How Active Directory modernization and migration improves security

Active Directory modernization is a pressing need for most organizations today. Indeed, Active Directory (AD) is such a large and complex system that it can sprawl out of control in a very short period of time. By consolidating your forests, removing unneeded users and groups, and performing related cleanup, you can reap a wealth of benefits. The ones that probably leap to mind include reducing the administrative burden on your limited IT resources, improving user satisfaction and productivity, and controlling software and hardware costs.

But there is another key benefit of Active Directory modernization that is often overlooked: stronger security. This article explains the common Active Directory security gaps that organizations face and how Active Directory modernization can help you address them to improve security and cyber resilience.

The root of the problem: Active Directory ages in dog years

Even if your Active Directory is only a few years old, it is likely due for an assessment for cleanup and possible consolidation. And if your AD was established more than a decade ago, that’s almost certainly the case. After all, Active Directory simply isn’t a set-it-and-forget-it technology. Rather, it’s highly dynamic because your workforce, applications and services, data repositories, and business and compliance requirements are all constantly changing.

Indeed, over time, Active Directory is highly prone to accumulating overprovisioned users, unneeded security groups, outdated Group Policy objects (GPOs) and more. All of these unneeded or misconfigured AD objects are attractive targets for external adversaries and insider threats.

Moreover, there are often issues at the structural level. Company reorgs play havoc with your AD forest, domain and organizational unit (OU) design, leading to increased complexity. And merger and acquisition (M&A) deals put AD complexity into overdrive, often resulting in unrestricted access across multiple AD forests without cohesive governance and oversight.

A final core factor driving the need for Active Directory modernization is evolving security best practices. Not that long ago, Microsoft recommended the Enhanced Security Administrative Environment (ESAE) approach, which involved creating a special administrative forest (called a Red Forest) to better protect privileged identities against compromise. However, this model proved impractical for most organizations, and Microsoft no longer recommends it except in very specific scenarios. Today, the best practice is a Zero Trust strategy built on the principles of explicit validation, least privilege and assumption of breach. Accordingly, shifting to a modern Zero Trust model usually requires redesigning your forest architecture through Active Directory modernization.

Security benefits of Active Directory modernization

A carefully designed Active Directory modernization strategy can help you address these concerns and related realities that are putting your organization at risk. Here are the key security benefits of modernization and consolidation.

Optimization of AD forest and domain structure

At the highest level, Active Directory modernization requires designing an effective and secure forest and domain structure. Often, organizations have so many forests and domains that security becomes difficult. It’s essential to understand the following two core principles:

  • A forest is a security boundary. Objects in different forests are not able to interact with each other unless the administrators of each forest create a trust between them. As noted earlier, having multiple forests is often the result of M&A activity and adoption of the now-deprecated Red Forest security model. Having multiple forests may seem like a way to contain threats, but often the forests are managed separately, without a shared governance strategy, which leaves them unevenly protected. When trusts are set up between forests, an adversary who breaches the least-secure forest can move laterally to other forests.
  • A domain is a management boundary. A forest can have multiple domains. The objects for a given domain are stored in a single database and can be managed together. For example, you might have one domain for your company’s Chicago office and a separate domain for your San Francisco office. Often, different domains are managed by different teams, which can lead to the same disjointed management and security gaps as occur with multiple forests.

Active Directory modernization can help your organization mitigate the security risks inherent in forest and domain sprawl. In this process, you perform AD migrations to consolidate as many forests as possible into a single forest, as well as reassess which domains to keep and what requirements are better handled by organizational units (OUs) within a domain. Streamlining your AD structure in this way enables you to create and enforce strong governance policies across the entire infrastructure.

Optimization of OUs and Group Policy

The AD objects in a domain are usually grouped into organizational units. OUs often mirror the organization’s structure; for instance, your Chicago domain might have an OU for each department in that office: Sales, Marketing, IT, Legal and so on. Often, a domain will also have shorter-lived OUs to support specific projects. Each OU will typically have a set of Group Policy objects (GPOs) applied to it, as well as a set of Active Directory security groups that grant various access rights to their members.

Things get complicated quickly. For example:

  • OUs can be nested. A given OU can have multiple child OUs, which can each have their own child OUs, and so on. Inheritance settings govern how the permissions of a parent object are inherited by child objects, but inheritance can be blocked or broken.
  • AD security groups can be nested. When one security group is a member of another one, it can be quite difficult to understand exactly what rights each user actually has. In fact, users can end up with powerful administrative rights that no one realizes they have until an adversary takes over the account and abuses them.
  • An OU can be linked to multiple GPOs. Because GPOs have conflicting settings, determining which settings are actually in effect can require careful analysis and understanding of the precedence rules.

By cleaning up your OUs and the GPOs applied to them as part of your Active Directory modernization project, you can reduce all these security risks.

Reduction of technical debt

As noted earlier, Active Directory environments get complicated and messy quickly. As users come and go or change roles, AD often gets cluttered with both orphaned accounts and overprovisioned users. As projects are completed or abandoned, the associated security groups can linger on, granting unneeded rights to their members and providing an easy path for adversaries to escalate their privileges without being detected. As IT pros move on or retire, no one may be quite sure whether legacy protocols like NTLMv1 are still in use, so they often remain untouched for years out of fear that removing them could disrupt vital business processes. And over time, system configurations drift away from their secure baseline — if one was ever even established in the first place.

A core part of an Active Directory modernization program is to identify and clean up the directory and establish processes to keep it in order. By cleaning up this technical debt, organizations can dramatically reduce their risk from both external adversaries and insider threats.

Improved insight into Tier 0 assets and mitigation of attack paths

Modern IT environments are so complex and contain so much data that it is impossible to protect everything equally. To prioritize their security efforts, organizations need to understand which assets are the most critical to the business. These assets are known as Tier 0 or the control plane. Tier 0 assets are a primary target of threat actors because compromising them can give the adversary complete control over the organization’s IT infrastructure, which can lead to costly operational downtime, long-term reputation damage and steep compliance penalties.

The first step in protecting Tier 0 assets is to identify them. A comprehensive Active Directory modernization strategy will include a thorough review and analysis of the IT environment to provide this insight. In particular, you should identify all privileged accounts in the environment. The most obvious accounts to look for are those that are assigned to IT pros and are members of built-in AD administrative groups like Domain Admins and Enterprise Admins. But service accounts are also frequently granted extensive access privileges, and an Active Directory modernization project is an opportune time to consider whether those accounts actually need all the rights the vendor has requested.

In addition, the Active Directory modernization program should be designed to uncover attack paths — chains of abusable privileges and misconfigurations that can enable an adversary who compromises an ordinary user account to gain control over critical assets or even Active Directory itself, in just a handful of steps. Organizations often have literally thousands or even millions of attack paths, so blocking them one by one is simply not feasible. Instead, you need an attack path management tool that will identify the choke points — the last segments in the chain of events for attack paths. By remediating a choke point, you eliminate all the attack paths that rely on it, dramatically reducing your attack surface area.

Management of privileged access in accordance with Zero Trust principles

Highly privileged accounts represent a serious security risk: They are a powerful tool in the hands of an adversary who compromises them, and they can also be misused by their legitimate owners, either deliberately or accidentally. Therefore, it’s vital to manage privileged access carefully.

As part of your Active Directory modernization, you should implement privileged access management (PAM). PAM applies stringent security controls to accounts with elevated permissions, providing temporary, just-in-time access to resources as needed.

More broadly, aim for a Zero Trust security model for all users, services and other elements in your environment. Instead of allowing identities to authenticate once and have a free pass from then on, access decisions and other system responses are informed by real-time information from multiple sources. As a result, you are much more likely to be able to spot and thwart malicious activity in its early stages, including abuse of privileged accounts.

Reduced risk to domain controllers

No Active Directory modernization program is complete without attention to domain controllers (DCs). DCs are special servers that store Active Directory data and provide critical services like authentication and authorization — making them a top target for malicious actors. And as Microsoft points out, attackers can do irreparable damage to your AD database in “minutes to hours, not days or weeks.”

Accordingly, it’s essential to follow best practices for protecting your domain controllers. Here are some of the most essential strategies:

  • Tightly control physical access to all DCs.
  • Minimize network access to all domain controllers, and never permit a DC to access the internet.
  • Install only the applications and services that are essential for the DC’s functionality and security.
  • Limit who has local administrative rights on each DC and minimize the accounts that can log in interactively.

Tips for Active Directory modernization success

To help ensure a successful Active Directory modernization program, keep these best practices in mind:

Clearly define your goals.

Clearly define the desired outcomes of your Active Directory modernization program in the context of your business goals. Documenting your goals is critical to measuring success.

Consider business and legal requirements.

In some cases, business or legal requirements play a major role in Active Directory modernization. For example, a merger or acquisition deal might dictate the target Active Directory for your AD migration. However, don’t make assumptions; take the time to determine what options are actually available to you.

Don’t start from scratch unnecessarily.

Organizations are sometimes tempted to start with a fresh AD, known as a greenfield, so that they can define their OUs, GPOs and other components from the ground up. However, migration to a greenfield can add significant time, cost, effort and risk to your project. This option is best reserved for when it’s required for legal purposes, when you’re divesting into a new environment or when the existing environment is in such an unhealthy state that it is not recoverable.

On demand migration Microsoft 365 migration tool

One solution. Many workloads.

Migrate and consolidate all your Microsoft 365 workloads with one simple and secure solution.

Perform a thorough discovery.

The actual migration of your Active Directory is a relatively straightforward process, especially if you have the right tools and an experienced partner. It’s all the applications, services and other components that rely on Active Directory that make AD migrations complex.

Accordingly, be sure to document your processes around:

  • Identity management, including onboarding and offboarding users
  • Device registration and management
  • Third-party and custom applications, including shadow IT
  • Any non-Windows systems that rely on AD

Communicate and educate.

Active Directory modernization projects typically involve significant changes in processes and technologies, so be sure to provide communication and training for business users. Also ensure that your IT pros have the skills they need to effectively manage the modernized IT infrastructure.

Conclusion

Active Directory modernization is a pathway to stronger security and better cyber resilience. But it’s undeniably a big job — and it’s vital to get it right. Look for a comprehensive migration solution and a partner with extensive expertise to help ensure you both achieve your goals and meet your deadlines.

TEC Talks series: Migration and modernization

Watch online training sessions presented by Microsoft experts to explore Active Directory and Microsoft 365 migration and modernization best practices.

Watch On Demand

About the Author

Becky Cross

Becky Cross is a Technical Product Management Senior Advisor at Quest Software. She is experienced with architecting migration and integration solutions and helps to guide product improvements that enable companies to achieve smooth integrations in today’s global workforce. Becky specializes in migrations, integrations, and long-term coexistence for Active Directory, Azure AD, and Office 365 environments and workloads.

Related Articles