Skip to main content

Hardening Active Directory (and Entra) Without Buying Another Tool

Active Directory has been around for decades and is still the identity backbone of most schools. Attackers know this, compromise the AD, and then often own the entire environment.

Today, many districts also run Microsoft Entra ID (formerly Azure AD) alongside their on-prem AD. This hybrid model expands your attack surface but also gives you more free/built-in defenses if you use them wisely.


Here are four practical ways to harden your environment using only built-in Microsoft tools.


1. Deploy Microsoft LAPS (Local Administrator Password Solution)

Why it matters:

Attackers love reusing local admin credentials across multiple machines. If every computer in your district has the same local admin password, one compromise means they own them all.


What LAPS does:

  • Randomizes each computer’s local administrator password.
  • Stores the unique password securely in AD, accessible only by authorized admins.
  • Rotates automatically on a schedule.


How to implement:

  • Download LAPS (free from Microsoft).
  • Extend your AD schema using the provided scripts.
  • Deploy the LAPS client via Group Policy or SCCM.
  • Configure a Group Policy Object (GPO) to enforce rotation.


Result: Even if one local admin password is compromised, it won’t work anywhere else.


2. Restrict Domain Admin Logins

Why it matters:

Domain Admin accounts are “keys to the kingdom.” Attackers can harvest those credentials and move laterally if they’re used casually on workstations or servers.


How to enforce:

  • Use Group Policy (Deny log on locally / Deny log on through RDP) to block Domain Admins from logging into anything except Domain Controllers.
  • Create separate accounts for administrators: one “standard” account for daily work, one “admin” account used only when elevated rights are required.
  • Audit current Domain Admin logins using Event Viewer (Event ID 4624).


Result: Even if a workstation is compromised, the attacker won’t find cached Domain Admin credentials.


3. Enable Fine-Grained Password Policies

Why it matters:

The default domain password policy in AD is one-size-fits-all. However, your IT staff and Domain Admins should have stronger requirements than regular users.


How to implement:

  • Fine-grained password policies (FGPP) allow you to apply different rules to different security groups.
  • Example:
    • Standard staff: 12 characters minimum, 90-day rotation.
    • IT staff: 12 characters minimum, 60-day rotation, MFA enforced.
  • Use Active Directory Administrative Center (ADAC) or PowerShell (New-ADFineGrainedPasswordPolicy) to configure.


Result: Your most critical accounts have stronger protections without punishing all users with overly strict requirements. Ideally, enforcing MFA for IT Staff and District Staff is best.


4. Harden Your Entra ID (Azure AD) Configuration

Why it matters:

Many schools rely heavily on Microsoft 365 and Entra for identity. Weak or misconfigured cloud identities can bypass your on-prem protections.


Built-in Entra features to enable (often included in standard licensing):

  • Require Multi-Factor Authentication (MFA): Use Conditional Access to require MFA for admins and staff.
  • Block Legacy Authentication: Disable older protocols (POP, IMAP, SMTP) that don’t support MFA.
  • Conditional Access Policies: Enforce rules like blocking logins from outside the country or requiring compliant devices.
  • Risk-Based Sign-In Policies (free tier has basics): Alert or block when sign-ins look suspicious.


How to implement quickly:

  • Microsoft Entra Admin Center → Security → Conditional Access.
  • Start small: enforce MFA for admins, block legacy auth, then expand.


Result: Even if a user’s password is compromised, attackers are far less likely to succeed without MFA or from untrusted devices.


Closing Thoughts

By tightening both on-prem AD and Entra ID, you cover the full identity surface most attackers target.

The best part? These changes don’t require any new budget. They just require time, focus, and discipline to use your existing tools.


What’s your go-to Entra or AD hardening step that makes the biggest impact with no extra spend?

Comments

Popular posts from this blog

Why Securing Things “Backwards” Is So Difficult in K–12 IT

Many K–12 districts are facing a difficult reality: after years of convenience-first technology use, the time has come to adopt a more secure, structured approach. Cyber insurance requirements are tightening. State and federal regulations are growing. Threats are increasing. And school systems are expected to modernize their security posture quickly and without disrupting learning. But strengthening security in a district that has operated with wide-open access for years isn’t just a technical challenge; it’s a cultural renovation. Transitioning from “anything goes” to “secured by design” is one of the hardest shifts for schools to make. Not because people don’t care about security, but because securing things backwards means undoing years of habits, expectations, and legacy decisions. Here’s why it’s so difficult , and how districts can make the transition without breaking what’s working. Why Securing Things Backwards Is Hard 1. You’re Taking Away What People Are Used To When classr...

Vendor and Third-Party Risk Management in K–12: Protecting Student Data Beyond Your Walls

Modern school districts rely on hundreds of third-party applications, ranging from learning management systems and browser extensions to assessment platforms and parent communication tools. Each of these vendors connects to your network, accesses your data, or processes sensitive student information. Every one of them represents potential risk. While internal defenses like patching, MFA, and backups are essential, vendor risk management ensures your district is protected from vulnerabilities that originate outside your network . Why Vendor Risk Management Matters for Schools School technology ecosystems have expanded rapidly over the last decade. What used to be a handful of software systems is now a web of cloud tools, integrations, and data sharing agreements. Without strong oversight, this complexity creates real-world risk: Data Breaches via EdTech Vendors: Many school breaches occur not from internal attacks, but through compromised third-party systems. Privacy Compliance Exp...

Incident Response for Schools: Why Playbooks Matter

When a cybersecurity incident occurs, such as a phishing email, ransomware outbreak, or accidental exposure of student data, the first few minutes are crucial. Yet, many school districts lack a clear, step-by-step plan for responding. The result? Confusion, delayed decisions, extended downtime, and even compliance failures. That’s why every school should have Incident Response (IR) playbooks : simple, one-page guides that outline who to call, what to do, and how to contain and recover from common incidents. Why Playbooks Are Critical in Schools Clarity Under Pressure: When panic sets in, playbooks provide structure. Staff know exactly what steps to take. Consistency: Every incident is handled the same way, reducing the risk of mistakes. Compliance: For Kansas schools, ITEC 7230a requires incident response planning and documentation. Playbooks help districts meet that standard. Framework Alignment: The NIST Cybersecurity Framework (CSF) 2.0 emphasizes Respond as o...