Restrict Global Admin MFA Methods

Copper Contributor

Is it possible to change the mfa methods specifically for Global Admins that is different from the normal user base? What we are looking to do is the following:

User base - Can register MFA by use of SMS, Phone Call, Mobile App, Software/Hardware token (note I understand that sms is not a good thing, but at this point in time we are stuck where we are)

Users with Global Admin - Must register and use Authenticator App as well as Hardware token to authenticate.

Please let me know if it is even possible to do such a thing or any recommendations you may have.

9 Replies

@shannonhamby Hi, well for what it's worth this is the guidance for protecting your global administrator accounts https://docs.microsoft.com/en-us/microsoft-365/enterprise/protect-your-global-administrator-accounts...

 

As to separate them using different secondary authentication methods I'm only aware of the authenticator app being the default and only option when using the built-in "Security defaults", that is if you don't configure the MFA service settings so that when your users enroll their accounts they choose their preferred verification method from the options that you have enabled https://docs.microsoft.com/sv-se/azure/active-directory/authentication/howto-mfa-mfasettings#enable-...

 

When using legacy MFA it's per-user and best practice is you should be using either Security Defaults or Conditional Access policies to require MFA.

 

MFA support in Microsoft 365 (plans)
https://docs.microsoft.com/en-us/microsoft-365/admin/security-and-compliance/multi-factor-authentica... 

 

Using these methods together (enabled/disabled)
https://docs.microsoft.com/en-us/microsoft-365/admin/security-and-compliance/multi-factor-authentica... 

 

Perhaps not what you're looking for but hopefully getting you in the right direction.

Thank you much for the information. Unfortunately we were hoping to have a separate registration policy for our global admins, but from what you had posted and everything else I have been looking at it does not appear that this is an option.

 

Again, thank you @ChristianBergstrom 

There are relatively few administrative tasks, such as assigning roles to user accounts, that require global administrator privileges. Therefore, instead of using everyday user accounts that have been assigned the global admin role, do these steps:

Determine the set of user accounts that have been assigned the global admin role. You can do this with the following Azure Active (Azure AD) Directory PowerShell for Graph command:
PowerShell

Copy
Get-AzureADDirectoryRole | where { $_.DisplayName -eq "Company Administrator" } | Get-AzureADDirectoryRoleMember | Ft DisplayName
Sign into your Microsoft 365 subscription with a user account that has been assigned the global admin role.

Create up to a maximum of four dedicated global administrator user accounts. Use strong passwords at least 12 characters long. See Create a strong password for more information. Store the passwords for the new accounts in a secure location.

Assign the global admin role to each of the new dedicated global administrator user accounts.

Sign out of Microsoft 365.

Sign in with one of the new dedicated global administrator user accounts.

For each existing user account that had been assigned the global admin role from step 1:

Remove the global admin role.

Assign admin roles to the account that are appropriate to that user's job function and responsibility. For more information about various admin roles in Microsoft 365, see About admin roles.

Sign out of Microsoft 365.

 

Admin

Apps4Rent

@shannonhamby No worries! You can certainly separate users/groups and admins using different policies but to force them using different verification options as set in the MFA settings I'm not aware of. As far as I know it's a "tenant setting" but then again I don't usually configure these settings.

 

I did notice an identical request in the Azure feedback forum though but no response from MS.

 

Anyone know if this can be done? @Vasil Michev @PeterRising Thanks!

 

Ex.

Group A - Call to phone (only)

Group B - Text message to phone (only)

Group C - Verification code from mobile app or hardware token (only)

 

image.png

Not possible afaik, you can block specific options globally, or leave it to the users themselves. Perhaps in the future we will be able to scope this on a group basis, much like we can do for primary/passwordless auth today (https://portal.azure.com/#blade/Microsoft_AAD_IAM/AuthenticationMethodsMenuBlade/AdminAuthMethods)

Appreciate the reply, thanks!

@Vasil Michev is correct.  Not possible at the moment. 

 

If you have concerns over the security of your privileged admin accounts though, you could look at minimising the risk by setting up Privileged Identity Management and making some of these accounts eligible for these roles instead of having them permanently.  This is an Azure AD Premium P2 feature, but well worth it if you can justify it.  

 

The P2 licence will also give you Identity protection which enables risk based conditional access based on user and sign in risk.  Not what you were asking for I appreciate, but it may offer an alternative means of protecting your environment and reducing the number of privileged accounts,

 

Thanks to you as well! Good to know my reply to Shannon was correct. Cheers mate!

Just wanted to thank everyone for the responses. I also wanted to mention that after doing some further research there actually is only one solution to using the separate MFA policies and that is with 3rd party IDP with Duo Security. If you have this need I suggest checking out the link below. This solution adds another MFA policy by use of conditional access.

 

https://duo.com/docs/azure-ca