Perform Windows Server Secure Administration
Perform Windows Server Secure Administration
200 XP
5 minutes
A firm of IT security specialists have been working at Contoso. They've just produced a report
for the main board. The report identifies that most security breaches or data loss incidents at
Contoso in the recent past were the result of human error, malicious activity, or both.
The report gave a number of examples, including signing in with administrative privilege and
performing standard user tasks. In one cited example, a user signed in with Enterprise Admins
rights and opened an email attachment that ran malicious code. That code then had full
administrative rights across the Contoso enterprise because the user that ran it had full
administrative rights.
Overview
Least privilege is the concept of restricting access rights to only those rights needed to perform a
specific task or job role. You can apply this principle to:
User accounts.
Service accounts.
Computing processes.
The principle states that all users should sign in with a user account that has the minimum
permissions necessary to complete the current task and nothing more. This principle provides
protection against malicious code, among other attacks. It applies to computers and the users of
those computers.
The problem, of course, is that administrators typically don't want to sign in with a standard user
account for their day-to-day tasks, and then sign out and back in as an administrator when they
need to reset a user's password. It's time-consuming and it's a hassle. To solve this problem, you
must find a way to identify the typical security risks. You must then plan a less intrusive
principle of least privilege.
The AD DS schema is a collection of objects and their properties, sometimes also called classes
and attributes.
Account Operators.
Server Operators.
Key Admins.
Enterprise Key Admins.
Modify group memberships
After you've determined which users and groups belong to administrative groups, you can make
any necessary changes. You can use Group Policy Objects (GPOs) in an AD DS environment to
expedite this process. Use the Restricted Groups feature to control the membership of groups
on all computers affected by the GPO. Use the following procedure:
1. Open Group Policy Management, and then create and link a GPO to the domain
object.
2. Open the GPO for editing.
3. Locate Computer Configuration, Policies, Windows Settings, Security
Settings, Restricted Groups.
4. Right-click or activate the context menu for Restricted Groups and select Add
Group.
5. In the Add Group dialog box, add the required group.
6. Add the members to the group or add the group to another group as a member.
7. Select OK to complete the process.
Determine currently assigned rights
After you've modified the security principals in your environment, you must determine what
rights those principals already have. Clearly, if a user belongs to a sensitive administrative group,
such as Administrators, that user can perform any task and exercise any right on the computer or
domain where the group exists.
Note
A right is the ability to perform an administrative task. A permission is the ability to access an
object in the file system, in AD DS, or elsewhere.
However, a user might belong to other groups that have been assigned rights or privileges. It
might also be the case that a user is directly assigned a right.
You can use the Local Security Policy console to determine what rights are assigned. Use the
following procedure:
Tip
Always assign a policy to a group, and not directly to a user. This helps with ongoing
management. When someone's job role changes, you need only change their group memberships
rather than revisit all the user rights assignments you assigned to their user account.
JEA allows you to lock down administrative sessions so that only a specific set of tasks can be
performed through a remote Windows PowerShell session. JEA increases security by limiting
the tasks that can be performed. You configure JEA by creating and modifying role-capability
files and session-configuration files.
Important
Quick review
1.
The administrator should sign in using an account that belongs to Enterprise Admins.
The administrator should sign in using an account that belongs to the local
Administrators group.
The administrator should sign in using an account that belongs to the domain local
Account Operators group.
Check your answers
You study the report produced for Contoso by a firm of IT security specialists. You realize that
user accounts that are members of high-privilege groups, such as Enterprise Admins and Domain
Admins, have full access to all systems and data. You recognize that those accounts must be
closely guarded.
However, there are users that require certain admin rights to perform their duties. For example,
help desk staff must be able to reset passwords and unlock accounts for ordinary users, while
some IT staff will be responsible for installing applications on clients or servers, or performing
backups.
Although Active Directory and member servers have built-in groups that have predetermined
privileges assigned, such as Backup Operators and Account Operators, these might not fit your
needs. You now need to determine how best to provide this limited administrative access.
You can also combine permissions to create and assign custom tasks.
To launch the Delegation of Control Wizard, open Active Directory Users and Computers and
locate the organizational unit (OU) that you want to delegate control over.
Note
Tip
To delegate control over a site, use the Active Directory Sites and Services tool to delegate
control.
Tip
You should avoid assigning rights to specific users. Instead, you should use groups,
even if the group contains only one user. This makes ongoing administration easier.
3. On the Tasks to Delegate page, select from a list of common tasks, or else select a
custom task to delegate. For example, to delegate the ability to manage user
accounts, select the following:
o Create, delete, and manage user accounts.
o Reset user passwords and force password changes at next logon.
o Read all user information.
4. Select Finish.
Important
After you have assigned delegated access, you can't use the Delegation of Control Wizard to
review your settings.
1. In Active Directory Users and Computers, on the menu, select View, and then
select Advanced Features.
2. Locate the OU that you delegated. Right-click or activate the context menu and
select Properties.
3. In the OU name Properties dialog box, select the Security tab, and then
select Advanced.
4. Locate the security principal to which you delegated control and review the
permissions. You can also change the delegated permissions here.
Note
Demonstration
The following video demonstrates how to use the Delegation of Control Wizard to implement
delegated privileges. The main steps in the process are:
Quick review
1.
Create a group for the sales computer management team, and then create a custom
task delegation for that team on the Sales OU. The custom task will be for Computer
objects.
Create a group for the sales computer management team, and then create a common
task delegation for that team on the Sales OU.
Create a custom task delegation for the users in the sales computer management team
on the Sales OU. The custom task will be for Computer objects.
Check your answers
When reviewing the security report produced by consultants for Contoso, you learned that
malicious hackers will focus on workstations that are regularly used by administrators with high-
level access to the infrastructure. Therefore, it's important to ensure that such workstations are
secure.
Caution
Ensure that administrative user accounts aren't allowed to be used as standard user accounts.
You should never use this workstation for web browsing, email, and other common end-user
apps, and it should have strict application control. You shouldn't allow connection to wireless
networks or to external USB devices. A PAW should implement security features such as Multi-
Factor Authentication (MFA).
Tip
You must configure privileged servers to not accept connections from a non-privileged
workstation.
Microsoft recommends using Windows 10 Enterprise for your PAWs. This is because Windows
10 Enterprise supports security features that aren't available in other editions. These Windows
Defender features are described in the following table.
Feature Description
Windows Defender Moves away from the traditional application trust model where all applications are assum
Application Control default to one where applications must earn trust to run.
Windows Defender Protects NTLM password hashes, Kerberos ticket-granting tickets, and credentials stored
Credential Guard domain credentials. Because they are no longer stored in the local security authority (LSA
can be blocked even on a compromised system.
Windows Defender Combines the features of Windows Application Control with the ability to use the Windo
Device Guard hypervisor to protect Windows kernel-mode processes against the injection and execution
unverified code.
Windows Defender Enables administrators to define and manage policies for reducing surface attacks and exp
Exploit Guard protection, and protecting suspicious apps from accessing folders commonly targeted.
Caution
It's worth remembering that users tend to abandon secure solutions that limit productivity in
favor of insecure solutions that enhance productivity.
To maintain security, administrator users should be provided with two workstations. One
workstation is a PAW, while the other is used for day-to-day tasks that don't require elevation.
You can achieve this separation by using PAW hardware profiles. Microsoft recommends using
one of the following hardware profiles:
Dedicated hardware. Separate dedicated devices for user tasks versus
administrative tasks. The admin workstation must support hardware security
mechanisms such as a trusted platform module (TPM) and implement the Windows
10 Enterprise security features already discussed.
Simultaneous use. A single device that can run user tasks and administrative tasks
concurrently by running two operating systems, where one is a user system and the
other is an administrator system. You can do this by running a separate operating
system in a VM for daily use.
Caution
If you're using a single device, ensure that the PAW runs on the physical computer, while your
regular workstation is running as a VM. This provides the correct security.
The following table describes the advantages and disadvantages of these approaches.
Quick review
1.
Which Windows 10 Enterprise feature helps to protect user credentials during the sign
in process, and what is needed to enable this feature?
For medium-sized organizations, jump servers can provide a means to help enhance
security in locations where physical security is more challenging. For example, in branch
offices where there is no datacenter. For large organizations, administrators can deploy
datacenter-housed jump servers; these jump servers can provide highly controlled
access to servers and domain controllers.
Jump servers do not typically have any sensitive data, but user credentials are stored in
the memory and malicious hackers can target those credentials. For that reason, jump
servers must be hardened.
Tip
You typically use a PAW to access a jump server to help to ensure secure access.
This server will run on dedicated hardware that supports both hardware and software-
based security features such as:
Tip
Administrative users can connect to your jump servers using Remote Desktop Protocol
(RDP) and smart cards to perform administrative tasks.
When you implement jump servers, there are a number of considerations. These include:
You can enforce shutdown of these VMs after administrative tasks are completed. By
shutting down VMs when not in use, you reduce your attack surface.
Caution
You should also prevent the use of remote administration tools on general-
purpose computers.
Knowledge check
Completed200 XP
5 minutes
An administrator wants to increase security by adjusting the default behavior of the UAC
elevation prompt for standard users. Which of the following values in Group Policy would be
appropriate to adjust to achieve this objective?
The administrator must change the User Account Control: Behavior of the elevation prompt
for administrators in Admin Approval Mode setting. They must choose the option: Prompt
for credentials.
The administrator must change the User Account Control: Behavior of the elevation prompt
for standard users setting. They must choose the option: Automatically deny elevation
requests.
That's correct. This is the most secure setting for standard user accounts.
The administrator must change the User Account Control: Behavior of the elevation prompt
for standard users setting. They must choose the option: Prompt for credentials.
2.
The administrator must run the Delegation of Control Wizard again, and this time, assign Deny
permissions. Deny overrides Allow permissions.
The administrator must run the Delegation of Control Wizard again, and this time, choose the
newly delegated permissions.
The administrator must review the security settings on the Sales OU by enabling Advanced
Features in Active Directory Users and Computers. Then, they must review the advanced
security settings for the OU.
That's correct. The administrator must edit or remove the permissions created by the delegation,
and then, if necessary, rerun the Delegation of Control Wizard.
3.
The administrator should also configure a PAW. They should then move the jump server VM to
this PAW.
The administrator should also configure a PAW. They should then configure MFA to connect to
their jump server VM from their PAW.
That's correct. This solution provides a robust security framework for administrative tasks.
The administrator doesn't need to complete any additional tasks.
Summary
Completed100 XP
3 minutes
As a Windows Server administrator at Contoso, you're responsible for managing and maintaining
the on-premises server infrastructure. Your first task was to determine how best to administer
Windows Server using the principle of least privilege.
In this module, you learned which user accounts to use when performing administrative tasks,
and how to perform Windows Server administration securely. You can now apply the principle
of least privilege and identify built-in privileged accounts. You also understand when to use
privileged access workstations.
Learn more
You can learn more by reviewing the following documents: