Working with Microsoft Entra Smart Lockout protection


If you follow @merill from Microsoft on X, then he recently shared a one pager on Microsoft Entra security capabilities.



It caught my attention and I wanted to verify which all security features I had already implemented so far. While going through the list, I realized that I had actually left out on testing and understanding the end user behavior of one of the security capabilities i.e. Microsoft Entra Smart Lockout, and decided  to give it a go. Let's first see what is this feature all about.

What is Smart lockout and how it works?

Smart lockout helps in protecting against bad actors that try to guess passwords of end user accounts or use brute-force methods to get in. The feature can recognize sign-ins that come from valid users and treat them differently than ones of attackers and other unknown sources.

By default, smart lockout locks an account from sign-in after 10 failed attempts in Azure Public and Microsoft Azure operated by 21Vianet tenants, while 3 failed attempts for Azure US Government tenants. The lockout period is one minute at first, and can become longer for all subsequent attempts. 

The lockout service attempts to ensure that bad actors can't gain access to a genuine user account and the following considerations apply:

1. Once an account is locked out, it's locked out everywhere across all Microsoft Entra data centers.
2. Smart Lockout uses familiar location vs unfamiliar location to differentiate between a bad actor and the genuine user. Both unfamiliar and familiar locations have separate lockout counters.
3. After an account lockout, the user can initiate self-service password reset (SSPR) to sign in again. 

Tip: To help users reset or change their password from a web browser, configure Microsoft Entra self-service password reset.

Configuring Smart Lockout in Entra

Smart Lockout is enabled by default. However, organizations can modify the default values which requires a Microsoft Entra ID P1 or higher licenses.

To modify, follow the steps below:

1. Navigate to Microsoft Entra admin center > Protection > Authentication methods > Password protection

2. Set the Lockout threshold, based on how many failed sign-ins are allowed on an account before its first lockout. (Default is 10 for Azure Public tenants and 3 for Azure US Government tenants)

3. Set the Lockout duration in seconds, to the length in seconds of each lockout. (Default is 60 seconds).

Testing the Smart Lockout Policy

I put in wrong password 5 times to emulate the behavior of a bad actor trying to guess the password or using brute force techniques to get in. As a result, the account was temporarily locked.


The account locks again after each subsequent failed sign-in attempt. The lockout period is one minute at first, and longer in subsequent attempts.

If a user is setup for Self service password reset, then they can initiate the process by clicking on 'Forgot my password'.




From an admin perspective, all SSPR events can be tracked using Audit logs located under Microsoft Entra admin center > Identity Governance




Conclusion

Through Smart Lockout the lockout service attempts to ensure that bad actors can't gain access to a genuine user account. However, there can be situations when a genuine user account does get locked, but chances of happening that is minimal and circumstantial. Another good thing is that this lockout service is not restricted to Entra ID only. It can be integrated with hybrid deployments that use password hash sync or pass-through authentication. 

In case you are looking to know more about other Entra protection capabilities then I recommend going through official docs or you can refer to my blog posts covering my experience implementing them -




Thank you for reading. Until next time..

Comments

Post a Comment

Popular posts from this blog

How to force escrowing of BitLocker recovery keys using Intune

Intune: Configure Printers for Non-Administrative Users

Intune: UAC Elevation Prompt Behavior for Standard Users