How can I safeguard and prevent the attacker to perform Hybrid Azure AD join to my Azure AD tenant?

EnterpriseArchitect 6,041 Reputation points
2023-06-16T03:57:14.4366667+00:00

I have Azure AD Premium P2 and have configured Azure AD Sync with Password hash Sync PHS to allow user account sync up to the cloud.

Using the steps described in: https://learn.microsoft.com/en-us/azure/active-directory/devices/howto-hybrid-azure-ad-join#managed-domains and then verify the successful implementation under: https://intune.microsoft.com/#view/Microsoft_Intune_DeviceSettings/DevicesWindowsMenu/~/windowsDevices

What sort of security measures and methods I can use to prevent abuse and attacker from joining devices into my domain?

Any help would be greatly appreciated.

Microsoft Security | Intune | Enrollment
Microsoft Security | Microsoft Entra | Microsoft Entra ID
Microsoft Security | Intune | Other
{count} votes

1 answer

Sort by: Most helpful
  1. JamesTran-MSFT 36,911 Reputation points Microsoft Employee Moderator
    2023-06-19T21:25:00.19+00:00

    @EnterpriseArchitect

    Thank you for your post!

    I understand that you Implemented password hash synchronization (PHS) with Azure AD Connect sync and Configured hybrid Azure AD join using the steps described in the documentation. To hopefully point you in the right direction or resolve your issue, when it comes to preventing abuse and attackers joining devices into your domain, you can look into using the following security measures and methods:

    1. Use Conditional Access policies to control access to your resources based on specific conditions, such as device compliance, location, and user risk.
    2. Use Azure AD Identity Protection to detect and prevent identity-based attacks, such as password spray and brute force attacks.
    3. Use Azure AD Privileged Identity Management to manage and monitor privileged access to your resources.
    4. Use Azure AD Connect Health to monitor and troubleshoot your hybrid identity infrastructure.
    5. Use Azure AD Multi-Factor Authentication to add an extra layer of security to your sign-in process.
    6. Use Azure AD Password Protection to prevent users from using weak or compromised passwords.
    7. Use Azure AD Security Defaults to enable a set of basic security features, such as requiring MFA for all users and blocking legacy authentication protocols.

    For more information, please see our Azure AD security best practices documentation.


    Additional Links:

    I hope this helps!

    If you have any other questions, please let me know. Thank you for your time and patience throughout this issue.


    If the information helped address your question, please Accept the answer. This will help us and also improve searchability for others in the community who might be researching similar information.


Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.