Joey Verlinden - Microsoft MVP(@jvldn1) 's Twitter Profile Photo

Quick reminder: Risk-based policies require access to Identity Protection, which is an Azure AD P2 feature.

Do not assign AD P1 users to these policies.

learn.microsoft.com/en-us/azure/ac…

365

Quick reminder: Risk-based policies require access to Identity Protection, which is an Azure AD P2 feature.

Do not assign AD P1 users to these policies. 

learn.microsoft.com/en-us/azure/ac…

#AzureAD #EntraID #ConditionalAccess #Microsoft #Microsoft365 #Security
account_circle
Sami Lamppu(@samilamppu) 's Twitter Profile Photo

We (Markus, Thomas & me) are excited to announce the next version of Entra ID Security Config Analyzer - EIDSCA (V3). This release includes some overall improvements and a new section to track your policies. You can find the solution at bit.ly/3PtI3Kq

We (Markus, Thomas & me) are excited to announce the next version of Entra ID Security Config Analyzer - EIDSCA (V3). This release includes some overall improvements and a new section to track your #ConditionalAccess policies. You can find the solution at bit.ly/3PtI3Kq
account_circle
Thomas Naunheim(@Thomas_Live) 's Twitter Profile Photo

Enforcing reauthentication when activating privileged roles can be achieved by now. This is a great enhancements for protecting privileges. Can't wait to test other new scenarios. Check out the article: techcommunity.microsoft.com/t5/microsoft-e…

Enforcing reauthentication when activating privileged roles can be achieved by #MicrosoftEntra #ConditionalAccess now. This is a great enhancements for protecting privileges. Can't wait to test other new scenarios. Check out the #TechCommunity article: techcommunity.microsoft.com/t5/microsoft-e…
account_circle
David das Neves(@david_das_neves) 's Twitter Profile Photo

[𝗚𝘂𝗶𝗱𝗲] 𝗔 𝗣𝗼𝘄𝗲𝗿𝗳𝘂𝗹 𝗖𝗼𝗻𝗱𝗶𝘁𝗶𝗼𝗻𝗮𝗹 𝗔𝗰𝗰𝗲𝘀𝘀 𝗖𝗵𝗮𝗻𝗴𝗲 𝗗𝗮𝘀𝗵𝗯𝗼𝗮𝗿𝗱 𝗳𝗼𝗿 𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗦𝗲𝗻𝘁𝗶𝗻𝗲𝗹
This project is some days old but still highly valuable
buff.ly/49WEAMa

[𝗚𝘂𝗶𝗱𝗲] 𝗔 𝗣𝗼𝘄𝗲𝗿𝗳𝘂𝗹 𝗖𝗼𝗻𝗱𝗶𝘁𝗶𝗼𝗻𝗮𝗹 𝗔𝗰𝗰𝗲𝘀𝘀 𝗖𝗵𝗮𝗻𝗴𝗲 𝗗𝗮𝘀𝗵𝗯𝗼𝗮𝗿𝗱 𝗳𝗼𝗿 𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗦𝗲𝗻𝘁𝗶𝗻𝗲𝗹 
This project is some days old but still highly valuable
buff.ly/49WEAMa 

#ConditionalAccess #MicrosoftSentinel
account_circle
TunaMania(@tuna_gezer) 's Twitter Profile Photo

🛡️🔐Protect your privileged permissions with protected actions! Assign strong policies to required permissions (7 ATM) and enforce policy at the time of protected actions. Learn more here 👉🏻learn.microsoft.com/en-us/azure/ac…

🛡️🔐Protect your #AzureAD privileged permissions with protected actions! Assign strong #ConditionalAccess policies to required permissions (7 ATM) and enforce policy at the time of protected actions. Learn more here 👉🏻learn.microsoft.com/en-us/azure/ac…  #Cybersecurity #SecurityBestPractices
account_circle
Martin Himken(@MHimken) 's Twitter Profile Photo

I've discussed the following issue regarding with a lot of folks now.

If you are using the 'MFA for all users' template and you don't exclude the Store your Windows devices will fall back to Pro SKU if the users log in with a password.
github.com/MicrosoftDocs/…

account_circle
InfoSec Ninja 🥷🏻 🇮🇳 🕉️(@InfosecMonk) 's Twitter Profile Photo

Detection of Threat:

1. Opened a malicious email/USB drive
2. Attachment infected the computer
3. (MDE) detected and alerted and provided threat details
4. Isolate machine
5. marks the a/c as non-compliant
6. blocks user access

Detection of Threat:

1. Opened a malicious email/USB drive
2. Attachment infected the computer
3. #DefenderEndpoints (MDE) detected and alerted and provided threat details
4. Isolate machine
5. #Intune marks the a/c as non-compliant 
6. #ConditionalAccess blocks user access
account_circle
David das Neves(@david_das_neves) 's Twitter Profile Photo

Working with Conditional Access Policies? This update is handy!
[Article] Viewing changes to Conditional Access policies just became easier!
janbakker.tech/viewing-change…

Credit: thanks Jan Bakker for diving quickly into it

Working with Conditional Access Policies? This update is handy!
[Article] Viewing changes to Conditional Access policies just became easier!
janbakker.tech/viewing-change… 

Credit: thanks Jan Bakker for diving quickly into it

#ConditionalAccess #AuditLogging
account_circle
Fabian Bader(@fabian_bader) 's Twitter Profile Photo

Does your company have external IPv6 addresses and you use ?
Then better update your named locations.



learn.microsoft.com/en-us/troubles…

Does your company have external IPv6 addresses and you use #AzureAD ?
Then better update your named locations.

#CAP #ConditionalAccess

learn.microsoft.com/en-us/troubles…
account_circle
Jef Kazimer(@JefTek) 's Twitter Profile Photo

CA Policies....Roll out! <said in Optimus Prime Voice> microsoft.com/en-us/microsof…
I would recommend enabling them now in your tenant though....why give attackers the time before you have better security?

CA Policies....Roll out! <said in Optimus Prime Voice> microsoft.com/en-us/microsof…
I would recommend enabling them now in your tenant though....why give attackers the time before you have better security?
#entra #identity #security #conditionalaccess
account_circle
David das Neves(@david_das_neves) 's Twitter Profile Photo

Great guide on how to reduce risk using Conditional Access

[Article] Prompt users for reauthentication on sensitive apps and high-risk actions with Conditional Access
techcommunity.microsoft.com/t5/microsoft-e…

Great guide on how to reduce risk using Conditional Access

[Article] Prompt users for reauthentication on sensitive apps and high-risk actions with Conditional Access
techcommunity.microsoft.com/t5/microsoft-e… 

#CyberSecurity #ConditionalAccess
account_circle
Thomas Naunheim(@Thomas_Live) 's Twitter Profile Photo

New version of Security Config Analyzer:
Markus Pitkäranta, Sami Lamppu and I had worked on an update of . This release includes some overall improvements and a new section to track your policies. Check out the new release: github.com/Cloud-Architek…

New version of #EntraID Security Config Analyzer:
@PitkarantaM, @samilamppu and I had worked on an update of #EIDSCA. This release includes some overall improvements and a new section to track your #ConditionalAccess policies. Check out the new release: github.com/Cloud-Architek…
account_circle