The low-hanging fruit everyone misses in Entra ID security

Olav Helland

October 6, 2025

Modern Entra ID themed meeting room with a white conference table, gray chairs, wooden wall panels, and a large display screen symbolizing forgotten but still active resource accounts in Microsoft 365 security.
Modern Entra ID themed meeting room with a white conference table, gray chairs, wooden wall panels, and a large display screen symbolizing forgotten but still active resource accounts in Microsoft 365 security.
Modern Entra ID themed meeting room with a white conference table, gray chairs, wooden wall panels, and a large display screen symbolizing forgotten but still active resource accounts in Microsoft 365 security.

Forgotten resource accounts are one of the most overlooked identity risks in Microsoft Entra ID. They often slip under the radar because they are unlicensed, low-visibility accounts that quietly weaken security and compliance.

When it comes to Entra ID security, many organizations focus on projects like Conditional Access, identity lifecycle automation, and privileged access management.

But sometimes, the biggest wins come from simple fixes.
One of the lowest-hanging fruits, hiding in plain sight, is this:

Resource accounts that still have sign-in enabled.

Shared mailboxes, meeting rooms, and equipment mailboxes in MIcrossoft 365 make teamwork easy. But the user objects behind them in Entra ID often stay enabled, and that creates a quiet but serious security risk that most organizations still miss.

One of the things we see in almost every organization is that many of these resource accounts are left active and forgotten. It is a small detail, but one that makes a big difference once fixed.

What are resource accounts in Microsoft Entra ID?

When you create a shared mailbox or meeting room in Microsoft 365, a user object is automatically created in Entra ID.

These resource accounts are meant to be accessed through delegation, not by anyone signing in directly.

They do not belong to a person, they usually do not need licenses, and they rarely appear in everyday management dashboards. That makes them easy to forget and often left with sign-in still enabled.

Why organizations forget to block sign-in for shared mailboxes and rooms

Even mature IT environments miss these accounts. It is not negligence; it is the way Microsoft 365 creates them.

  • Default settings: Depending on how they are created, resource accounts may start out with sign-in enabled.

  • Hidden by design: They blend in with normal user accounts and often do not appear in license or cost reports.

  • No clear owner: No one "owns" a meeting room or shared mailbox, so no one feels responsible for it.

  • Fear of breaking access: Some assume that blocking sign-in will break delegate access. It will not. Delegation keeps working.

  • Policy blind spots: Lifecycle automation often skips these accounts because they are unlicensed or system-generated.

The result is hundreds of unnoticed, active accounts in large tenants, quietly sitting there with weak protections.

Why leaving resource accounts enabled creates a security risk

Leaving sign-in enabled on resource accounts opens a surprisingly large attack surface in Entra ID.

These accounts typically:

  • Have no MFA registered

  • Use system-generated or never-changed passwords

  • Sit outside Conditional Access and monitoring policies

To an attacker, that combination is gold. Resource accounts are low-visibility, low-priority, and rarely protected, making them prime targets for password spray and credential stuffing attacks.

Once compromised, attackers can do more than just read emails. They can:

  • Impersonate internal users to send convincing phishing messages within your organization

  • Use the mailbox as a jump point for lateral movement, escalating privileges or gathering internal information

  • Exploit the MFA registration loophole, registering their own MFA method and maintaining long-term access that appears legitimate

Because these accounts generate little activity and rarely trigger alerts, malicious sign-ins can remain unnoticed for months. It is one of those quiet, persistent risks that does not appear in reports until someone takes a closer look.

The risks are well documented in several community analyses. The “Scared Mailbox” article from Cyberdom gives an excellent breakdown of how shared mailboxes, often assumed harmless, can become valuable entry points for attackers when sign-in is left open.

The MFA coverage and compliance impact

Leaving resource accounts enabled affects more than just risk. It also affects your MFA coverage rate, a key compliance metric in most organizations.

Because these accounts lack MFA, they lower your overall MFA adoption percentage, making your environment appear less secure in dashboards and reports.

And if your tenant does not restrict Security Info registration, there is an even bigger danger.
The first person to sign in with the correct password, legitimate or not, will be prompted to register MFA.

At that point, you cannot tell if that MFA belongs to an admin or an attacker.
Once it is registered, the account looks secure in dashboards but may already be compromised.

A small configuration gap. A big problem waiting to happen.

How to fix and prevent forgotten resource accounts in Entra ID

Microsoft recommends blocking sign-ins for rooms, equipment, and shared mailboxes.

A structured approach makes it simple to fix and prevent.

  1. Block sign-in for unused resource accounts
    Start by identifying all resource accounts that have not signed in recently.
    Use PowerShell or another reporting method to list them, then block sign-in for every account that does not need it.
    This immediately reduces your attack surface and improves MFA coverage.

  2. Secure the accounts that must remain active
    Some resource accounts, such as Teams Meeting Rooms, do need sign-in.
    Secure them properly:

    • Enforce strong, unique passwords

    • Apply Conditional Access that restricts logins to trusted devices, networks, or locations

    • Follow Microsoft guidance for Teams Rooms, which recommends device-based controls and not using interactive MFA for the room account itself

    • Monitor their sign-ins through Entra ID sign-in logs

  3. Improve your provisioning process
    Prevent the issue from recurring by improving how resource accounts are created.
    Block sign-in by default when new resource mailboxes are provisioned, unless there is a clear business need.
    This can be automated through policy, scripting, or administrative templates.

Scripted approach for advanced users

If you prefer a hands-on method, Office 365 IT Pros has an excellent article that shows how to identify shared mailboxes with active sign-ins using PowerShell. It walks through mapping shared mailboxes to their Entra ID accounts, checking recent sign-ins, and disabling unused ones.

How Bsure helps simplify it

If you want to skip manual scripting to find the inactive resource accounts, Bsure Insights makes the process faster and clearer.

The User Purpose filter instantly highlights all Shared Mailbox, Room, and Equipment accounts across your tenant.
You can see which accounts are active, inactive, or missing MFA coverage, and take action in just a few clicks.

No scripts. No exports. Just visibility and control.

Low effort. High impact.
Discover and secure forgotten resource accounts with Bsure Insights. The quickest path to stronger identity hygiene.

Forgotten resource accounts are one of the simplest identity risks to eliminate. Taking a few minutes to block sign-in strengthens security and improves MFA coverage immediately.

Recommended reading