Disable Security Default in Azure at Tenant Level

Disclaimer

Disabling Security Defaults in Azure is not recommended, as it reduces the overall security posture. It is only recommended if we have a Conditional Access Policy or any Trial Account

Introduction

Microsoft Entra ID (Formerly Azure Active Directory) is a pivotal element in the Microsoft cloud ecosystem, providing identity and access management for services such as Azure and Office 365. To bolster security, Microsoft enforces Security Defaults in Azure AD, which mandate Multi-Factor Authentication (MFA) for all users. While this enhances security, it can become cumbersome in certain scenarios like trial accounts or development environments. Disabling Security Defaults can simplify authentication processes, particularly during development or when employing alternative security measures like Conditional Access policies. This blog post outlines how to disable Security Defaults in Azure AD, streamlining your workflow while ensuring security measures are in place.

Use cases

  1. Trial accounts: Simplify access management in trial accounts where strict security policies may hinder quick setup and testing.
  2. Development environments: Avoid frequent MFA prompts in development environments to streamline development and testing processes.
  3. Alternative security measures: When using other security measures, such as Conditional Access policies, disabling Security Defaults allows for more tailored and flexible security configurations.
  4. Temporary workflows: For temporary or demo environments, disabling Security Defaults can reduce friction and allow for smoother operations.

Steps to disable security defaults in the Azure portal


Step 1. Sign in to the Azure Portal

Go to the Azure Portal and sign in with your administrative account.

Step 2. Navigate to Microsoft Entra ID

From the Azure Portal home page, navigate to Azure Active Directory by selecting "Microsoft Entra ID " from the left-hand menu.

Step 3. Access Properties

In the Azure Active Directory blade, select "Properties" from the menu under the Manage Section.

Properties

Step 4. Manage security defaults

At the bottom of the Properties page, click on "Manage security defaults."

Click on manage security defaults

Step 5. Disable security defaults

Select Disable from the Drop Down and click Save

Security defaults

Step 6. Confirm changes

After saving, confirm that the Security Defaults have been disabled. You should no longer see Security Defaults enforced on your tenant.

Note. For More Info on Security Defaults in Azure: Security Default in Azure

Conclusion

Disabling Security Defaults in Azure AD can be particularly useful in trial or development environments where frequent MFA prompts can be disruptive. By following the steps outlined above, you can streamline your authentication process and focus on development and testing activities without unnecessary interruptions. However, it is crucial to remember that disabling Security Defaults is not recommended for production environments due to the decreased security posture. Always ensure that appropriate security measures are in place to protect your data and infrastructure.

Next Recommended Reading Change Default Page In Azure Website