Introducing security defaults
Published Jan 09 2020 09:00 AM 240K Views
Microsoft

Hey folks,

 

In 2012, we started the Identity security and protection team for our consumer accounts (Microsoft accounts used for signing in to OneDrive, Skype, Xbox and such). We started out by doing two things – putting metrics in place for everything (so we could be confident we’d know what works) and establishing a security minimum standard for our consumer accounts. This includes measures like registering a second factor, challenging accounts when we see risk on the login, and forcing folks to change their passwords when we found them in the hands of criminals. The results have been very good; while there was some angst involved in requiring multi-factor authentication (MFA) registration to play Xbox or on that Hotmail account that’s “worked fine for 16 years!”, the net impact was massively positive – e.g., measuring from 2014 to 2019:

  • Unaided password recovery jumped from less than 20% to more than 90%
  • Account retention increased by more than 10%
  • Our ability to challenge users when we see risk led to a 6x decrease in compromise rate. This means that even as we’ve had a substantial increase in users, we have fewer compromised Microsoft accounts than ever before.

In 2014, we started making these technologies available to our Azure Active Directory (AD) organizational customers, and we’ve learned that they’re very effective – for example, our telemetry tells us that more than 99.9% of organization account compromise could be stopped by simply using MFA, and that disabling legacy authentication correlates to a 67% reduction in compromise risk (and completely stops password spray attacks, 100% of which come in via legacy authentication).

 

Unfortunately, we’ve been less successful than we’d like at raising awareness and getting folks to adopt the technologies. While the tools are in place for customers to stop these attacks, adoption is significantly low. Despite marketing, tweeting, and shouting from the rooftops, the most optimistic measurement of MFA usage shows that only about 9% of organizational users ever see an MFA claim.

 

If you’re reading this blog, you’re probably a security or identity enthusiast. You’re aware of the importance of securing identities and taking advantage of key capabilities in the platform. But for most people, especially individual developers, small businesses, or folks just experimenting with our Azure, Office, or Dynamics services, security isn’t the first thing on their minds. The goal is just to find the shortest path to setting up email and document sharing, or building that first Azure application – they won’t configure security settings until they’ve been hacked.

 

With millions of organizational accounts vulnerable to preventable compromise each year, we felt we needed to take a different tack – to protect organizational accounts just like we do the consumer accounts. We experimented with a few different approaches (including “Baseline protection”), listened to partners and customers, and learned a ton along the way. The result of all this learning is Security Defaults.

Security defaults provide secure default settings that we manage on behalf of organizations to keep customers safe until they are ready to manage their own identity security story. For customers like this, we’ll manage their security settings like we do for our Xbox, OneDrive, Skype and Outlook users.

For starters, we’re doing the following:

 

  1. Requiring all users and admins to register for MFA.
  2. Challenging users with MFA - mostly when they show up on a new device or app, but more often for critical roles and tasks.
  3. Disabling authentication from legacy authentication clients, which can’t do MFA.

 

We will judiciously expand these security defaults to maximize protection for our users, but as MFA prevents >99.9% of account compromise, that’s where we’re starting. We are applying security defaults for all license levels, even trial tenants, ensuring every account can be protected by MFA.

 

None of this replaces the rich security capabilities in Azure Active Directory. If you are a person who uses Conditional Access to manage your break glass accounts with terms of use controls, chooses MFA based on device compliance, or integrates Identity protection reports into your SIEM, you’re far more sophisticated than our target user for Security Defaults. If you’re thinking of break glass accounts or exception scenarios, Security Defaults isn’t for you – you want Azure AD Conditional Access.

 

Since introducing the feature, we’ve enabled Security Defaults for more than 60k newly created tenants. More than 5k other tenants have opted into Security Defaults. All of these organizations have significantly reduced their compromise rates; only a few hundred have opted out, mostly to use Conditional Access. We’ll take the learnings from these tenants and continuously tune as we eventually roll this out to all new tenants, then to tenants who have never looked at security settings. We will expand first to apply security defaults to all new tenants as well as applying it retroactively to existing tenants who have not taken any security measures for themselves. We’re experimenting, listening and adapting as we go.

 

If you have an existing tenant where you’d like to enable security defaults, or are ready to turn it off and move up to using Conditional Access to manage your access policies, you’ll find the settings in your Azure AD tenant configuration in Azure Active Directory, Manage, Properties – look for “Manage Security Defaults” at the bottom of the page:

 

 

Security defaults.PNG

 

Click there and you’ll see the blade that allows you to enable security defaults. But again, security and identity enthusiast – you probably want the advanced controls that Azure Active Directory Conditional Access gives you. 

 

Security defaults2.PNG

 

You can’t enable Security Defaults if you’re already using conditional access policies or other settings which conflict. If you do, you’ll see this warning:

 

Security defaults 3.PNG

 

Some of you may have tried out baseline protection policies – security defaults replaces all those settings, and we will stop enforcing them on Feb 29th. If you’re reading this, you probably want the granular control Conditional Access gives you, so in place of baseline, set up the equivalent Conditional Access policies as outlined here.

 

The Identity Security team is super-focused on preventing account compromise, and ensuring there is no barrier to secure, multi-factor authentication using secure protocols is a critical step forward. As always, we’d love your feedback. Reach out to me at @alex_t_weinert on twitter!

 

Stay safe out there,

Alex

 

 

71 Comments
Copper Contributor

I'm having the same experience as @malcolmd_cnx. I mean, I did enable the Security Default feature for the Office 365 tenant, then everyone completed the 2FA registration. However, the users haven't been challenged for the 2FA authentication after 13 days. 

I can see through the Sign-in events logs that the users can successfully have access to the apps, using the Security Default policy but the 'Grant Control' field is empty which means, the users haven't been challenged for the 2FA at all. Through my Admin account, it's required the 2FA every time that I sign into the portal then you can see the status 'required multi-factor authentication' in the Sign-ins logs.

@Jeremy_Bradshaw, I reckon if I must enable/ enforce 2FA to the users through the per-user MFA settings and MFA service settings even after enabling the Security Default. 

Thanks.

Steel Contributor

@Leonardo Pellegrino @malcolmd_cnx 

I have to admit I think it's an issue, as Malcolm stated even on new systems with no tokens cached there was no MFA.  While you may get away with configuring the per-user service settings to not remember longer than X days, it sounds to me like an issue or something with Security defaults.

 

I don't have a tenant ATM where I can enable security defaults so the refresh token thing was just a hunch, but it didn't end up being that.

Steel Contributor

...but wouldn't it have been nice if they just made Conditional Access a non-premium thing and Security Defaults never even came into existence?  I think that would have been best.

Copper Contributor

Jeremy Bradshaw I did raise a ticket with Microsoft's support and was told that if you require the users being challenged accordingly, you should also enable 2FA the through the per-user MFA settings. Hence, I enabled that and the users got prompted. Anyway, will follow up if they will be challenged in 7 days now, as I have set up the policy.

About the Conditional Access, I do agree with you. However, this is a tiny customer and they don't have the P1 license for that.

Thanks.

Copper Contributor

I am a bit confused by @malcolm_cnx 's comments.  We have various Business Essentials and Premium accounts in a tenant that we purchased through GoDaddy (a mistake), and we have enabled Security Defaults through the Azure Portal.  I do not see that under Users there is even a choice Active Users, much less a further menu choice Multi-Factor Authentication.   Rather, after choosing a user, there is an option called Authentication contact info, and then a link Authentication Methods.  Clicking this allows me as admin to enter user's MFA phone numbers and email addresses.

 

This in itself is confusing, because Security Defaults is supposed to require the Authenticator app, and not allow MFA through phone texts and emails.

 

Could someone please tell me what is going on here?  Does Security Defaults actually work?  Does it require MFA for all users?  Do I have to take an additional step to enable MFA for all users after turning on Security defaults?   How would I do that?  Why do the options I see differ from the ones malcolm_cnx is reporting?

 

Just trying to avoid more compromised users.  Thanks.

Copper Contributor

@Andrey Kulnev  I am stuck on this question as well. Did you ever discover which licenses include per-user MFA?

Copper Contributor

@cmessina85 Unfortunately, there is no clear answer so far. I had raised a ticket to Microsoft support and they provided an interesting answer: "You can use per-user MFA only if you do not have any premium license in the tenant. Otherwise, if you have at least one premium license you need to use MFA with CA". I asked them to provide a link to an article or a licensing guide that can prove their statement. But, the only proof they managed to provide is a well-known article that does not answer this question, from my perspective -  https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-licensing. Thus, the question is still open.

Copper Contributor

@Andrey Kulnev & @cmessina85, you can roll out / enable MFA to any licensed user, doesn't matter the license. ;)

Copper Contributor

Echoing @Leonardo Pellegrino and  @malcolmd_cnx. 


Brand new AAD - free tier security defaults on by default. Created a new user, when they login:

 

Sign-Ins audit log for Conditional Access just shows not applied:

MfaRegistration
 
Not Applied

 

Copper Contributor

@chadI had the same scenario. So, as I posted here on 15 May, I did raise a ticket with Microsoft's support, then I was told that if you require the users being challenged accordingly / Sign-Ins audit log showing 'Grant Controls: require MFA', you should also enable 2FA the through the per-user MFA settings.

Hence, I enabled that for my end-users, and they got prompted immediately. Likewise, the audit logs are now correctly.

Copper Contributor

I'm disappointed that the security defaults only allow MFA via the Authenticator app.  Whilst the app is good, I use it personally, it's made roll our of MFA a nightmare with my technically illiterate workforce.

Copper Contributor

We are attempting to move from Security Defaults to the Conditional Access Policies, and to try and replicate the existing settings included by Security Defaults, have set up the 4 common policies as noted here

 

https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/concept-fundamentals-security-d...

 

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/howto-conditional-access-...

 

However my question is in replicating the 'Require MFA for all users' where it discusses excluding  cloud apps that do not require MFA.  Can we assume since there is no granularity in setting up Security Defaults for exclusions, that means ALL of the long list of Cloud Apps we technically have are already being silently set to 'require' MFA - and since we've had no issues everything would be fine to replicate that exactly?  Or do Security Defaults specifically only then default to requiring MFA for all users for only M365/O365 apps behind the scenes, thus we'd need to granularly go through the lists to exclude?  Also related to this, is there any order of precedence or supersedence then on the conditional access policies?  For example we are looking at requiring using Duo, so would be setting up a limited test Duo Conditional Access policy, but want that including only the test subjects, so if we also have the Require MFA for all users otherwise set up, do we specifically have to exclude that same group of users in that policy, to avoid both policies conflicting and/or doubling up somehow?  

Copper Contributor

N/A

Silver Contributor

@Alex Weinert My research is indicating that Team Rooms cannot authenticate when an organization has Security Defaults enabled. Is this in fact true? if not can someone tell me how to do this?

Copper Contributor

Hi Guys. If I disable Security Defaults on a newly created tenant, will it remove any controls configured as part of the Security Defaults, or do they remain in place but give additional ability to customize granular controls?

Brass Contributor

-

Copper Contributor

Hi, 

 

Does anybody know if there is a way to try conditional access without disabling the security default configuration ?

 

Currently we would like to try a new MFA provider and we are using the security default feature.

 

We don't want to move everybody out of this feature without being sure that what we want is working well first. 

 

Currently, only the simulation mode for conditional access is available but not the activation.

 

Any ideas ? 

 

Thank you !

Brass Contributor

Security Defaults are great for clients that are not licensed for Conditional Access... the main problem is they can be disabled! There are ways to prevent the automatic registration prompt, and to whitelist external office IP addresses for scan to email or generic meeting room accounts to function. See https://www.howdoiuseacomputer.com/index.php/2022/02/02/do-not-disable-security-defaults/ 

Brass Contributor

@TPeras you should be able to add a trial subscription of Azure AD P2 to test Conditional Access. You'll need to disable Security Defaults but you can create CA policies beforehand to match the current SD settings. i.e. An 'MFA for users' policy and a 'Block legacy authentication' policy.   

Copper Contributor

Gratidão pela segurança e proteção!

Copper Contributor

Security Defaults is a great feature, however, it would be very helpful if the global administrator user has the ability to modify it's CA polices without needing P1 or P2 license.

Version history
Last update:
‎Nov 09 2023 11:09 AM
Updated by: