Active Directory Fundamentals

Hwo to implement LAPS for local accounts

Implementing LAPS for local accounts: an expert comparison guide for Active Directory and Entra ID

Local administrator accounts are both necessary and dangerous. They are the “break glass” lever for offline recovery and deep troubleshooting, but they also create one of the most reliable paths for lateral movement when passwords are static or shared across devices. Implementing LAPS for local accounts replaces shared secrets with unique, rotating, centrally retrievable credentials—reducing blast radius and turning a chronic weakness into a controlled system.

The modern Windows implementation (often called Windows LAPS) supports password backup to either Active Directory or Microsoft Entra ID, with management via Group Policy or Microsoft Intune. The difference between “enabled” and “securely implemented” is almost entirely about permissions, auditing, and operational design.

why laps matters now: the real threat model

A shared local admin password is a structural vulnerability. Once an attacker extracts it from one endpoint, that same credential becomes a reusable key across many endpoints. This turns a single compromise into a rapid chain reaction, especially in environments where workstation local admin is widely enabled.

Modern attacker playbooks frequently combine credential dumping with pass-the-hash or token abuse. A local admin password that never changes is a high-value persistence mechanism. LAPS does not eliminate local admin accounts. It makes their credentials non-reusable and short-lived.

LAPS also improves response operations. Incident responders do not want a spreadsheet of passwords or a tribal-knowledge process. A mature environment needs a centralized, access-controlled retrieval mechanism with audit trails. That is what LAPS is designed to be.

what laps is (and what it is not)

At a surface level, LAPS is “automatic local admin password rotation.” That description is true but incomplete. A more accurate definition is:

Windows LAPS is a policy-driven credential system that generates unique local administrator passwords per device, rotates them on schedule (or on demand), and backs them up to a directory (Active Directory or Entra ID) so authorized operators can retrieve them when needed.

LAPS is not a replacement for a full Privileged Access Management program. It does not govern interactive admin workflows across all systems, and it does not prevent privilege escalation once admin is achieved. It solves a narrower, foundational problem: local admin password reuse.

LAPS also should not be treated as “set and forget.” Its weakest point is not password generation. It is who can read the stored password, how retrieval is audited, and how rotation interacts with operational reality.

first principles: the irreducible truths that shape laps

Strong implementations start from first principles rather than checklists. LAPS is built around a few unavoidable truths:

  • Local admin accounts are operationally unavoidable (offline recovery, break-glass, imaging, deep troubleshooting).
  • Shared secrets create systemic risk. A password reused across endpoints makes compromise transferable.
  • Rotation limits attacker value. The shorter the password lifetime, the less useful theft becomes.
  • Central backup enables controlled access. If the current credential can be retrieved securely, operators stop inventing insecure side channels.
  • Permissions are the real security boundary. “Who can read LAPS secrets” is equivalent to “who can become local admin anywhere.”

These truths drive both expected behavior and surprising failure modes. For example, an organization can have excellent password complexity, but if “too many people” can read the backed-up password, the effective security collapses. Conversely, a tighter retrieval model can dramatically reduce risk even with moderate rotation frequency.

active directory vs entra id: choosing the backup directory with intention

The most important comparison decision in implementing LAPS for local accounts is the backup directory: Active Directory or Microsoft Entra ID. Both can be secure. Both can fail loudly if treated casually.

when backing up to active directory fits best

Backing up to Active Directory is often the best fit for classic on-premises Windows domains, domain-joined workstations, and environments where administrative control and audit infrastructure is concentrated on-prem. AD backup also aligns well with OU-based targeting, delegation models, and existing GPO governance.

AD-based LAPS depends on directory health: schema readiness, replication, ACL correctness on computer objects, and strong control over read permissions for the password attribute. The “real work” is not enabling the feature; it is building a least-privilege read model and proving it through audits.

when backing up to entra id fits best

Backing up to Entra ID aligns with cloud-first device management, Intune-driven policy, and Entra-joined endpoints. This is increasingly common in remote-first organizations and hybrid fleets that want uniform control even when devices rarely touch the corporate network.

Entra-based LAPS shifts the control plane toward cloud identity and role-based access control. The focus becomes: tightly scoped admin roles, strong conditional access, and disciplined operational procedures for retrieval.

Reference implementation guidance and enablement paths are documented in Microsoft Learn: Manage local admin passwords with Windows LAPS, and contextual notes also appear in product-specific documentation such as LAPS authentication for Teams Rooms.

the hero technical implementation: a secure laps rollout, step by step

This section is intentionally technical and operational. It focuses on a hardened implementation of LAPS, not a minimal “it works” deployment. The biggest gap seen in real environments is not installation. It is permissions design, retrieval governance, and verification.

phase 0: preflight decisions that prevent rework

  • Define the managed account: built-in Administrator or a renamed/custom local admin account.
  • Define the retrieval audience: helpdesk, desktop engineering, incident responders, or a dedicated privileged ops group.
  • Define rotation policy: balance security with operational friction (14–30 days is common; 7 days for high-risk fleets).
  • Define post-authentication behavior: rotate after use, or allow the password to remain valid until next scheduled rotation.
  • Define audit coverage: where retrieval and rotation events will be collected and how they will be reviewed.

A useful internal pattern is “two-tier retrieval”: helpdesk can retrieve under defined conditions (ticket required), while incident response has emergency retrieval with stronger authentication and heightened logging. This aligns with least privilege and reduces routine exposure of powerful credentials.

phase 1: enabling laps in entra id for cloud-joined devices

  1. Enable LAPS in the Microsoft Entra admin center. The common path is to sign in, navigate to device settings, and enable the LAPS feature toggle. (Exact navigation may evolve, but the authoritative steps remain in Microsoft Learn.)
  2. In Intune, create an Endpoint security policy:
    • Endpoint security > Account protection
    • Platform: Windows 10 and later
    • Profile: Local admin password solution (Windows LAPS)
  3. Configure policy settings:
    • Backup directory: Microsoft Entra ID
    • Password length: 14+ (16–20 is common for high assurance)
    • Complexity: enable upper, lower, digits, symbols
    • Password age: define rotation interval aligned to risk
    • Post-authentication actions: prefer rotate after password use for sensitive fleets
  4. Assign policy to a device group. Start with a pilot ring, then expand. Community guidance often emphasizes ring-based rollout to avoid helpdesk shock from abrupt process change.
  5. Validate device-side health:
    • Confirm the policy is applied (Intune device status reports).
    • Confirm the device is successfully backing up the credential.
    • Confirm retrieval works only for the intended roles/groups.

Practical enablement write-ups can be useful for operational nuance, such as UI placement changes over time. For example: Enable Windows LAPS in Entra ID (AdminDroid), and Intune-focused deployment notes: Set up Windows LAPS with Microsoft Intune (Recast Software). Treat third-party guides as secondary; keep Microsoft Learn as the primary source of truth.

phase 2: enabling laps in active directory for domain-joined devices

AD-based LAPS has three pillars: schema readiness, client capability, and permissions. Most “broken LAPS” deployments fail in permissions.

  1. Confirm Windows LAPS capability on endpoints. Modern Windows includes built-in LAPS components with updates, but fleets can be mixed. Ensure endpoints have the required updates and LAPS support. If using older approaches or legacy LAPS, follow vendor-specific guidance carefully.
  2. Extend the AD schema (when required). For classic implementations, schema extension adds attributes used to store password and expiration metadata on computer objects. A practical, admin-friendly walkthrough exists here: Microsoft LAPS setup and install guide (ActiveDirectoryPro). Video guides can help with visual confirmation in lab environments: Windows LAPS in Active Directory (YouTube).
  3. Create a dedicated OU scope for initial rollout. Place a small pilot set of computers into a test OU to avoid accidental broad exposure. OU strategy is a recurring theme in AD hardening and delegation. Related planning topics include OU design and delegation patterns: windows-active-directory.com.
  4. Create and link a GPO to the target OU. Typical policy path (varies by LAPS version and templates):
    • Computer Configuration > Policies > Administrative Templates > LAPS
    Configure:
    • Enable local admin password management
    • Password length and complexity
    • Password age (expiration)
    • Managed account name (if not using the default Administrator)
    Keep the policy minimal at first. Complexity grows later with post-authentication rotation and auditing.
  5. Delegate computer self-permission so each computer can write its own password attribute. A core AD principle applies: the computer object needs permission to update its own attributes. Many implementations use scripts/modules that set this on the OU.
  6. Delegate read permission only to the correct group(s). Create a security group such as GG-LAPS-Password-Readers. Then delegate read rights for the password attribute only to that group, and nowhere else. This is the most critical hardening step. Over-delegation turns LAPS into a directory-wide password dispenser.
  7. Validate end-to-end operation. Confirm:
    • Client writes password and expiration metadata.
    • Only the intended group can read password attributes.
    • Rotation occurs on schedule.

For operational checks and implementation pitfalls, additional perspectives can help: Managing local administrator passwords on domain computers (TechCrafters), and security review considerations: How to check your LAPS implementation for proper security (DirTeam).

phase 3: install and validate the client-side extension

LAPS can only rotate and back up passwords when the device has the right client-side components and policies. If endpoints are missing the required capability, passwords will not rotate, or backups will silently fail.

Client deployment can be manual, scripted, or pushed via Intune. Microsoft’s guidance emphasizes ensuring the feature is present and correctly configured: Microsoft Learn: manage local admin passwords. Additional deployment notes appear in third-party operational write-ups such as: Protecting local credentials with LAPS (Progress), and rollout discussions: How to deploy Microsoft LAPS (NinjaOne).

Benchmark-style guidance can also be useful for verifying configuration intent: CIS-oriented notes on LAPS deployment (Syxsense).

phase 4: auditing, monitoring, and operational guardrails

A secure LAPS deployment includes accountability. Retrieval is a privileged act. Rotation is a security event. Both should be visible.

  • Directory auditing: monitor reads of the LAPS password attribute in AD (requires appropriate auditing configuration and SIEM ingestion).
  • Endpoint event logs: collect relevant LAPS operational events from Windows event logs where available.
  • Process auditing: require tickets or incident references for retrieval, and periodically review retrieval patterns.

Retrieval auditing aligns with broader AD auditing best practices. Related operational topics worth interlinking include auditing authentication behavior and detecting suspicious access: auditing logon failures, active directory security best practices, and broader identity governance controls.

phase 5: hardening patterns drawn from real-world operator pain

Common “field lessons” appear repeatedly across admin communities and technical forums. The themes are consistent:

  • Rotate after use on sensitive fleets. If a password is retrieved, treat it as exposed and rotate quickly.
  • Separate duties. Not everyone who can use local admin should be able to retrieve the password from the directory.
  • Use privileged access workstations for retrieval. Avoid retrieving secrets from a standard desktop session.
  • Expect edge cases. Offline devices, broken directory connectivity, and reimaged endpoints can break assumptions.
  • Prove ACLs continuously. Periodically re-check delegated permissions; “permission drift” is real.

The best implementations treat LAPS as a control that must be verified, not a feature that must be enabled.

implications and silent dependencies

LAPS has design consequences that shape how it behaves in practice.

directory health becomes a security dependency

In AD-backed implementations, the directory is not only identity infrastructure. It becomes a secrets store. This increases the security importance of replication health, OU permissions hygiene, and audit policy coverage.

read permission equals administrative power

If an identity can read a device’s local admin password, it can become local admin on that device. This should be treated like privileged group membership. That is why LAPS implementations must be reviewed alongside RBAC and delegation models, not just workstation management.

rotation frequency is not purely a security number

Rotation policy interacts with operations. Faster rotation reduces risk windows, but increases retrieval frequency and the chance of “shadow processes” appearing (operators saving passwords elsewhere). A mature design includes tooling and process so that the secure path is also the easy path.

expert mental models that unlock mastery

Experts reason about LAPS using a few simple but powerful frames:

  1. every endpoint is its own vault
    The objective is not “a strong password.” The objective is “a non-transferable password.” Each device becomes a self-contained secret domain. Compromise does not scale.
  2. rotation is a decay function
    A credential’s value declines toward zero as it approaches expiration. Rotation shortens the useful life of theft.
  3. retrieval is a privileged workflow
    Retrieving a password is not “reading data.” It is activating admin capability. It should be gated, logged, and reviewed.
  4. the control plane matters more than the endpoint
    LAPS security is defined by directory permissions, admin roles, and operational discipline. Endpoint configuration is necessary, but not sufficient.

These mental models help prevent shallow implementations that “look deployed” but do not actually reduce lateral movement risk.

misunderstandings, risks, and corrective actions

misunderstanding: laps stops pass-the-hash

LAPS reduces password reuse, which reduces the scale of compromise. It does not eliminate pass-the-hash or token abuse. Strong implementations combine LAPS with endpoint hardening, credential guard where applicable, and admin tiering.

misunderstanding: only domain admins should manage laps

Over-centralization creates bottlenecks and encourages insecure workarounds. A better approach is scoped delegation: allow a tightly controlled group to retrieve passwords for specific device scopes, with auditing and documented conditions.

risk: accidental broad read permissions

The most dangerous LAPS failure is broad read permission on the stored password attribute. This can happen through inheritance, misapplied delegation, or “temporary” admin changes that become permanent. Corrective action includes scheduled permission audits and drift detection.

risk: managing the wrong local admin account

Many environments rename the built-in Administrator as part of baseline hardening. If LAPS is not configured to manage the intended account, the deployment will either do nothing useful or create a false sense of protection. Ensure the managed account name matches reality.

expert essentials checklist

  • Managed account defined and verified on endpoints
  • Backup directory decision made (AD or Entra ID) and implemented consistently
  • Policies deployed via GPO or Intune with appropriate complexity and age
  • Computer write permissions configured correctly (AD scenario)
  • Read permissions restricted to a dedicated, least-privilege group
  • Retrieval workflow defined, ticketed, and audited
  • Monitoring enabled (directory reads, endpoint events, SIEM correlation)
  • Periodic drift review of ACLs and role assignments

applications, consequences, and the forward look

Implementing LAPS for local accounts is rarely an isolated project. It changes how identity and endpoint operations behave. A few practical outcomes tend to emerge:

  • incident response accelerates: responders retrieve the correct credential quickly without informal channels.
  • helpdesk workflows mature: local admin access becomes a governed process instead of “who knows the password.”
  • red-team lateral movement gets harder: shared local admin credentials stop being a shortcut across the fleet.
  • zero trust alignment improves: credential uniqueness and controlled retrieval fit the zero trust principle of minimizing implicit trust.

A forward-looking strategy pairs LAPS with modern endpoint and identity controls: conditional access for privileged operations in Entra ID, privileged access workstations for retrieval, and systematic AD auditing for sensitive attribute reads. In hybrid environments, LAPS often becomes the gateway control that forces better RBAC discipline.

Related architecture topics worth exploring alongside this implementation include OU strategy, delegation pitfalls, and audit trails for identity changes. Practical implementation and security operations material can be extended by interlinking to: windows-active-directory.com and relevant security hardening topics across Active Directory and Windows.

key takeaways

  • Implementing LAPS for local accounts is about breaking password reuse, not just generating strong passwords.
  • The security boundary is permissions: who can read the backed-up password determines real-world risk.
  • Choose the backup directory (AD vs Entra ID) based on operational reality, audit requirements, and device management posture.
  • Secure deployments treat retrieval as a privileged workflow with logging, ticketing, and periodic review.
  • Verify continuously: policy application, backup success, rotation behavior, and permission drift.

A good LAPS deployment reduces lateral movement opportunity and improves operational reliability. A great one also tightens RBAC discipline and audit maturity.

call to action

For deeper hardening coverage and implementation playbooks, explore additional Active Directory security content on windows-active-directory.com, including auditing-focused guidance such as auditing logon failures.

A practical next step is building a repeatable rollout pack: a pilot OU design, a permission delegation script, an Intune/GPO baseline, and an audit dashboard. Consider offering a downloadable “LAPS secure rollout checklist” as a lead magnet alongside this article (email capture + implementation worksheet).

External references

Related posts
Active Directory Fundamentals

Migrating from AD FS to Azure AD SSO

Active Directory FundamentalsActive Directory PoliciesUncategorized

Role-based access control (RBAC) in Azure

Active Directory Fundamentals

Federation strategies using Entra

Active Directory Fundamentals

Tracking privilege escalation in Azure AD

×

There are over 8,500 people who are getting towards perfection in Active Directory, IT Management & Cyber security through our insights from Identitude.

Wanna be a part of our bimonthly curation of IAM knowledge?

  • -Select-
  • By clicking 'Become an insider', you agree to processing of personal data according to the Privacy Policy.