You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ATPDocs/remove-inactive-service-account.md
+6-7Lines changed: 6 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,13 +6,13 @@ ms.topic: how-to
6
6
#customer intent: As a security administrator, I want to improve security posture in my organization by removing inactive service accounts
7
7
---
8
8
9
-
# Security Assessment: Remove Inactive Service Accounts (Preview)
9
+
# Security Assessment: Remove Stale Service Accounts (Preview)
10
10
11
-
This recommendation lists Active Directory service accounts detected as inactive (stale) within the past 90 days.
11
+
This recommendation lists Active Directory service accounts detected as stale within the past 90 days.
12
12
13
-
## Why do inactive service accounts pose a risk?
13
+
## Why do stale service accounts pose a risk?
14
14
15
-
Unused service accounts create significant security risks, as some of them can carry elevated privileges. If attackers gain access, the result can be substantial damage. Dormant service accounts might retain high or legacy permissions. When compromised, they provide attackers with discreet entry points into critical systems, granting far more access than a standard user account.
15
+
Unused service accounts create significant security risks, as some of them can carry elevated privileges. If attackers gain access, the result can be substantial damage. Stale service accounts might retain high or legacy permissions. When compromised, they provide attackers with discreet entry points into critical systems, granting far more access than a standard user account.
16
16
17
17
This exposure creates several risks:
18
18
@@ -25,10 +25,9 @@ This exposure creates several risks:
25
25
26
26
To use this security assessment effectively, follow these steps:
27
27
28
-
1. Review the recommended action at [https://security.microsoft.com/securescore?viewid=actions ](https://security.microsoft.com/securescore?viewid=actions ) for Remove inactive service account.
29
-
1. Review the list of exposed entities to discover which of your service account is inactive.
28
+
1. Review the recommended action at [https://security.microsoft.com/securescore?viewid=actions ](https://security.microsoft.com/securescore?viewid=actions) for Remove stale service account.
30
29
31
-
:::image type="content" source="media/okta-integration/remove-inactive-service-accounts.png" alt-text="Screenshot that shows the recommendation action to remove inactive service accounts." lightbox="media/okta-integration/remove-inactive-service-accounts.png":::
30
+
1. Review the list of exposed entities to discover which of your serviceaccounts are stale and have not performed any login activity in the last 90 days.
32
31
33
32
1. Take appropriate actions on those entities by removing the service account. For example:
Copy file name to clipboardExpand all lines: ATPDocs/whats-new.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -42,11 +42,11 @@ Previously, Defender for Identity tenants received Entra ID risk level in the Id
42
42
43
43
For UEBA tenants without a Microsoft Defender for Identity license, synchronization of Entra ID risk level to the IdentityInfo table remains unchanged.
44
44
45
-
### New security assessment: Remove inactive service accounts (Preview)
45
+
### New security assessment: Remove stale service accounts (Preview)
46
46
47
-
Microsoft Defender for Identity now includes a new security assessment that helps you identify and remove inactive service accounts in your organization. This assessment lists Active Directory service accounts that have been inactive (stale) for the past 90 days, to help you mitigate security risks associated with unused accounts.
47
+
Microsoft Defender for Identity now includes a new security assessment that helps you identify and remove inactive service accounts in your organization. This assessment lists Active Directory service accounts that have been stale for the past 90 days, to help you mitigate security risks associated with unused accounts.
48
48
49
-
For more information, see: [Security Assessment: Remove Inactive Service Accounts (Preview)](remove-inactive-service-account.md)
49
+
For more information, see: Security Assessment: [Remove Stale Service Accounts (Preview)](/defender-for-identity/remove-inactive-service-account)
50
50
51
51
### New Graph based API for response actions (preview)
| Microsoft Entra ID Connect | Device | High | The Microsoft Entra ID Connect server is responsible for syncing on-premises directory data and passwords to the Microsoft Entra ID tenant. Compromise could disrupt identity synchronization, leading to authentication issues and potential security breaches. |
34
+
| Microsoft Entra ID Cloud Sync | Device | High | The Microsoft Entra ID Cloud Sync agent is responsible for syncing on-premises directory data to the Microsoft Entra ID tenant using lightweight infrastructure. Compromise could disrupt identity synchronization, leading to authentication issues and potential security breaches. |
34
35
| ADCS | Device | High | The ADCS server allows administrators to fully implement a public key infrastructure (PKI) and issue digital certificates for securing multiple network resources. Compromise could undermine SSL encryption, user authentication, and secure email, leading to significant security vulnerabilities. |
35
36
| ADFS | Device | High | The ADFS server provides users with single sign-on access to systems and applications across organizational boundaries. It uses a claims-based access control authorization model to maintain application security and implement federated identity. Compromise could lead to unauthorized access and data breaches. |
36
37
| Backup | Device | Medium | The Backup server is responsible for safeguarding data through regular backups, ensuring data protection and disaster recovery readiness. Compromise could result in data loss and hinder disaster recovery efforts, affecting business continuity. |
0 commit comments