SlideShare a Scribd company logo
1 of 30
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Speaker
Protect Identities and
Access to Resources with
Azure Active Directory
Vignesh Ganesan
Enterprise Cloud Architect & Technology Strategist
@cloudvignesh
https://www.linkedin.com/in/vignesh-ganesan-mcse-mcsa-
mct-itilv3-9246384a/
@ManageDevices #HTMDConf2021
About Me
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Azure AD DS
B2B
collaboration
Azure AD B2C
Azure AD offers depth and breadth
Identity and access management for employees, partners, and customers
Dynamic
groups
Self-service
capabilities
Azure AD
Connect
Conditional
access
Microsoft
Authenticator—
password-less
access
Azure AD Join
MDM-auto
enrollment/
Enterprise State
Roaming
Security
reporting
Identity
protection
Privileged
identity
management
HR App
integration
Access
reviews
Connect
health
Remote access
to on-premises
apps
Addition of
custom cloud
apps
Access
panel/MyApps
Provisioning/
deprovisioning
Group-based
licensing
Multi-factor
authentication
Office 365
App Launcher
SSO to
SaaS
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Secure access to resources with strong
authentication
@ManageDevices #HTMDConf2021
SMS,
Voice
Hard
Tokens OTP
Windows
Hello
FIDO2
Security key
Push
notification
Soft
Tokens OTP
Microsoft
Authenticator
Biometrics
Azure AD Multi-Factor Authentication
Verify user identities with strong authentication to establish trust
We support a broad
range of multi-factor
authentication options
Including password-less technology
Multi-factor
authentication
prevents 99.9%
of identity attacks
@ManageDevices #HTMDConf2021
How it works: Azure AD Multi-Factor
Authentication
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Authentication method strength and
security
How each authentication
method works
Ref : https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-methods
@ManageDevices #HTMDConf2021
Enforce granular control with adaptative
policies
@ManageDevices #HTMDConf2021
171TB
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Azure AD Conditional Access + Microsoft Defender for
Cloud Apps
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Azure AD · Conditional Access · Report-
only mode
Evaluate CA policies without
enforcing grant or session controls,
no impact on users
Visualize impact of multiple CA
policies using the new Conditional
Access Insights workbook
@ManageDevices #HTMDConf2021
Conditional Access -Block legacy Authentication by
default
68%
82%
@ManageDevices #HTMDConf2021
Block legacy authentication
@ManageDevices #HTMDConf2021
Conditional Access
Insights and Troubleshooting
• Details how each Conditional
Access policy is evaluated at sign-in
Insights and Reporting
• Gaps in Conditional Access policy
coverage
• Impact of Conditional Access
policies across the organization
@ManageDevices #HTMDConf2021
Conditional Access · User-risk policy
1.
2.
3.
@ManageDevices #HTMDConf2021
Automate risk detection and remediation
@ManageDevices #HTMDConf2021
Azure AD Identity Protection
@ManageDevices #HTMDConf2021
@ManageDevices #HTMDConf2021
Azure AD Identity Protection Risk types
@ManageDevices #HTMDConf2021
Azure AD Identity protection policies
Ref : https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-
policies
@ManageDevices #HTMDConf2021
MFA Conditional
Access
Microsoft Defender
for Cloud Apps
Identity Protection
@ManageDevices #HTMDConf2021
References:
 https://docs.microsoft.com/en-IN/azure/active-directory/authentication/concept-mfa-howitworks
 https://docs.microsoft.com/en-in/azure/active-directory/conditional-access/overview
 What is Conditional Access App Control in Microsoft Cloud App Security?
 https://docs.microsoft.com/en-us/cloud-app-security/proxy-intro-aad
 https://docs.microsoft.com/en-us/cloud-app-security/proxy-deployment-aad
 https://techcommunity.microsoft.com/t5/itops-talk-blog/what-s-the-difference-between-azure-active-
directory-identity/ba-p/1320887
 It's Time to Hang Up on Phone Transports for Authentication - Microsoft Tech Community
 All your creds are belong to us! - Microsoft Tech Community
Thank you
Q&A

More Related Content

What's hot

Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOColabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOPeter Selch Dahl
 
Building solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsBuilding solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsVignesh Ganesan I Microsoft MVP
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...Scott Hoag
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 
Modern Workplace Deep Dive infographic
Modern Workplace Deep Dive infographicModern Workplace Deep Dive infographic
Modern Workplace Deep Dive infographicAmmar Hasayen
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD Peter Selch Dahl
 
Securing Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsSecuring Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsChris Bortlik
 
Certifications for Azure Developers
Certifications for Azure DevelopersCertifications for Azure Developers
Certifications for Azure DevelopersKrunal Trivedi
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights ManagementDavid J Rosenthal
 
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-On
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-OnEWUG - Azure AD Pass-through Authentication and Seamless Single Sign-On
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-OnPeter Selch Dahl
 
What's new in Security and Compliance in SharePoint , OneDrive for Business &...
What's new in Security and Compliance in SharePoint , OneDrive for Business &...What's new in Security and Compliance in SharePoint , OneDrive for Business &...
What's new in Security and Compliance in SharePoint , OneDrive for Business &...Vignesh Ganesan I Microsoft MVP
 
March 2022 CIAOPS Need to Know Webinar
March 2022 CIAOPS Need to Know WebinarMarch 2022 CIAOPS Need to Know Webinar
March 2022 CIAOPS Need to Know WebinarRobert Crane
 
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
SYDSP  - Office 365 and Cloud Identity - What does it mean for me?SYDSP  - Office 365 and Cloud Identity - What does it mean for me?
SYDSP - Office 365 and Cloud Identity - What does it mean for me?Scott Hoag
 
Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...CoLaboraDK
 
Preparing your enteprise for Hybrid AD Join and Conditional Access
Preparing your enteprise for Hybrid AD Join and Conditional AccessPreparing your enteprise for Hybrid AD Join and Conditional Access
Preparing your enteprise for Hybrid AD Join and Conditional AccessJason Condo
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questionsShivamSharma909
 
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa Toroman
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa ToromanO365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa Toroman
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa ToromanNCCOMMS
 

What's hot (19)

Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOColabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
 
Building solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsBuilding solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and Teams
 
Azure information protection
Azure information protectionAzure information protection
Azure information protection
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 
Modern Workplace Deep Dive infographic
Modern Workplace Deep Dive infographicModern Workplace Deep Dive infographic
Modern Workplace Deep Dive infographic
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD
 
Securing Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsSecuring Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 Investments
 
Certifications for Azure Developers
Certifications for Azure DevelopersCertifications for Azure Developers
Certifications for Azure Developers
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-On
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-OnEWUG - Azure AD Pass-through Authentication and Seamless Single Sign-On
EWUG - Azure AD Pass-through Authentication and Seamless Single Sign-On
 
What's new in Security and Compliance in SharePoint , OneDrive for Business &...
What's new in Security and Compliance in SharePoint , OneDrive for Business &...What's new in Security and Compliance in SharePoint , OneDrive for Business &...
What's new in Security and Compliance in SharePoint , OneDrive for Business &...
 
March 2022 CIAOPS Need to Know Webinar
March 2022 CIAOPS Need to Know WebinarMarch 2022 CIAOPS Need to Know Webinar
March 2022 CIAOPS Need to Know Webinar
 
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
SYDSP  - Office 365 and Cloud Identity - What does it mean for me?SYDSP  - Office 365 and Cloud Identity - What does it mean for me?
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
 
Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...
 
Preparing your enteprise for Hybrid AD Join and Conditional Access
Preparing your enteprise for Hybrid AD Join and Conditional AccessPreparing your enteprise for Hybrid AD Join and Conditional Access
Preparing your enteprise for Hybrid AD Join and Conditional Access
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questions
 
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa Toroman
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa ToromanO365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa Toroman
O365Con18 - Red Team vs Blue Team - Sasha Kranjac & Mustafa Toroman
 

Similar to Protect Identities and Access to resources with Azure Active Directory

20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure adArjan Cornelissen
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
Microsoft-Entra-Identity-and-Access-presentation.pdf
Microsoft-Entra-Identity-and-Access-presentation.pdfMicrosoft-Entra-Identity-and-Access-presentation.pdf
Microsoft-Entra-Identity-and-Access-presentation.pdfJohnDoe583546
 
MSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionMSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionKesavan Munuswamy
 
Working with external identities: Learn how to enable partners, suppliers and...
Working with external identities: Learn how to enable partners, suppliers and...Working with external identities: Learn how to enable partners, suppliers and...
Working with external identities: Learn how to enable partners, suppliers and...Microsoft Tech Community
 
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB201904_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019Kumton Suttiraksiri
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAnoop Nair
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119The Hacking Games - Security vs Productivity and Operational Efficiency 20230119
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119lior mazor
 
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow Up
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow UpHybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow Up
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow UpNicole Bray
 
Slim omgaan met uw mobiele devices - EM+S
Slim omgaan met uw mobiele devices - EM+SSlim omgaan met uw mobiele devices - EM+S
Slim omgaan met uw mobiele devices - EM+SBerry Schreuder
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceVignesh Ganesan I Microsoft MVP
 
Azure multi factor authentication - Global Azure bootcamp 2018 security
Azure multi factor authentication - Global Azure bootcamp 2018  securityAzure multi factor authentication - Global Azure bootcamp 2018  security
Azure multi factor authentication - Global Azure bootcamp 2018 securityJoTechies
 
AD-Bridge-course.pdf
AD-Bridge-course.pdfAD-Bridge-course.pdf
AD-Bridge-course.pdfneoalt
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprisehardik soni
 
Empowering the Data Driven Business with Modern Business Intelligence
Empowering the Data Driven Business with Modern Business IntelligenceEmpowering the Data Driven Business with Modern Business Intelligence
Empowering the Data Driven Business with Modern Business IntelligenceDATAVERSITY
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And ComplianceMicrosoft
 
15th December 2016 - Microsoft Paddington Vuzion Partner Event
15th December 2016 - Microsoft Paddington Vuzion Partner Event15th December 2016 - Microsoft Paddington Vuzion Partner Event
15th December 2016 - Microsoft Paddington Vuzion Partner EventVuzion
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode
 

Similar to Protect Identities and Access to resources with Azure Active Directory (20)

20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Microsoft-Entra-Identity-and-Access-presentation.pdf
Microsoft-Entra-Identity-and-Access-presentation.pdfMicrosoft-Entra-Identity-and-Access-presentation.pdf
Microsoft-Entra-Identity-and-Access-presentation.pdf
 
MSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionMSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information Protection
 
Working with external identities: Learn how to enable partners, suppliers and...
Working with external identities: Learn how to enable partners, suppliers and...Working with external identities: Learn how to enable partners, suppliers and...
Working with external identities: Learn how to enable partners, suppliers and...
 
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB201904_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
04_Extending and Securing Enterprise Applications in Microsoft Azure_GAB2019
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - Ajay
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119The Hacking Games - Security vs Productivity and Operational Efficiency 20230119
The Hacking Games - Security vs Productivity and Operational Efficiency 20230119
 
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow Up
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow UpHybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow Up
Hybrid Identity Made Simple - Microsoft World Partner Conference 2016 Follow Up
 
Slim omgaan met uw mobiele devices - EM+S
Slim omgaan met uw mobiele devices - EM+SSlim omgaan met uw mobiele devices - EM+S
Slim omgaan met uw mobiele devices - EM+S
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
 
Azure multi factor authentication - Global Azure bootcamp 2018 security
Azure multi factor authentication - Global Azure bootcamp 2018  securityAzure multi factor authentication - Global Azure bootcamp 2018  security
Azure multi factor authentication - Global Azure bootcamp 2018 security
 
AD-Bridge-course.pdf
AD-Bridge-course.pdfAD-Bridge-course.pdf
AD-Bridge-course.pdf
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprise
 
Empowering the Data Driven Business with Modern Business Intelligence
Empowering the Data Driven Business with Modern Business IntelligenceEmpowering the Data Driven Business with Modern Business Intelligence
Empowering the Data Driven Business with Modern Business Intelligence
 
Mct summit 2021
Mct summit 2021Mct summit 2021
Mct summit 2021
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And Compliance
 
15th December 2016 - Microsoft Paddington Vuzion Partner Event
15th December 2016 - Microsoft Paddington Vuzion Partner Event15th December 2016 - Microsoft Paddington Vuzion Partner Event
15th December 2016 - Microsoft Paddington Vuzion Partner Event
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solution
 

More from Vignesh Ganesan I Microsoft MVP

Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsVignesh Ganesan I Microsoft MVP
 
Secure your M365 resources using Azure AD Identity Governance
Secure your M365 resources using Azure AD Identity GovernanceSecure your M365 resources using Azure AD Identity Governance
Secure your M365 resources using Azure AD Identity GovernanceVignesh Ganesan I Microsoft MVP
 
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...Vignesh Ganesan I Microsoft MVP
 
Skype for business to Microsoft Teams- Guidance for a successful upgrade
Skype for business to Microsoft Teams- Guidance for a successful upgradeSkype for business to Microsoft Teams- Guidance for a successful upgrade
Skype for business to Microsoft Teams- Guidance for a successful upgradeVignesh Ganesan I Microsoft MVP
 
Live events in Microsoft Teams , Yammer and Stream- When to use what
Live events in Microsoft Teams , Yammer and Stream- When to use whatLive events in Microsoft Teams , Yammer and Stream- When to use what
Live events in Microsoft Teams , Yammer and Stream- When to use whatVignesh Ganesan I Microsoft MVP
 
What's new and what's next in SharePoint Development for Enterprise & SPFx
What's new and what's next in SharePoint Development for Enterprise & SPFx What's new and what's next in SharePoint Development for Enterprise & SPFx
What's new and what's next in SharePoint Development for Enterprise & SPFx Vignesh Ganesan I Microsoft MVP
 
What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?Vignesh Ganesan I Microsoft MVP
 
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...Vignesh Ganesan I Microsoft MVP
 
How to succesfully drive Office 365 adpotion in your organization ?
How to succesfully drive Office 365 adpotion in your organization ?How to succesfully drive Office 365 adpotion in your organization ?
How to succesfully drive Office 365 adpotion in your organization ?Vignesh Ganesan I Microsoft MVP
 
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019SharePoint Saturday Bangalore -Overview of SharePoint Server 2019
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019Vignesh Ganesan I Microsoft MVP
 
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...Accelerate your journey to the cloud using the Microsoft SharePoint Migration...
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...Vignesh Ganesan I Microsoft MVP
 
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...Vignesh Ganesan I Microsoft MVP
 

More from Vignesh Ganesan I Microsoft MVP (20)

Getting your enterprise ready for Microsoft 365 Copilot
Getting your enterprise ready for Microsoft 365 CopilotGetting your enterprise ready for Microsoft 365 Copilot
Getting your enterprise ready for Microsoft 365 Copilot
 
How to use Advanced eDiscovery for Microsoft Teams
How to use Advanced eDiscovery for Microsoft TeamsHow to use Advanced eDiscovery for Microsoft Teams
How to use Advanced eDiscovery for Microsoft Teams
 
Advanced eDiscovery with Microsoft Teams
Advanced eDiscovery with  Microsoft TeamsAdvanced eDiscovery with  Microsoft Teams
Advanced eDiscovery with Microsoft Teams
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
Secure your M365 resources using Azure AD Identity Governance
Secure your M365 resources using Azure AD Identity GovernanceSecure your M365 resources using Azure AD Identity Governance
Secure your M365 resources using Azure AD Identity Governance
 
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...
Introduction to Microsoft 365 bookings and how to use bookings app in Teams f...
 
Skype for business to Microsoft Teams- Guidance for a successful upgrade
Skype for business to Microsoft Teams- Guidance for a successful upgradeSkype for business to Microsoft Teams- Guidance for a successful upgrade
Skype for business to Microsoft Teams- Guidance for a successful upgrade
 
Live events in Microsoft Teams , Yammer and Stream- When to use what
Live events in Microsoft Teams , Yammer and Stream- When to use whatLive events in Microsoft Teams , Yammer and Stream- When to use what
Live events in Microsoft Teams , Yammer and Stream- When to use what
 
What's new in Microsoft Teams
What's new in Microsoft Teams What's new in Microsoft Teams
What's new in Microsoft Teams
 
What's new and what's next in SharePoint Development for Enterprise & SPFx
What's new and what's next in SharePoint Development for Enterprise & SPFx What's new and what's next in SharePoint Development for Enterprise & SPFx
What's new and what's next in SharePoint Development for Enterprise & SPFx
 
Getting started with Microsoft Search
Getting started with Microsoft Search Getting started with Microsoft Search
Getting started with Microsoft Search
 
What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?
 
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...
Introduction to Microsoft Kaizala And How to Empower Your Mobile Workforce us...
 
How to succesfully drive Office 365 adpotion in your organization ?
How to succesfully drive Office 365 adpotion in your organization ?How to succesfully drive Office 365 adpotion in your organization ?
How to succesfully drive Office 365 adpotion in your organization ?
 
Overview of SharePoint Server 2019 Public Preview
Overview of SharePoint Server 2019 Public PreviewOverview of SharePoint Server 2019 Public Preview
Overview of SharePoint Server 2019 Public Preview
 
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019SharePoint Saturday Bangalore -Overview of SharePoint Server 2019
SharePoint Saturday Bangalore -Overview of SharePoint Server 2019
 
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...Accelerate your journey to the cloud using the Microsoft SharePoint Migration...
Accelerate your journey to the cloud using the Microsoft SharePoint Migration...
 
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...
Part 2 -Deep Dive into the new features of Sharepoint Online and OneDrive for...
 
Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1
 
Overview of Digital transformation and Microsoft 365
Overview of Digital transformation and Microsoft 365Overview of Digital transformation and Microsoft 365
Overview of Digital transformation and Microsoft 365
 

Recently uploaded

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 

Recently uploaded (20)

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 

Protect Identities and Access to resources with Azure Active Directory

Editor's Notes

  1. Talk track: We are in an era of unprecedented economic uncertainty. Many organizations face constrained resources as they navigate new business challenges. Virtually overnight, companies have seen the need to accelerate digital transformation, which ensures worker productivity and responds to rapidly shifting customer expectations. As the technology, business models, and overall landscape evolves, the way people work has changed: we no longer expect to access the myriad of corporate resources solely from the office and on company-owned devices. In many ways, every company is now a technology company, providing services for their customers and employees. And as security teams are charged with protecting an ever-growing digital footprint, they now face added pressure to cut costs. To secure their environments, organizations must develop new digital capabilities and break down data silos. Data and information are the lifeblood of the transformation, but they also increasingly attract cybercriminal activity. Traditional security approaches have failed us. A hardened perimeter (privileged corporate network) is, at best, a psychological security blanket, but it won’t hold. Siloed on-premises tools and datasets hinder visibility, correlation, and automation. Paradoxically, adding more tools typically makes you less secure due to compatibility issues and assumptions about your coverage. On top of all of this—and perhaps because of it—the cost and number of breaches increase every year. As governments try to keep up, regulatory rules are constantly changing, and the cost of compliance increases as well. Over 1,000 regulatory bodies around the world release an average of 217 updates per day.1 Keeping up isn’t easy. Since you can’t be compliant without first being secure, everything starts with security.   1 https://images.marketing.refinitiv.com/Web/ThomsonReutersFinancialRisk/%7Bf798765e-1a9b-4975-98c9-a133945d21e8%7D_Cost_of_compliance_2020_FINAL230620.pdf
  2. Talk track: Taken together, all the trends we’ve outlined represent a shared challenge to IT security. Organizations find themselves responsible for protecting an overlapping web of technologies, many of which they may not own or manage outright. With so many devices, different user groups, and so much corporate data, traditional perimeter-based security models simply can’t keep up with the sophistication of today’s threats. Neither can the traditional models provide the visibility and controls they need to secure today’s highly distributed and hyper-mobile environment. We can no longer believe everything behind the corporate firewall will be safe. We need a security model that better adapts to the reality of the world we live in.
  3. All this and more for less $$$ than Okta
  4. Passwords are the weakest link in a security chain and a single point of failure without any additional verification. That’s why we believe strongly that if you only do one thing to help protect yourself, it should be to turn on multi-factor authentication (MFA) – which can prevent 99.9% of identity attacks. We support a broad range of authentication options to fit the needs for your business and your users. Passwordless methods help make MFA more convenient for users. While not all MFA is passwordless – yet – <CLICK> these forms of passwordless technology are also multi-factor authentication. Microsoft, Google, and other leaders in the industry have been developing standards to enable a simpler and stronger authentication experience across the web and mobile devices in a group called FIDO (Fast IDentity Online). The recently developed FIDO2 standard enables users to authenticate easily and securely without requiring a password to eliminate phishing. Microsoft MFA credentials that are ‘passwordless’ include: Microsoft Authenticator: For the greatest flexibility, convenience, and cost, we recommend using the Microsoft Authenticator mobile app. Microsoft Authenticator supports biometrics, push notifications, and one-time passcodes for any Azure AD-connected app and is free to download from the Apple and Android app stores. Windows Hello: For a great built-in experience on the PC, we recommend using Windows Hello. It uses your face or fingerprint to sign in automatically.   FIDO2 Security keys are now available from several of our partners like Yubico, Feitian Technologies, and HID Global in a USB, NFC-enabled badge, or biometric key. We already have over 100M users of passwordless authentication and this number is about to get bigger! At Ignite we announced that in Q1 2020 we will extend passwordless authentication (in public preview) to include support for hybrid environments. If you’re hesitant to turn on MFA, there are ways to minimize disruption and make it a smooth transition for your users. With the right access policies, users are only prompted for MFA when it’s necessary. You can also use self-service portals for quick registration and password reset—saving your Help Desk thousands, or even millions, of dollars each year.   
  5. 15
  6. Talk track: Based on Microsoft research, we’ve seen a 300-percent increase in identity attacks over the past year1, making it more critical than ever to build an identity-driven security practice based upon strong authentication and intelligent adaptive access policies. Passwords are the weakest link in a security chain. Without any additional verification, they are a single point of failure. We strongly believe that if you do just one thing to help protect yourself, you should turn on multi-factor authentication (MFA)—which can prevent 99.9 percent of identity attacks.1 To minimize user friction and ensure MFA adoption, prompt users for MFA only when necessary through adaptive access policies. We built our Microsoft Conditional Access intelligent policy engine specifically to satisfy this need. Its robust controls allow you to define specific conditions for how users authenticate and gain access to apps and data. You can customize and manage automated policies and receive reporting on the policies you apply to each sign-in. Microsoft Conditional Access enables you to enforce the core principle of Zero Trust: never trust, always verify. While Microsoft Conditional Access protects resources from suspicious requests, Azure AD Identity Protection goes further by providing ongoing risk detection and remediating suspicious user accounts. Identity Protection keeps you informed about suspicious user and sign-in behavior in your environment 24/7. Identity Protection’s automatic response proactively prevents compromised identities from being abused. We’ve honed our identity protection engine through machine learning that takes in more than 71TB of identity-related security signals.1   1Source: Microsoft Internal
  7. Apps using their own legacy methods to authenticate with Azure AD and access company data, pose another risk for organizations. Examples of apps using legacy authentication are POP3, IMAP4, or SMTP clients. Legacy authentication apps authenticate on behalf of the user and prevent Azure AD from doing advanced security evaluations. The alternative, modern authentication, will reduce your security risk, because it supports multi-factor authentication and Conditional Access. We recommend the following three actions: Block legacy authentication if you use AD FS. Setup SharePoint Online and Exchange Online to use modern authentication. If you have Azure AD Premium, use Conditional Access policies to block legacy authentication, otherwise use Azure AD Security Defaults.
  8. Identity Protection is a tool that allows organizations to accomplish three key tasks: Automate the detection and remediation of identity-based risks. Investigate risks using data in the portal. Export risk detection data to your SIEM.