Tuesday, March 25, 2025
Homecyber securityPreventing Attackers from Permanently Deleting Entra ID Accounts with Protected Actions

Preventing Attackers from Permanently Deleting Entra ID Accounts with Protected Actions

Published on

SIEM as a Service

Follow Us on Google News

Microsoft Entra ID has introduced a robust mechanism called protected actions to mitigate the risks associated with unauthorized hard deletions of user accounts.

This feature, which integrates with Conditional Access policies, adds an additional layer of security to critical administrative tasks by requiring users to meet stringent authentication requirements before performing high-impact actions.

Protected actions are particularly relevant in scenarios where attackers exploit permissions like User.DeleteRestore.All to delete and permanently remove user accounts from the recycle bin.

Typically, soft-deleted accounts remain recoverable for 30 days, but once hard-deleted, they become irretrievable.

By linking such sensitive operations to Conditional Access policies, organizations can enforce advanced authentication methods, such as phishing-resistant Multi-Factor Authentication (MFA) or passwordless authentication using FIDO2 keys or passkeys.

Implementing and Testing Protected Actions

To enable protected actions, administrators must first create a Conditional Access policy tied to an authentication context.

 Entra ID Accounts
Conditional access policy to enable protected actions

For instance, a policy could mandate the use of compliant devices or strong MFA before allowing a user to perform a protected action.

The policy is then linked to specific permissions, such as microsoft.directory/deletedItems/delete through the Entra admin center under the “Roles & Admins” section.

According to the research, testing is crucial to ensuring the effectiveness of these policies.

For example, an account with administrative privileges but configured with weaker MFA methods (e.g., SMS-based authentication) will fail to execute protected actions if it does not meet the policy’s requirements.

This restriction also applies when using Microsoft Graph APIs or PowerShell commands like Remove-MgDirectoryDeletedItem, ensuring that all access points are secured.

Strengthening Tenant Security

Protected actions are a vital component of Entra ID’s broader security framework, which emphasizes the Zero Trust Architecture and the Principle of Least Privilege.

By requiring stringent conditions for high-risk operations, organizations can significantly reduce their attack surface.

However, it is essential to complement this feature with other best practices, such as:

  • Deploying Privileged Access Workstations (PAWs) to isolate administrative tasks.
  • Maintaining emergency accounts excluded from Conditional Access policies to prevent accidental lockouts.
  • Regularly auditing permissions and monitoring account lifecycle activities for anomalies.

While protected actions cannot thwart attackers who gain full control over a tenant, they serve as a critical deterrent by complicating unauthorized attempts to execute destructive actions.

This layered approach ensures that even if some defenses are breached, attackers face additional hurdles in compromising sensitive systems.

By adopting these measures, organizations can safeguard their Entra ID environments against identity-based threats and maintain operational integrity in the face of evolving cyber risks.

Are you from SOC/DFIR Team? - Join 500,000+ Researchers to Analyze Cyber Threats with ANY.RUN Sandbox - Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Banking Malware Infects 248,000 Mobile Users Through Social Engineering Techniques

In 2024, the number of users affected by mobile banking malware skyrocketed to nearly...

Researchers Compare Malware Development in Rust vs C and C++

Security researcher Nick Cerne from Bishop Fox has published findings comparing malware development in...

ARACNE: LLM-Powered Pentesting Agent Executes Commands on Real Linux Shell Systems

Researchers have introduced ARACNE, a fully autonomous Large Language Model (LLM)-based pentesting agent designed...

IDT Corporation Partners with AccuKnox for Zero Trust Runtime IoT/Edge Security

Menlo Park, United States, March 25th, 2025, CyberNewsWireFinTech and Communications Leader, IDT Corporation partners with AccuKnox to deploy...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Banking Malware Infects 248,000 Mobile Users Through Social Engineering Techniques

In 2024, the number of users affected by mobile banking malware skyrocketed to nearly...

Researchers Compare Malware Development in Rust vs C and C++

Security researcher Nick Cerne from Bishop Fox has published findings comparing malware development in...

ARACNE: LLM-Powered Pentesting Agent Executes Commands on Real Linux Shell Systems

Researchers have introduced ARACNE, a fully autonomous Large Language Model (LLM)-based pentesting agent designed...