turbot/microsoft365_compliance
Loading controls...

Control: 5.2.2.8 Ensure 'Microsoft Azure Management' is limited to administrative roles

Description

The Microsoft Azure Management application governs various Azure services and can be secured through the implementation of a Conditional Access policy. This policy can restrict specific user accounts from accessing the related portals and applications.

The Microsoft Azure Management application governs various Azure services and can be secured through the implementation of a Conditional Access policy. This policy can restrict specific user accounts from accessing the related portals and applications.

  • Azure Resource Manager
  • Azure portal, which also covers the Microsoft Entra admin center
  • Azure Data Lake
  • Application Insights API
  • Log Analytics API

Microsoft Azure Management should be restricted to specific pre-determined administrative roles.

Note: Blocking Microsoft Azure Management will prevent non-privileged users from signing into most portals other than Microsoft 365 Defender and Microsoft Purview.

Blocking sign-in to Azure Management applications and portals enhances security of sensitive data by restricting access to privileged users. This mitigates potential exposure due to administrative errors or software vulnerabilities, as well as acting as a defense in depth measure against security breaches.

Remediation

To enable Microsoft Azure Management restrictions:

  1. Navigate to the Microsoft Entra admin center https://entra.microsoft.com.
  2. Click expand Protection > Conditional Access select Policies.
  3. Click New Policy and then name the policy.
  4. Select Users > Include > All Users.
  5. Select Users > Exclude > Directory roles and select only administrative roles. See audit section for more information.
  6. Select Cloud apps or actions > Select apps > Select then click the box next to Microsoft Azure Management.
  7. Click Select.
  8. Select Grant > Block access and click Select.
  9. Ensure Enable Policy is On then click Create.

Warning: Exclude Global Administrator at a minimum to avoid being locked out. Report-only is a good option to use when testing any Conditional Access policy for the first time.

Default Value

No - Non-administrators can access the Azure AD administration portal.

Usage

Run the control in your terminal:

powerpipe control run microsoft365_compliance.control.cis_v300_5_2_2_8

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run microsoft365_compliance.control.cis_v300_5_2_2_8 --share

SQL

This control uses a named query:

azuread_microsoft_azure_management_limited_to_administrative_roles

Tags