LinkedIn and 3rd parties use essential and non-essential cookies to provide, secure, analyze and improve our Services, and to show you relevant ads (including professional and job ads) on and off LinkedIn. Learn more in our Cookie Policy.
Select Accept to consent or Reject to decline non-essential cookies for this use. You can update your choices at any time in your settings.
What a Great News!
We have been in a long-lasting relationship with Microsoft and with this latest integration we have bolstered it even further.
The new EAM capability will allow more Microsoft customers to expand their use of third-party identity and access management (IAM) vendors and security providers to protect a broader set of use cases and to provide tighter integration with their solution.
#rsa#rsasecurity#partner#microsoft#eam#mfa#infosec#idam#identityaccessmanagement#cybersecurity#datasecurity
🔒 Read here how RSA Security's solutions complement Microsoft's infrastructure by filling in security gaps, whilst giving users more flexibility and choice!
We're honored that Microsoft Defender XDR has been named a Leader in The Forrester Wave™: Extended Detection and Response, Q2, 2024.
Learn why it received the highest possible scores in 15 out of 22 criteria and achieved the highest score in both the strategy and current offering categories: http://msft.it/6042lXZoa#XDR
"Microsoft-managed Conditional Access policies have been created in all eligible tenants in Report-only mode. These policies are suggestions from Microsoft that organizations can adapt and use for their own environment. Administrators can view and review these policies in the Conditional Access policies blade. To enhance the policies, administrators are encouraged to add customizations such as excluding emergency accounts and service accounts".
#microsoft#partner#security#conditionalaccess#zerotrust
Principal Product Manager - Microsoft Security Engineering - CxE
This is part of our "Secure Future Initiatives" we now have in place Auto Rollout of Conditional Access Policies in Microsoft #EntraID. We will take a deep dive in Nitika Gupta blog to provide you with a comprehensive understanding of what they entail. For our customers and partners, enable this capability now and/or customize the Microsoft-managed Conditional Access policies according to your organizational needs.
https://lnkd.in/dfTcKs87Ankur AroraDave Chomas Tutu A. Alex WeinertMark MorowczynskiVince Smith Mags Dunne
AI is the hot thing, Copilot for security is the hot thing from Microsoft but what if you could feed it with real time data and intelligence from your own computers in your own enterprise.
Processes running now correlating to an indicator of compromise and isolating an endpoint based on this correlation and communication to known C2 destinations.
I call it a game changer.
Product Manager @ Microsoft 👉 Sign up to Entra.News my weekly newsletter | Creator of cmd.ms • maester.dev • idPowerToys.merill.net • graphxray.merill.net
A massive update out of Entra Identity Protection (EIP) delivering features I've been desperately waiting for.
There's too much in the blog to go through in detail and of course features obligatory 🤖 Copilot 🤖 action, I highly recommend you take the time to read through it yourself.
The two features I've been waiting for that I personally think are going to make the biggest difference to Entra ID admins and enterprises are:
🏢 On-premises password resets satisfy risk-based conditional access policy!
Before this feature became available to all users, those who hadn't enabled Entra ID self-service password reset (SSPR) couldn't remediate conditional access policies that mandated password resets for authentication risk. Always a pain for organisations with workforces resistant to the use of personal devices as SSPR factors. Now, these users can call up the service desk to have their passwords reset on-premises or they can reset via their native device utilities, which in turn will satisfy the risk based policy.
You will need Password-Hash-Sync enabled to take advantage of this, but it's 2024, of course you have it enabled!
🤓 Admin feedback can now train ID Protection machine learning!
A fundamental feature of EIP is the constant fingerprinting of a user's behaviour and associated telemetry to improve the identification of actual risky behavioural patterns. Prior to the rollout of this feature the only way to remediate false positives while influencing the underlying machine learning model was through user self-remediation. If an administrator went in to the EIP dashboard and identified false positives the model wasn't influenced, much to the frustration of Entra admins around the world.
This latest update has changed this, when an admin marks a false positive as risky, safe or dismisses the risk information is sent back to the ML model and future detections are optimised.
Product Manager @ Microsoft 👉 Sign up to Entra.News my weekly newsletter | Creator of cmd.ms • maester.dev • idPowerToys.merill.net • graphxray.merill.net
⚡ Check out this new Microsoft Entra blog post 👉 New developments in Microsoft Entra ID Protection
It's Time To Go Passwordless -- Here's How: Microsoft has provided the tools for you to ditch the outdated and unsecure log in tech. It's up to you to actually take advantage of it. #RedmondMag#Innovation
Product Manager @ Microsoft 👉 Sign up to Entra.News my weekly newsletter | Creator of cmd.ms • maester.dev • idPowerToys.merill.net • graphxray.merill.net