Azure Authenticator is a game-changer for cloud security. It's a simple and secure way to protect your Azure account and data from unauthorized access.
With Azure Authenticator, you can add an extra layer of security to your account by requiring a verification code sent to your phone or tablet. This code is generated by the Authenticator app and is valid for a short period of time, making it difficult for attackers to intercept and use.
Using Azure Authenticator, you can also enable two-factor authentication (2FA) for your account, which means you'll need to provide both your password and the verification code to access your account. This adds an extra layer of security and makes it much harder for hackers to gain access.
Azure Authenticator Functionality
Azure AD MFA is implemented for Imprivata PAM WEB GUI access through SSO integration with the Azure AD portal using the SAML protocol.
This configuration allows for secure access to the Imprivata PAM WEB GUI.
The Imprivata documentation provides a guide to enable Azure AD MFA for SSH, RDP Proxy connections made using native clients, as well as for Workflow Requests requiring MFA configuration for requested actions.
Azure AD MFA is a crucial security feature that enhances the overall security posture of your organization.
Functionality
MS Azure AD MFA is implemented for access to the Imprivata PAM WEB GUI through SSO integration of the login screen with the Azure AD portal using the SAML protocol.
The Imprivata PAM WEB GUI uses Azure AD MFA for secure access, ensuring that only authorized users can access sensitive information.
Azure AD MFA is also enabled for SSH and RDP Proxy connections made using native clients, providing an additional layer of security for remote access.
To enable Azure AD MFA for Workflow Requests, MFA configuration is required for requested actions, adding an extra step to ensure the authenticity of users.
Here is a summary of the Azure AD MFA implementation:
- Enabled for access to Imprivata PAM WEB GUI
- Implemented through SSO integration with Azure AD portal using SAML protocol
- Enabled for SSH and RDP Proxy connections made using native clients
- Enabled for Workflow Requests requiring MFA configuration for requested actions
Cloud Security
Secure Azure Functions with the right authentication methods. You can use Azure Active Directory, which offers multi-factor authentication (MFA) for an additional layer of security. This is especially useful for sensitive data.
AD FS (Active Directory Federation Services) is another option, allowing you to authenticate users from a different domain. This can be useful for organizations with multiple domains.
Microsoft offers passwordless login to all customers, which can be a more secure option. This eliminates the risk of password breaches.
Here are some authentication methods to consider:
- Secure Azure Functions with these authentication methods
- Active Directory Federation Services (AD FS)
- How to set up MFA for an organization's Microsoft 365
- Microsoft offers passwordless login to all customers
Access and Configuration
To configure your PAM system properties, you'll need to edit the catalina.properties file. Open the file $PAM_HOME/web/conf/catalina.properties in a text editor and add the option xtam.mfa.azuread.clientid with your App ID.
Add the App ID to the file and click Save to complete the first step of configuration. If you have Azure AD Guest users, you'll also need to add the xtam.mfa.azuread.tenantid parameter with your Azure tenant ID.
Restart your service, either PamManagement on Windows or pammanager on Linux, to finalize the configuration.
Access Policy
To create an Access Policy in Azure, navigate to Azure Active Directory, then Security, and finally Conditional Access.
Select the + New policy option to create your new policy. Give it a meaningful name like “pam-mfa” or similar.
In the Users or workload identities section, you can select All users as the affected users or groups.
When selecting Cloud apps or actions, choose your newly created app registration.
To require multi-factor authentication, select Require multi-factor authentication in the Grant section.
Ensure that Enable policy is set to On and click Create to complete the policy setup.
Configuring PAM System Properties
Configuring PAM System Properties is a crucial step in setting up your system for secure access. To do this, you'll need to open the file $PAM_HOME/web/conf/catalina.properties in a text editor.
First, add the option xtam.mfa.azuread.clientid to the catalina.properties file and click Save. This option requires you to enter your App ID.
If you have Azure AD Guest users who will be required to authenticate with Azure MFA, you'll also need to add the xtam.mfa.azuread.tenantid parameter, which includes your Azure tenant ID.
Finally, restart your service PamManagement (Windows) or pammanager (Linux) to complete the configuration.
Setup and Verification
To set up Azure Authenticator, you can use the Microsoft Authenticator app to receive verification codes. This process involves several steps, including setting up the app on your mobile device and linking it to your Azure account.
You'll need to download and install the Microsoft Authenticator app on your mobile device, then open it and select Add account. From there, you can choose to add your work or school account, or a non-Microsoft account such as Google or Facebook.
Here are the basic steps to set up Azure Authenticator:
- Download and install the Microsoft Authenticator app on your mobile device.
- Open the app and select Add account.
- Choose to add your work or school account, or a non-Microsoft account.
- Follow the prompts to link your account to the app.
Once you've set up the app, you can use it to receive verification codes for your Azure account. This process is often referred to as two-factor authentication or multi-factor authentication.
MFA Number Matching
MFA Number Matching is a feature that requires users to manually enable Number Matching support in their Azure tenant before using it in PAM. To do this, users must login to PAM using their Azure AD SSO account and navigate to Management > My Profile > Preferences.
They will then need to click the Re-enable button for the RDP Proxy Access parameter, enter their valid password, and click Enable. If their password is changed after this, they must repeat the process to avoid denied Azure MFA authentication.
PAM native functionality supports Azure MFA Number Matching in two scenarios: MFA required in a Workflow Binding and Authentication with the SSH Proxy. In both cases, users will be presented with a Number in PAM or the proxy that must be used in the Microsoft Authenticator App.
These Numbers are time limited, so if too much time has elapsed between generation and use, MFA may be denied. Users must generate a new number if the current one has expired.
Here are the scenarios where MFA Number Matching is supported:
- MFA required in a Workflow Binding
- Authentication with the SSH Proxy
Add Account Using QR Code
To add an account using a QR code, you'll need to access the Security info page of your account dashboard. You can find this page by signing in to your account and selecting Additional security verification.
First, select Add sign-in method, then choose Authenticator app from the dropdown and select Add. If you already have Authenticator installed on your phone, select Next to display a QR code.
To scan the QR code, open Authenticator on your phone and select the plus icon, then Add account. Select Work or school account, and tap Scan a QR Code.
This feature is only usable by users whose admins have enabled phone sign-in using Authenticator.
Microsoft Guidance
The Microsoft Authenticator app is a tool that was released several years ago to unify both on-premises and Azure Active Directory (AD) logins for users to access cloud apps connected to Azure AD and Microsoft accounts.
In 2017, Microsoft announced biometric support for Microsoft accounts, which could eliminate password-based logins.
This multifactor model employs a mobile device plus biometrics, such as facial recognition or fingerprints, or a PIN, to shift user authentication away from passwords.
Password support is still available if users want it or if an application requires it in some circumstances.
The Authenticator app can be configured with a two-step verification method, where an additional entry from the app is needed once a username and password are provided to the SaaS or Microsoft service.
Frequently Asked Questions
How do I enable Authenticator app in Azure?
To enable the Authenticator app in Azure, download and install the Microsoft Authenticator app from your device's application store. Once installed, follow the in-app instructions to set it up with your Azure account.
Sources
- https://help.xtontech.com/content/installation/integrations/microsoft-azure-ad-authenticator-push-otp.htm
- https://support.microsoft.com/en-us/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95
- https://www.techtarget.com/searchsecurity/tip/How-the-Microsoft-Authenticator-app-integrates-with-Azure-AD
- https://support.microsoft.com/en-us/account-billing/how-to-add-your-accounts-to-microsoft-authenticator-92544b53-7706-4581-a142-30344a2a2a57
- https://www.androidauthority.com/microsoft-authenticator-987754/
Featured Images: pexels.com