Azure AD member assigned Global Administrator role

Set up the azure integration.

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect an Azure Active Directory (Azure AD) member being added to the Global Administrator role.

Strategy

Monitor Azure AD Audit logs for the following operations:

  • @evt.name:"Add member to role"
  • @properties.targetResources.modifiedProperties.newValue:"\"Global Administrator\""

The Global Administrator role can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. An adversary can add users as Global Administrators in order to maintain access to Azure AD.

The field @usr.id is the user that actioned the change, and the field @properties.targetResources.userPrincipalName is the user being assigned the administrative privileges.

Triage and response

  1. Determine if {{@usr.id}} should have made a {{@evt.name}} API call.
  2. If the API call was not made by the user:
  • Rotate user credentials.
  • Determine what other API calls were made by the user.
  • Begin your organization’s incident response (IR) process and investigate.
  1. If the API call was made legitimately by the user:
  • Determine if {{@usr.id}} was authorized to make the change.
  • Follow Microsoft’s best practices where possible to ensure the user was assigned the correct level of privileges for their function.

Changelog

  • 19 December 2023 - Updated group by values to include @properties.targetResources.userPrincipalName