A friendly reminder about least privilege access and other simple stuff

Back to Blog
A friendly reminder

A friendly reminder about least privilege access and other simple stuff

I just spent an exhausting 36 or so hours helping a customer out of a really bad situation. Well, technically they aren’t out of the woods yet, but things are clearing up anyway. And I am at the point now where I exit, handing off the bulk of remaining tasks to their internal team. I won’t go into the gory details (the customer did give me permission to share VERY limited information, but I am going to keep it even more generic here). What I will tell you is that it all came down, once again, to negligence of cyber essentials. Specifically, I want to take this opportunity to remind my readers about the importance of least privilege access and basic hygiene especially for admin accounts. I believe this is probably one of the most often overlooked items in terms of basic principles of cybersecurity. And I still don’t know why.

On the one hand, I get it: we do not always have time to dot every “i” or cross every “t”: how many of us can truly say with a straight face that we are 100% certain every single user and service account under our care has only the access required for its specific function, and no more? I think the number is very small.

But you know what? I am not going to ask you to wipe out your calendar in order to tackle a full audit and access review of all the accounts and permissions in your environment. Nope, not today. All I want you to do is mind some of the most basic rules of least privilege access, paying special attention to your “superuser” or “global admin” accounts.

Many organizations take a laissez-faire attitude when it comes to admin or “super-user” privileges in their environment. Especially as regards third-party apps. For example, it is not uncommon for employees to randomly adopt software packages or subscriptions and manage them independently of IT. Oftentimes, this is happening without any knowledge or consent from business owners, IT stakeholders, or other management (this is so-called “Shadow IT”). Worse yet, whenever I audit Microsoft 365 tenants, I regularly find that too many people have full global administrator privileges here as well, and those permissions often exist on “everyday” accounts which are also used for email and file sharing.

So here are the (bare minimum) five rules I wish everyone would follow with respect to their admin accounts, and yes, you have time to do this list:

  1. Minimize the number of accounts with Global administrator privilege: Microsoft recommends a maximum of 5 global admin accounts. This should be achievable in an SMB environment. Use built-in RBAC roles to limit privileges as needed (e.g., delegate Billing administrator, Helpdesk administrator, etc.). Find a list of Azure AD roles and permissions here.
  2. Make sure privileged accounts are separate from normal user accounts: Primary user accounts with access to apps and email should not be used for administrative purposes; for example, if Mary Contrary is an employee with an email address and UPN of [email protected], she should use a completely separate account for performing administrative tasks such as [email protected].
  3. Do not reuse admin credentials across domains or services: This is a big one. I know, I know: it is so much easier to rely on muscle memory everywhere you work, but seriously, you have to stop this egregious practice. We have password managers for a reason. This rule applies to using the same credentials in multiple cloud apps, in different on-premises domains, and/or in Microsoft 365 tenants, as well as the all-too-common scenario where the same identity is used as an admin account on-prem and in the cloud through Directory Synchronization (Azure AD Connect / Cloud sync). Just do not do this. Do not do any of this.
  4. Require strong authentications for ALL your admin accounts: Yes, this includes emergency access accounts. Even if you are excluding admin accounts from every Conditional Access policy in Azure AD, you should still plan on using something to protect that account (per-user MFA with an alternate sign-in method, anything). Read more about emergency access accounts here: Manage emergency access admin accounts.
  5. If you are a Microsoft partner managing lots of tenants, implement GDAP: Granular Delegated Admin Privileges (or GDAP) replaces legacy DAP, and allows partners to manage least privilege access, so that their employees no longer have to use only the Global admin role to help customers with everyday tasks and subscription-related requests. Learn more about GDAP here. Consider using Lighthouse to make this process easier across multiple tenants.

Is there more you can do? Absolutely. For example, if you buy an Azure AD P2 subscription for just your administrative accounts, you could implement Privileged Identity Management to enable “Just-in-time” access when making administrative changes to a tenant. You could also (and probably should) remove admin privileges on desktop computers. You can also review my last post to be sure your strong authentication policies are all up-to-date.

So yes, there is always more you can do, more money you can spend, etc. But guess what? The story I referenced at the beginning of this article could have been avoided easily by minding certain items (more than one) in the above list. So always, always start with the basics, and then go forward from there. I often find that the essentials do not get implemented because there is a larger “to-do” list that includes items which, even if they are very good ideas, are just “biting off too much,” and this prevents the low-hanging fruit from becoming properly prioritized. Or maybe it is because these things are perceived as so “easy” or “obvious” that they never get double and triple checked. I dunno. But the same stuff seems to come up a lot.

Okay, end of rant.

I also just noticed that this is my first blog post in 2023, and it’s already the end of January. Wow. What a way to start the Year of Rabbit. Anyway, Happy New Year Everyone!

Comments (6)

  • Greg Black Reply

    A good reminder of the essentials. I also like to restrict what permissions users can grant to 3rd party apps, and require admin approval for anything beyond that.

    Question regarding PIM – do you recommend separate admin accounts, even with PIM in place – or instead let admins “PIM up” their standard user account as needed? I prefer the former, but have seen some orgs adopt the secondary to avoid double licensing AADP2.

    January 31, 2023 at 4:20 pm
    • Alex Fields Reply

      Yeah that is a great question. I agree in principle with complete separation but I do feel comfortable with the other arrangement.

      January 31, 2023 at 4:26 pm
  • John Rushe Reply

    Good article! I’m pleased to say that I’m covered but it’s always a fight when Operations demand they have access to certain things with their daily account and also when I try explain the importance of least privilege.

    A post about best practices on sharing and collaboration with external clients would be great if you have time. It seems all the advice out there recommends setting sharing permissions to ‘Anyone with a link’ which concerns me.

    January 31, 2023 at 6:33 pm
    • Alex Fields Reply

      Will do; I am sure I have some writing out there on this topic but it has been a while and we have additional considerations now. It isn’t a black-and-white, do-it-or-don’t situation. Classic consultant answer: “it depends…”

      January 31, 2023 at 7:13 pm
  • Venkat Kantamneni (@KantamneniV) Reply

    Simple steps, but mostly ignored. Need to implement.

    February 1, 2023 at 5:32 am
  • [m365weekly] #111 – M365 Weekly Newsletter Reply

    […] A friendly reminder about least privilege access and other simple stuff. Have you ever found yourself in a cybersecurity nightmare, working around the clock to help a customer out of a terrible situation? It’s a scenario that’s all too common, and one that can be avoided by simply following basic cyber hygiene practices. A rant from Alex Fields, Microsoft MVP. […]

    March 3, 2023 at 1:04 am

Leave a Reply

Back to Blog

Helping IT Consultants Succeed in the Microsoft Cloud

Have a Question? Contact me today.