|
| 1 | +--- |
| 2 | +title: Conditional Access - Require MFA for administrators - Azure Active Directory |
| 3 | +description: Create a custom Conditional Access policy to require administrators to perform multi-factor authentication |
| 4 | + |
| 5 | +services: active-directory |
| 6 | +ms.service: active-directory |
| 7 | +ms.subservice: conditional-access |
| 8 | +ms.topic: conceptual |
| 9 | +ms.date: 08/16/2019 |
| 10 | + |
| 11 | +ms.author: joflore |
| 12 | +author: MicrosoftGuyJFlo |
| 13 | +manager: daveba |
| 14 | +ms.reviewer: calebb, rogoya |
| 15 | + |
| 16 | +ms.collection: M365-identity-device-management |
| 17 | +--- |
| 18 | +# Conditional Access: Require MFA for administrators |
| 19 | + |
| 20 | +Accounts that are assigned administrative rights are targeted by attackers. Requiring multi-factor authentication (MFA) on those accounts is an easy way to reduce the risk of those accounts being compromised. |
| 21 | + |
| 22 | +Microsoft recommends you require MFA on the following roles at a minimum: |
| 23 | + |
| 24 | +* Global administrator |
| 25 | +* SharePoint administrator |
| 26 | +* Exchange administrator |
| 27 | +* Conditional Access administrator |
| 28 | +* Security administrator |
| 29 | +* Helpdesk (Password) administrator |
| 30 | +* Password administrator |
| 31 | +* Billing administrator |
| 32 | +* User administrator |
| 33 | + |
| 34 | +Organizations can choose to include or exclude roles as they see fit. |
| 35 | + |
| 36 | +## User exclusions |
| 37 | + |
| 38 | +Conditional Access policies are powerful tools, we recommend excluding the following accounts from your policy: |
| 39 | + |
| 40 | +* **Emergency access** or **break-glass** accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant take steps to recover access. |
| 41 | + * More information can be found in the article, [Manage emergency access accounts in Azure AD](../users-groups-roles/directory-emergency-access.md). |
| 42 | +* **Service accounts** and **service principles**, such as the Azure AD Connect Sync Account. Service accounts are non-interactive accounts that are not tied to any particular user. They are normally used by back-end services and allow programmatic access to applications. Service accounts should be excluded since MFA can’t be completed programmatically. |
| 43 | + * If your organization has these accounts in use in scripts or code, consider replacing them with [managed identities](../managed-identities-azure-resources/overview.md). As a temporary workaround, you can exclude these specific accounts from the baseline policy. |
| 44 | + |
| 45 | +## Create a Conditional Access policy |
| 46 | + |
| 47 | +The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication. |
| 48 | + |
| 49 | +1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator. |
| 50 | +1. Browse to **Azure Active Directory** > **Conditional Access**. |
| 51 | +1. Select **New policy**. |
| 52 | +1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies. |
| 53 | +1. Under **Assignments**, select **Users and groups** |
| 54 | + 1. Under **Include**, select **Directory roles (preview)** and choose the following roles at a minimum: |
| 55 | + * Global administrator |
| 56 | + * SharePoint administrator |
| 57 | + * Exchange administrator |
| 58 | + * Conditional Access administrator |
| 59 | + * Security administrator |
| 60 | + * Helpdesk administrator |
| 61 | + * Password administrator |
| 62 | + * Billing administrator |
| 63 | + * User administrator |
| 64 | + 1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts. |
| 65 | + 1. Select **Done**. |
| 66 | +1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**, and select **Done**. |
| 67 | +1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**. |
| 68 | +1. Confirm your settings and set **Enable policy** to **On**. |
| 69 | +1. Select **Create** to create to enable your policy. |
| 70 | + |
| 71 | +## Next steps |
| 72 | + |
| 73 | +[Conditional Access common policies](concept-conditional-access-policy-common.md) |
| 74 | + |
| 75 | +[Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md) |
0 commit comments