What are Security defaults in Azure AD?

Experience Level: Junior
Tags: Azure Active DirectoryAzure AD Conditional Access

Answer

Microsoft is making security defaults available to everyone, because managing security can be difficult. Identity-related attacks like password spray, replay, and phishing are common in today's environment. More than 99.9% of these identity-related attacks are stopped by using multifactor authentication (MFA) and blocking legacy authentication. The goal is to ensure that all organizations have at least a basic level of security enabled at no extra cost.

Security defaults make it easier to help protect your organization from these identity-related attacks with preconfigured security settings:

  • Requiring all users to register for Azure AD Multi-Factor Authentication.
  • Requiring administrators to do multifactor authentication.
  • Requiring users to do multifactor authentication when necessary.
  • Blocking legacy authentication protocols.
  • Protecting privileged activities like access to the Azure portal.
Azure Conditional Access
Azure Conditional Access

Are you learning Azure Cloud ? Try our test we designed to help you progress faster.

Test yourself
Azure Active Directory
Azure Active Directory

Are you learning Azure Cloud ? Try our test we designed to help you progress faster.

Test yourself
AZ-500 Microsoft Azure Security Technologies Preparation
AZ-500 Microsoft Azure Security Technologies Preparation

Are you learning Azure Cloud ? Try our test we designed to help you progress faster.

Test yourself