Marco Obinu – Implement a Zero Trust Approach with Azure Active Directory – YouTube

Zero Trust is a security model that assumes breach and verifies each request as though it originated from an uncontrolled network. It requires explicit verification, least-privileged access principles, and continuous monitoring of your IT environment. Azure Active Directory is the cloud-based platform that governs the identity and access management to the Power Platform, as well as to all the other M365 services, the Azure resources you have in your subscriptions, and eventually the third-parties SaaS applications you are federated with. In this session we’ll discuss the native Azure AD functionalities you can use to cover the different pillars of Zero Trust, like: – Strong Authentication, Identity Protection and Conditional Access. – Privileged Identity Management. – Access Reviews Whether you are architects, cloud or security admins, or citizen developers that want to increase the security of their solution, you’ll learn more about the above components, and how they can be used to implement your Zero Trust approach.

source

Author: Scottish Summit

Share This Post On
Share via
Copy link
Powered by Social Snap