turbot/microsoft365_compliance
Loading controls...

Control: 1.1.21 Ensure 'Microsoft Azure Management' is limited to administrative roles

Description

The Microsoft Azure Management application governs various Azure services and can be secured through the implementation of a Conditional Access policy. This policy can restrict specific user accounts from accessing the related portals and applications.

When Conditional Access policy is targeted to the Microsoft Azure Management application, within the Conditional Access policy app picker the policy will be enforced for tokens issued to application IDs of a set of services closely bound to the portal.

  • Azure Resource Manager
  • Azure portal, which also covers the Microsoft Entra admin center
  • Azure Data Lake
  • Application Insights API
  • Log Analytics API

Microsoft Azure Management should be restricted to specific pre-determined administrative roles.

NOTE: Blocking Microsoft Azure Management will prevent non-privileged users from signing into most portals other than Microsoft 365 Defender and Microsoft Purview.

Blocking sign-in to Azure Management applications and portals enhances security of sensitive data by restricting access to privileged users. This mitigates potential exposure due to administrative errors or software vulnerabilities, as well as acting as a defense in depth measure against security breaches.

Remediation

To enable Microsoft Azure Management restrictions:

  1. Navigate to Microsoft Entra admin center https://entra.microsoft.com/.
  2. Click to expand Protect & Secure select Conditional Access.
  3. Click New Policy and then name the policy.
  4. Select Users > Include > All Users.
  5. Select Users > Exclude > Directory roles and select only administrative roles. See audit section for more information.
  6. Select Cloud apps or actions > Select apps > Select then click the box next to Microsoft Azure Management.
  7. Click Select.
  8. Select Grant > Block access and click Select.
  9. Ensure Enable Policy is On then click Create.

Default Value: No - Non-administrators can access the Azure AD administration portal.

Usage

Run the control in your terminal:

powerpipe control run microsoft365_compliance.control.cis_v200_1_1_21

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run microsoft365_compliance.control.cis_v200_1_1_21 --share

SQL

This control uses a named query:

azuread_microsoft_azure_management_limited_to_administrative_roles

Tags