News

Windows LAPS Gets Entra ID and Intune Support

Entra ID and Intune support for Windows Local Administrator Password (LAPS) reached the "general availability" stage, per a Monday Microsoft announcement

Windows LAPS is used to secure local administrator passwords and replaces an older tool that Microsoft now refers to as "legacy LAPS." The new Windows LAPS just works with Windows 10 and Windows 11 clients, plus Windows Server 2019 and Windows Server 2022.

Organizations can use Windows LAPS when they have Microsoft Entra ID-joined devices or "hybrid"-joined devices (Entra ID plus local Active Directory).

Microsoft began rolling out Windows LAPS on April 11, 2023, as part of its "update Tuesday" monthly patch release, although the Entra ID and Intune features had lagged back then. The feature doesn't need to be installed as it's part of Windows, although administrators need to activate it through policy.

The main idea behind Windows LAPS is to thwart "pass-the-hash" and "lateral-transversal" attacks. It has other benefits, such as added security for remote help-desk operations using Intune. It's also easier to recover devices. Windows LAPS offers password encryption and access control list options via Entra ID. It also has password backup, retrieval and rotation capabilities. Newly added are audit logs and the ability to create Entra ID role-based access control policies.

Microsoft's future plans for Windows LAPS include adding "automatic local administrator account creation" when devices are "configured for Windows LAPS." Also planned are Entra ID notifications when local administrator passwords get used. Also to come are just-in-time controls over the use of self-service local administrator password recoveries by device owners.

A walkthrough on setting up Windows LAPS can be found in this video by Microsoft Most Valuable Professional Andy Jones.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured