1.1.1 Ensure Security Defaults is enabled on Microsoft Entra ID

Information

Security defaults in Microsoft Entra ID make it easier to be secure and help protect your organization. Security defaults contain preconfigured security settings for common attacks.

Security defaults is available to everyone. The goal is to ensure that all organizations have a basic level of security enabled at no extra cost. You may turn on security defaults in the Azure portal.

Rationale:

Security defaults provide secure default settings that we manage on behalf of organizations to keep customers safe until they are ready to manage their own identity security settings.

For example, doing the following:

Requiring all users and admins to register for MFA.

Challenging users with MFA - when necessary, based on factors such as location, device, role, and task.

Disabling authentication from legacy authentication clients, which can't do MFA.

Impact:

This recommendation should be implemented initially and then may be overridden by other service/product specific CIS Benchmarks. Administrators should also be aware that certain configurations in Microsoft Entra ID may impact other Microsoft services such as Microsoft 365.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From Azure Portal
To enable security defaults in your directory:

From Azure Home select the Portal Menu.

Browse to Microsoft Entra ID > Properties

Select Manage security defaults

Set the Enable security defaults to Enabled

Select Save

Default Value:

If your tenant was created on or after October 22, 2019, security defaults may already be enabled in your tenant.

See Also

https://workbench.cisecurity.org/benchmarks/12346

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

References: 800-53|CM-1, 800-53|CM-2, 800-53|CM-6, 800-53|CM-7, 800-53|CM-7(1), 800-53|CM-9, 800-53|SA-3, 800-53|SA-8, 800-53|SA-10, CSCv7|5.1

Plugin: microsoft_azure

Control ID: c678a373dfce7a66769294382d1ebf34903b4e5b191fe79ab65b3a8aebeda482