microsoft's
recommended privileged access strategy.
This roadmap builds on the technical controls established in the privileged access
deployment guidance. Complete those steps and then use the steps in this RAMP to
configure the controls for your organization.
7 Note
As you progress through the roadmap, you can utilize Microsoft Secure Score to track
and compare many items in the journey with others in similar organizations over time.
Learn more about Microsoft Secure Score in the article Secure score overview.
Each item in this RAMP is structured as an initiative that will be tracked and managed
using a format that builds on the objectives and key results (OKR) methodology. Each
item includes what (objective), why, who, how, and how to measure (key results). Some
items require changes to processes and people's knoweldge/skills, while others are
simpler technology changes. Many of these initiatives will include members outside of
the traditional IT Department that should be included in the decision making and
implementation of these changes to ensure they are successfully integrated in your
organization.
It is critical to work together as an organization, create partnerships, and educate people
who traditionally were not part of this process. It is critical to create and maintain buy-in
across the organization, without it many projects fail.
Why: This step is required to identify and minimize the number of people that
require separate accounts and privileged access protection
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards team document clear requirements and standards
(based on this guidance)
Identity and Key Management or Central IT Operations to implement any
changes
Security Compliance management monitors to ensure compliance
How: After turning on Azure AD Privileged Identity Management, view the users
who are in the following Azure AD roles at a minimum based on your
organizations risk policies:
Global administrator
Privileged role administrator
Exchange administrator
SharePoint administrator
For a complete list of administrator roles, see Administrator role permissions in
Azure Active Directory.
Remove any accounts that are no longer needed in those roles. Then,
categorize the remaining accounts that are assigned to admin roles:
Assigned to administrative users, but also used for non-administrative
productivity purposes, like reading and responding to email.
Assigned to administrative users and used for administrative purposes only
Shared across multiple users
For break-glass emergency access scenarios
For automated scripts
For external users
If you don't have Azure AD Privileged Identity Management in your organization, you
can use the PowerShell API. Also start with the Global Administrator role, because a
Global Administrator has the same permissions across all cloud services for which your
organization has subscribed. These permissions are granted no matter where they were
assigned: in the Microsoft 365 admin center, the Azure portal, or by the Azure AD
module for Microsoft PowerShell.
Measure key results: Review and Identification of privileged access roles has been
completed within the past 90 days
Why: Hardening the accounts used for administrative tasks. The administrator
accounts should have mail disabled and no personal Microsoft accounts should be
allowed.
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards team document clear requirements and standards
(based on this guidance)
Identity and Key Management or Central IT Operations to implement any
changes
Security Compliance management monitors to ensure compliance
How: All personnel that are authorized to possess administrative privileges must
have separate accounts for administrative functions that are distinct from user
accounts. Do not share these accounts between users.
Standard user accounts - Granted standard user privileges for standard user
tasks, such as email, web browsing, and using line-of-business applications.
These accounts are not granted administrative privileges.
Administrative accounts - Separate accounts created for personnel who are
assigned the appropriate administrative privileges.
Why: Modern attackers may stay undetected for long periods of time. Many
threats are hard to find without a cohesive picture of your entire identity
environment.
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards team document clear requirements and standards
(based on this guidance)
Identity and Key Management or Central IT Operations to implement any
changes
Security Compliance management monitors to ensure compliance
How: Deploy and enable Microsoft Defender for Identity and review any open
alerts.
Measure key results: All open alerts reviewed and mitigated by the appropriate
teams.
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards team document clear requirements and standards
(based on this guidance)
Identity and Key Management or Central IT Operations to implement any
changes
Security Compliance management monitors to ensure compliance
Central IT Operations Helpdesk processes have been updated and personnel
has been trained on them
Central IT Operations Service owner processes have been updated and
personnel has been trained on them
How: Turn on Azure AD Multi-Factor Authentication (MFA) and register all other
highly privileged single-user non-federated admin accounts. Require multi-factor
authentication at sign-in for all individual users who are permanently assigned to
one or more of the Azure AD admin roles like:
Global administrator
Privileged Role administrator
Exchange administrator
SharePoint administrator
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards: establish clear requirements
Identity and Key Management or Central IT Operations Central IT Operations
to implement the policy
Security Compliance management monitors to ensure compliance
7 Note
This change will require centralizing the decision-making process with your
organization's security and identity administration teams.
Why: Users can inadvertently create organizational risk by providing consent for an
app that can maliciously access organizational data.
Who: This initiative is typically led by Identity and Key Management and/or
Security Architecture.
Sponsorship: This initiative is typically sponsored by CISO, CIO, or Director of
Identity
Execution: This initiative is a collaborative effort involving
Policy and standards team document clear requirements and standards
(based on this guidance)
Identity and Key Management or Central IT Operations to implement any
changes
Security Compliance management monitors to ensure compliance
Central IT Operations Helpdesk processes have been updated and personnel
has been trained on them
Central IT Operations Service owner processes have been updated and
personnel has been trained on them
How: Establish a centralized consent process to maintain centralized visibility and
control of the applications that have access to data by following the guidance in
the article, Managing consent to applications and evaluating consent requests.
Measure key results: End users are not able to consent to Azure AD application
access
7 Note
Conditional Access policies are required to block accrual of new sign-in risks. See
the Conditional access section of Privileged Access Deployment
7 Note
This step rapidly establishes a security baseline and must be increased to
specialized and privileged levels as soon as possible.
Next steps
Securing privileged access overview
Privileged access strategy
Measuring success
Security levels
Privileged access accounts
Intermediaries
Interfaces
Privileged access devices
Enterprise access model
Enhanced Security Admin Environment
Article • 03/03/2023 • 6 minutes to read
The Enhanced Security Admin Environment (ESAE) architecture (often referred to as red
forest, admin forest, or hardened forest) is a legacy approach to provide a secure
environment for Windows Server Active Directory (AD) administrator identities.
Microsoft’s recommendation to use this architectural pattern has been replaced by the
modern privileged access strategy and rapid modernization plan (RAMP) guidance as
the default recommended approach for securing privileged users. This guidance is
intended to be inclusive of adapting a broader strategy to move towards a Zero Trust
architecture. Given these modernized strategies, the ESAE hardened administrative
forest architecture (on-premises or cloud-based) is now considered a custom
configuration suitable only for exception cases.
7 Note
Microsoft also recommends organizations with ESAE / hardened forests adopt the
modern privileged access strategy using the rapid modernization plan (RAMP) guidance.
This guidance complements an existing ESAE implementation and provides appropriate
security for roles not already protected by ESAE including Azure AD Global
Administrators, sensitive business users, and standard enterprise users. For more
information, see the article Securing privileged access security levels.
When ESAE was originally designed more than 10 years ago, the focus was on-premises
environments with Active Directory (AD) serving as the local identity provider. This
legacy approach is based on macro-segmentation techniques to achieve least-privilege
and doesn't adequately account for hybrid- or cloud-based environments. Additionally,
ESAE and hardened forest implementations focus only on protecting on-premises
Windows Server Active Directory administrators (identities) and don't account for fine-
grained identity controls and other techniques contained in the remaining pillars of a
modern Zero-Trust architecture. Microsoft has updated its recommendation to cloud-
based solutions because they can be deployed more quickly to protect a broader scope
of administrative and business-sensitive roles and systems. Additionally, they're less
complex, scalable, and require less capital investment to maintain.
7 Note
For comprehensive guidance on these recommendations, review the Best Practices for
Securing Active Directory.
Supplemental Recommendations
Microsoft recognizes that some entities may not be capable of fully deploying a cloud-
based zero-trust architecture due to varying constraints. Some of these constraints were
mentioned in the previous section. In lieu of a full deployment, organizations can
address risk and make progress towards Zero-Trust while still maintaining legacy
equipment or architectures in the environment. In addition to the previously mentioned
guidance, the following capabilities may aid in bolstering the security of your
environment and serve as a starting point towards adopting a Zero-Trust architecture.
Next steps
Review the following articles:
The following videos provide guidance on administration. You can also download the
[PowerPoint slides]/microsoft-365/downloads/security-compass-presentation.pptx)
associated with these videos.
Next steps
For additional security guidance from Microsoft, see Microsoft security documentation.
Administration
Article • 03/03/2023 • 9 minutes to read
Reduce risk exposure (scope and time) – The principle of least privilege is best
accomplished with modern controls that provide privileges on demand. This help to
limit risk by limiting administrative privileges exposure by:
Scope – Just Enough Access (JEA) provides only the required privileges for the
administrative operation required (vs. having direct and immediate privileges to
many or all systems at a time, which is almost never required).
Time – Just in Time (JIT) approaches provided the required privileged as they are
needed.
Mitigate the remaining risks – Use a combination of preventive and detective
controls to reduce risks such as isolating administrator accounts from the most
common risks phishing and general web browsing, simplifying and optimizing
their workflow, increasing assurance of authentication decisions, and identifying
anomalies from normal baseline behavior that can be blocked or investigated.
Microsoft has captured and documented best practices for protecting administrative
accounts and published prioritized roadmaps for protecting privileged access that can
be used as references for prioritizing mitigations for accounts with privileged access.
Each admin account represents potential attack surface that an attacker can target, so
minimizing the number of accounts with that privilege helps limit the overall
organizational risk. Experience has taught us that membership of these privileged
groups grows naturally over time as people change roles if membership not actively
limited and managed.
We recommend an approach that reduces this attack surface risk while ensuring
business continuity in case something happens to an administrator:
Assign at least two accounts to the privileged group for business continuity
When two or more accounts are required, provide justification for each member
including the original two
Phishing and web browser attacks represent the most common attack vectors to
compromise accounts, including administrative accounts.
Create a separate administrative account for all users that have a role requiring critical
privileges. For these administrative accounts, block productivity tools like Office 365
email (remove license). If possible, block arbitrary web browsing (with proxy and/or
application controls) while allowing exceptions for browsing to the Azure portal and
other sites required for administrative tasks.
Permanent privileges increase business risk by increasing the time an attacker can use
the account to do damage. Temporary privileges force attackers targeting an account to
either work within the limited times the admin is already using the account or to initiate
privilege elevation (which increases their chance of being detected and removed from
the environment).
Break glass – For rarely used accounts, follow an emergency access process to gain
access to the accounts. This is preferred for privileges that have little need for
regular operational usage like members of global admin accounts.
While rare, sometimes extreme circumstances arise where all normal means of
administrative access are unavailable.
Attack vectors that use browsing and email like phishing are cheap and common.
Isolating critical impact admins from these risks will significantly lower your risk of a
major incident where one of these accounts is compromised and used to materially
damage your business or mission.
Choose the level of isolation from on premises means of control also known as security
dependencies for critical impact accounts
Native Azure AD Accounts -*Create Native Azure AD Accounts that are not
synchronized with on-premises active directory
Workstations – Choose how you will manage and secure the workstations used by
critical admin accounts:
Manage with Existing Systems - Join existing AD domain & leverage existing
management/security.
Attack methods have evolved to the point where passwords alone cannot reliably
protect an account. This is well documented in a Microsoft Ignite Session .
Administrative accounts and all critical accounts should use one of the following
methods of authentication. These capabilities are listed in preference order by highest
cost/difficulty to attack (strongest/preferred options) to lowest cost/difficult to attack:
Passwordless (such as Windows Hello)
https://aka.ms/HelloForBusiness
Multifactor Authentication
</azure/active-directory/authentication/howto-mfa-userstates>
Note that SMS Text Message based MFA has become very inexpensive for attackers to
bypass, so we recommend you avoid relying on it. This option is still stronger than
passwords alone, but is much weaker than other MFA options
Attackers compromising Azure Admin accounts can cause significant harm. Conditional
Access can significantly reduce that risk by enforcing security hygiene before allowing
access to Azure management.
Configure Conditional Access policy for Azure management that meets your
organization’s risk appetite and operational needs.
Specific permissions create unneeded complexity and confusion as they don’t carry the
intention to new similar resources. This then accumulates into a complex legacy
configuration that is difficult to maintain or change without fear of “breaking
something” – negatively impacting both security and solution agility.
Instead of granting permissions to specific users, assign access to groups in Azure AD. If
there isn’t an appropriate group, work with the identity team to create one. This allows
you to add and remove group members externally to Azure and ensure permissions are
current, while also allowing the group to be used for other purposes such as mailing
lists.
We recommend that you evaluate the built-in roles designed to cover most normal
scenarios. Custom roles are a powerful and sometimes useful capability, but they should
be reserved for cases when built in roles won’t work.
See Manage user and guest user access with access reviews for more details.
People are a critical part of your defense, especially your personnel with access to critical
impact accounts. Ensuring these users (and ideally all users) have the knowledge and
skills to avoid and resist attacks will reduce your overall organizational risk.
You can use Office 365 Attack Simulation capabilities or any number of third party
offerings.
Next steps
For additional security guidance from Microsoft, see Microsoft security documentation.