Azure AD Global Administrator Role Assignededit

In Azure Active Directory (Azure AD), permissions to manage resources are assigned using roles. The Global Administrator is a role that enables users to have access to all administrative features in Azure AD and services that use Azure AD identities like the Microsoft 365 Defender portal, the Microsoft 365 compliance center, Exchange, SharePoint Online, and Skype for Business Online. Attackers can add users as Global Administrators to maintain access and manage all subscriptions and their settings and resources.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-azure*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-25m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • Azure
  • Continuous Monitoring
  • SecOps
  • Identity and Access

Version: 101 (version history)

Added (Elastic Stack release): 8.1.0

Last modified (Elastic Stack release): 8.6.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

event.dataset:azure.auditlogs and
azure.auditlogs.properties.category:RoleManagement and
azure.auditlogs.operation_name:"Add member to role" and azure.auditlog
s.properties.target_resources.0.modified_properties.1.new_value:"\"Glo
bal Administrator\""

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.6.0 release)
  • Formatting only
Version 100 (8.5.0 release)
  • Formatting only
Version 4 (8.4.0 release)
  • Formatting only
Version 2 (8.2.0 release)
  • Formatting only