Identity leverages Secure Score with twenty-seven recommended actions. In a series of blog posts, I will go through all twenty-seven recommended actions and what they mean, a plan of approach, their impact, and my security recommendations, hopefully helping others. The twenty-seven one in the series is the āEnsure that all privileged accounts have the configuration flagā recommended action.
Introduction
You have twenty-seven recommendations if you filter the Secure Score recommended actions for Microsoft Defender for Identity.
- Resolve unsecure domain configurations
- Resolve unsecure account attributes
- Remove dormant accounts from sensitive groups
- Protect and manage local admin passwords with Microsoft LAPS
- Configure VPN integration
- Reduce lateral movement path risk to sensitive entities
- Stop clear text credentials exposure
- Disable Print spooler service on domain controllers
- Stop weak cipher usage
- Remove unsecure SID history attributes from entities
- Modify unsecure Kerberos delegations to prevent impersonation
- Install Defender for Identity Sensor on all Domain Controllers
- Set a honeytoken account
- Start your Defender for Identity deployment, installing Sensors on DCās and other eligible servers
- Accounts with non-default Primary Group ID
- Change Domain Controller computer account old password
- Reversible passwords found in GPOs
- Unsafe permissions on the DnsAdmins group
- GPO assigns unprivileged identities to local groups with elevated privileges
- Remove access rights on suspicious accounts with the Admin SDHolder permission
- Remove local admins on identity assets
- Remove non-admin accounts with DCSync permissions
- GPO can be modified by unprivileged accounts
- Built-in Active Directory Guest account is enabled
- Change password for krbtgt account
- Change password of built-in domain Administrator account
- Ensure that all privileged accounts have the configuration flag
Some recommended actions are easy to configure, but others require time, proper planning, auditing, and expertise. This blog post will review the recommended action of āEnsure that all privileged accounts have the configuration flag.”
Update: Microsoft keeps updating the recommended actions list. I will do my best to keep the list up-to-date.
Configuration Flag
Kerberos delegation is a powerful feature in Active Directory that enables services and applications to authenticate to other resources on behalf of users. When properly implemented, delegation allows multi-tier applications to seamlessly pass user credentials through service layers, maintaining the user’s security context while accessing backend resources like databases or file shares. However, when privileged accounts are configured to allow delegation, this functional capability transforms into a critical security vulnerability that can be exploited to compromise your entire domain infrastructure.
Understanding the mechanics of Kerberos delegation is essential to recognizing why privileged accounts require special protection. When a user authenticates to a service that has delegation enabled, the service receives credentials that can be used to impersonate that user when accessing other services. In normal scenarios with standard user accounts, this impersonation is limited to the permissions of that particular user. However, when the authenticated user is a member of privileged groups such as Domain Admins, Enterprise Admins, or Schema Admins, the service gains the ability to impersonate these highly privileged accounts, effectively granting the service’s security context administrative access across your domain.
The security implications of allowing delegation on privileged accounts are severe and far-reaching. If an attacker compromises a service or application that has access to delegated credentials from privileged accounts, they inherit all the permissions associated with those accounts. This means that a vulnerability in a web application, a misconfiguration in a service account, or even a legitimate service that has been subverted can become a pathway for attackers to obtain Domain Admin credentials. The attack surface expands significantly because the attacker no longer needs to directly compromise the privileged account itself, they simply need to compromise any service or system where that privileged account has authenticated and allowed delegation.
Microsoft Defender for Identity specifically identifies privileged accounts that lack the critical protection setting known as “Account is sensitive and cannot be delegated.” This flag, when enabled, instructs Active Directory to prevent the account’s credentials from being delegated to any service, regardless of that service’s delegation configuration. Without this protection, your most powerful administrative accounts remain vulnerable to credential theft through delegation abuse. The recommendation applies to both user accounts that are members of privileged groups and computer accounts that should be protected from delegation scenarios, ensuring that credentials stored on these machines cannot be forwarded to access other services.
The challenge many organizations face is that privileged accounts are often configured without this protection by default, and the security implications of delegation are not immediately apparent during routine Active Directory management. Administrators may create accounts, add them to privileged groups for legitimate administrative purposes, and never consider the delegation settings because delegation is perceived as a feature meant for service accounts and applications rather than a security risk for administrative accounts. This oversight creates an invisible attack vector where privileged credentials can be harvested from memory on systems running services with delegation enabled, particularly when those privileged accounts authenticate to those systems for legitimate administrative tasks.
The Risk of Allowing Privileged Account Delegation
Failing to configure the “Account is sensitive and cannot be delegated” setting on privileged accounts creates one of the most exploitable vulnerabilities in Active Directory environments. When privileged accounts are permitted to be delegated, you are essentially allowing any service or application to which these accounts authenticate to inherit their full administrative permissions, creating multiple pathways for attackers to escalate privileges and compromise your domain.

The primary threat associated with delegated privileged accounts is credential theft through service compromise. When a Domain Admin or Enterprise Admin authenticates to a server running a service configured for delegation, the service receives credentials that can impersonate that administrator. If an attacker has compromised that service through application vulnerabilities, misconfigurations, or malicious code injection, they can extract those delegated credentials from memory and use them to authenticate to any resource in your domain with full administrative rights. This attack vector is particularly dangerous because it does not require the attacker to directly compromise the administrator’s workstation or crack their password, they simply need to compromise any service where the administrator has authenticated.
The scope of this vulnerability extends beyond obvious service accounts and applications. Any system where delegation is enabled becomes a potential credential harvesting point for privileged accounts. This includes web servers running internal administrative portals, database servers accessed by administrative tools, file servers where administrators manage permissions, and even workstations where services run under the local system context with delegation capabilities. Each of these systems represents a potential compromise point where an attacker can lie in wait for a privileged account to authenticate, capture the delegated credentials, and then pivot to domain-wide access.
What makes this risk particularly insidious is the difficulty in detecting abuse of delegated credentials. When an attacker uses legitimately delegated credentials to access resources, the authentication appears entirely normal to security monitoring systems. The Kerberos tickets are valid, properly signed by the domain controller, and appear to originate from the privileged account itself. Traditional security monitoring that focuses on unusual login patterns, failed authentication attempts, or suspicious account behavior may completely miss this attack vector because the authentication is technically legitimate from Active Directory’s perspective. The only indication of compromise might be unusual service behavior or unexpected resource access patterns that require deep investigation to uncover.
The lateral movement opportunities created by unsecured privileged account delegation are virtually unlimited. Once an attacker obtains delegated credentials from a Domain Admin account, they can access domain controllers directly, modify Active Directory objects including creating backdoor accounts, extract password hashes from the domain database, modify Group Policy to establish persistence, and access any system or data in the domain without restriction. The attacker effectively becomes indistinguishable from a legitimate domain administrator, making remediation extremely difficult because standard administrative actions and malicious activities generate identical audit trails.
Computer accounts configured without delegation protection present an equally serious but often overlooked risk. When privileged users authenticate to servers or workstations that lack the “not delegated” setting, those systems can forward the captured credentials to other services. This is particularly problematic for jump servers, administrative workstations, or privileged access workstations where administrators routinely authenticate with elevated credentials. If these systems are compromised or misconfigured, they become credential relay points that attackers can exploit to harvest administrative credentials and move laterally across your network without triggering typical security alerts.
The persistence of this vulnerability is another critical concern. Unlike password-based attacks where changing credentials can immediately revoke attacker access, delegation abuse can continue as long as the privileged account remains configured to allow delegation. Even if you detect and remediate an initial service compromise, attackers who have already captured delegated credentials can continue to use them until their Kerberos tickets expire, which could be hours or even days depending on your environment’s ticket lifetime policies. Without fixing the underlying delegation configuration on the privileged accounts themselves, the vulnerability remains exploitable in future attacks.
Organizations often compound this risk through common administrative practices that inadvertently maximize delegation exposure. Using a single privileged account for multiple administrative tasks across different systems, authenticating with Domain Admin credentials to perform routine server maintenance, or allowing privileged accounts to log into member servers rather than exclusively accessing domain controllers all increase the number of systems where delegated credentials might be captured. Each additional authentication point multiplies the attack surface and provides more opportunities for attackers to harvest privileged credentials through delegation abuse.
Mitigating the Risk Through Proper Delegation Controls
Protecting privileged accounts from delegation abuse requires implementing specific account controls that prevent their credentials from being forwarded to services, regardless of how those services are configured. The primary mitigation is enabling the “Account is sensitive and cannot be delegated” setting on all privileged user accounts and ensuring that privileged computer accounts are configured to block delegation scenarios. This protection must be applied systematically across all accounts that hold elevated privileges in your Active Directory environment.
For user accounts that are members of privileged groups such as Domain Admins, Enterprise Admins, Schema Admins, or any custom administrative groups with elevated permissions, the remediation process is straightforward. Open Active Directory Users and Computers, navigate to the account properties, select the Account tab, and locate the Account Options section. Within this section, enable the checkbox for “Account is sensitive and cannot be delegated.” This single setting immediately prevents the account’s credentials from being delegated to any service, effectively closing the credential theft pathway through delegation abuse. Once enabled, even if the privileged account authenticates to a service configured for delegation, Active Directory will refuse to provide delegated credentials to that service.
The approach for computer accounts requires a different implementation method because the user interface options differ from standard user accounts. Microsoft recommends using PowerShell to configure delegation protection for computer accounts, which provides precise control and can be easily scripted for bulk operations. The command Get-ADComputer -Identity "ComputerName" | Set-ADAccountControl -AccountNotDelegated:$true configures the specified computer account to prevent it from being used in any delegation scenario. This ensures that credentials stored on that machine cannot be forwarded to access other services, which is particularly important for jump servers, privileged access workstations, and any systems where administrators regularly authenticate with elevated credentials.
An alternative method for configuring computer account delegation protection involves directly modifying the UserAccountControl attribute through the Attribute Editor. Locate the computer account in Active Directory Users and Computers, open the properties, navigate to the Attribute Editor tab, and find the UserAccountControl attribute. Set this attribute to include the NOT_DELEGATED flag with the hexadecimal value 0x100000. While this method provides the same protection as the PowerShell approach, the command-line method is generally preferred for its clarity, auditability, and ease of automation across multiple accounts.
When reviewing Microsoft Defender for Identity’s recommendations, you will receive a list of exposed entities that includes all privileged accounts currently lacking delegation protection. Systematically work through this list, prioritizing accounts based on their privilege level and frequency of use. Accounts with Domain Admin or Enterprise Admin membership should be addressed immediately, followed by other privileged groups, and finally any computer accounts that serve as administrative jump points or privileged access workstations. Document each configuration change through your change management system to maintain an audit trail of security improvements.
It is essential to understand that enabling delegation protection on privileged accounts does not impact their normal administrative functions. These accounts will continue to authenticate successfully to domain controllers, member servers, and workstations. They can still perform all administrative tasks, manage Active Directory objects, modify Group Policy, and access resources according to their assigned permissions. The only functional change is that services can no longer impersonate these accounts to access other resources, which is precisely the behavior you want to prevent for security purposes. In the rare cases where legitimate delegation is actually required for a privileged account, this represents a significant security concern that should be carefully evaluated and likely addressed through alternative architectural approaches rather than weakening the delegation protection.
For organizations with large numbers of privileged accounts, implementing delegation protection should be approached as a systematic project rather than a one-time configuration change. Develop PowerShell scripts that can identify all members of privileged groups and automatically configure the delegation protection setting, then schedule these scripts to run regularly to catch newly created accounts or accounts that have been added to privileged groups. This automated approach ensures that delegation protection becomes a standard component of your privileged account lifecycle management rather than a manual configuration that might be overlooked during account provisioning.
Consider the broader context of privileged account security when implementing delegation controls. While preventing delegation is a critical protection, it should be combined with other security measures such as limiting the number of accounts with elevated privileges, implementing just-in-time administration where privileged access is granted only when needed and automatically revoked after use, restricting where privileged accounts can authenticate through authentication policies, and monitoring all privileged account activity for unusual behavior. Delegation protection is one layer in a comprehensive defense-in-depth strategy for securing administrative access to your Active Directory environment.
Regular auditing of delegation settings should become part of your ongoing security monitoring procedures. Even after initial remediation, periodically review your privileged accounts to ensure the delegation protection remains in place and has not been inadvertently removed during account modifications or administrative changes. Microsoft Defender for Identity will continue to monitor for accounts lacking this protection and surface them in security assessments, but implementing your own periodic validation through PowerShell scripts or compliance scanning tools provides an additional verification layer. Query Active Directory regularly for accounts that are members of privileged groups but lack the NOT_DELEGATED flag, and investigate any accounts that appear in these queries to determine whether they represent legitimate new administrative accounts that need protection or potential security gaps.
For computer accounts, pay particular attention to systems that serve as administrative jump points, bastion hosts, or privileged access workstations. These systems should always have delegation protection enabled because they are specifically designed to handle privileged credentials and represent high-value targets for attackers. Include delegation protection configuration as a mandatory step in your privileged access workstation deployment procedures, and verify this protection during security audits of administrative infrastructure. Any deviation from this standard should be treated as a security finding requiring immediate remediation.
Conclusion
Kerberos delegation, while designed as a legitimate feature for multi-tier application architectures, becomes a dangerous credential theft vector when privileged accounts are left unprotected. The “Account is sensitive and cannot be delegated” setting represents a critical security control that prevents your most powerful administrative credentials from being forwarded to services where they could be captured and exploited by attackers. This single configuration change effectively eliminates an entire class of privilege escalation attacks without impacting the normal administrative functions of these accounts.
Microsoft Defender for Identity’s recommendation to ensure privileged accounts are not delegated addresses a vulnerability that is both widespread and frequently overlooked in Active Directory environments. Many organizations focus on password policies, multi-factor authentication, and privileged access management while unknowingly leaving their Domain Admin and Enterprise Admin accounts vulnerable to delegation abuse. The remediation is straightforward, requiring only a simple checkbox for user accounts or a single PowerShell command for computer accounts, yet the security impact is substantial.
If your Defender for Identity assessment reveals privileged accounts without delegation protection, prioritize this remediation immediately. The combination of high privilege levels and delegation capabilities creates an optimal target for attackers seeking domain-wide access through service compromise rather than direct credential theft. Implement delegation controls systematically across all privileged accounts, incorporate this setting into your account provisioning procedures, and establish regular auditing to ensure this protection remains in place. By preventing delegation on privileged accounts, you are closing a critical attack pathway and significantly strengthening your Active Directory security posture against sophisticated adversaries who understand how to exploit Kerberos delegation for lateral movement and privilege escalation.



