SC‑300 Study Portal Path 5

Unit 9: Create and manage emergency access accounts

Organizations must plan for worst-case scenarios where normal administrative access to Microsoft Entra ID is unavailable. Microsoft Entra ID does not allow administrators to sign in as another user or elevate another account if all admins are locked out.

To prevent permanent lockout, Microsoft strongly recommends creating emergency access accounts, also called break-glass accounts.

Emergency access accounts are highly privileged cloud-only accounts that are used only during emergencies when standard administrative access fails.

What is an emergency access account?

An emergency access account is:

These accounts exist solely to recover tenant access during critical outages or failures.

Why emergency access accounts are required

Organizations may need emergency access accounts in scenarios such as:

Emergency access accounts ensure tenant recoverability in all these cases.

How many emergency access accounts should you create?

Microsoft recommends:

This reduces risk if:

Requirements for emergency access accounts

Emergency access accounts must meet strict design rules.

Account type requirements

Identity and ownership requirements

Emergency access accounts:

Any devices or credentials:

Authentication requirements

The authentication method must:

Examples:

Role assignment requirements

This ensures immediate access during emergencies.

MFA and Conditional Access exclusions

Exclude at least one account from phone-based MFA

While MFA is strongly recommended for all users:

Important rules:

Exclude at least one account from Conditional Access policies

Conditional Access policies can:

At least one emergency access account must:

This ensures no policy blocks emergency access.

Federation considerations

For organizations using:

You may:

However:

Monitoring emergency access account usage

Emergency access accounts should be:

Recommended actions:

Use:

This ensures:

Regular validation and testing

Emergency access accounts must be tested regularly, not only during real emergencies.

Validation checklist

Perform the following regularly:

When to validate emergency access accounts

Validation should occur:

Exam-focused summary