AzureKeynote

Secure Access in the AI Era: What’s New in Microsoft Entra

Reduce complexity, protect every identity, enforce least privilege access and improve user experience with a unified identity and security service edge (SSE) solution.

Microsoft has reinvented their core Active Directory Identity technology as Entra, and also reinvented the scope of what it enables enterprise teams to achieve.

It encapsulates and builds upon their Active Directory foundation and extends it further into a new world of Cloud and Decentralized Identity.

In this Ignite keynote talk join an esteemed line up of experts to explore Entra innovations that enable you to automatically prevent identity compromise, enforce granular access policies, govern permissions and leverage AI to secure access for anyone to anything from anywhere.

This demo-centric session follows an employee as they onboard, access resources and collaborate.

Identity Governance

Microsoft Entra ID Governance enables organizations to improve productivity, strengthen security and more easily meet compliance and regulatory requirements. You can use Microsoft Entra ID Governance to automatically ensure that the right people have the right access to the right resources, with identity and access process automation, delegation to business groups, and increased visibility.

When users enter or leave your organization, automate manual steps to onboard and offboard with Microsoft Entra, managing user identities, grant permissions to access necessary information, and providing users with what they need to be productive, such as computer hardware. As people leave the organization, deprovisioning is critical to maintain security and compliance. Lifecycle Workflows in Microsoft Entra ID Governance can help with pre-built templates for common tasks.

Additionally this presentation provides a deep dive into the features of Microsoft Entra Identity Governance, sharing a walk through of a user journey to see how Entra Identity Governance can deliver value for your company through technologies like entitlement management, (re-)certification, and more.

Identity-centric Internet Access protections

With Microsoft Entra Security Service Edge Internet Access you can combine identity and access management along with network access controls to help protect internet-based resources, to keep your users, devices and data protected.

Protections are context aware, made possible by deep integration with Conditional Access policies, with risk assessed in real time across identity, device, location, and applications, to protect ANY app or resource. See how Microsoft Entra Internet Access helps prevent sophisticated token theft attacks and insider data exfiltration to untrusted sites, including logging into unallowed sites that might increase your risk.

Camila Martins, Senior Product Manager for Microsoft Entra, shows policies you can set as an admin and the user experience with protections in place – right from the Global Secure Access controls in the Microsoft Entra admin center.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button