Cloud Security

New Azure AD Feature Detects Unauthorized Access Attempts

Microsoft this week announced the public preview of a new feature that allows enterprise users to check their Azure Active Directory sign-ins for any unusual activity.

<p><strong><span><span>Microsoft this week announced the public preview of a new feature that allows enterprise users to check their Azure Active Directory sign-ins for any unusual activity.</span></span></strong></p>

Microsoft this week announced the public preview of a new feature that allows enterprise users to check their Azure Active Directory sign-ins for any unusual activity.

Dubbed Azure AD My Sign-In, the new feature provides users with information on any attempts to guess a password, tells them whether the attacker managed to successfully sign in to the account, and what apps they attempted to access.

The sign-in activity information users will receive includes data on location, browser, and operating system. Provided that a suspicious sign in appears there, users will know that an attacker may have gained access to the account.

“In this case, the user should change their password immediately and then go to the Security info page to update their security settings,” Microsoft’s Robyn Hicock explains.

The location of the sign-in is shown on a map based on the IP address, but geolocation might not always be accurate, especially if the user is connected to the Internet via a mobile network.

“Mobile networks are especially hard to geolocate since they sometimes route traffic through distant locations. For example, if a user signs in on their phone from Washington, the location might show the sign-in coming from California,” Hicock notes.

Thus, users should check additional details about the sign-in to make sure it is actually bad activity.

The Azure AD My Sign-In page also provides information on unsuccessful sign-ins, where no session activity is performed, because primary authentication (username/password) failed. This suggests either that there was a mistype or that the attacker tried to guess the password.

Advertisement. Scroll to continue reading.

Such activity doesn’t mean the user should change the password, but it suggests they should register for Azure Multi-Factor Authentication (MFA) to ensure that the attacker cannot access the account even if they manage to eventually guess the password.

If the unsuccessful sign-in attempt shows session activity of “Additional verification failed, invalid code,” the attacker succeeded in guessing the username and password, but was unable to pass the MFA challenge.

Thus, the user should still change their password and head to the security info page to update their security settings.

On the Azure AD My Sign-In page, users have at their disposal a search bar to filter sign-ins by state, country, browser, operating system, app, or account.

“In the future, we’ll add This wasn’t me and This was me buttons. We’ll also highlight unusual activities detected with Identity Protection. This user feedback will help improve the accuracy of our risk detection systems,” Hicock added.

Related: DHS Highlights Common Security Oversights by Office 365 Customers

Related: Microsoft Combats Bad Passwords With New Azure Tools

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version