[blog]

The authority on identity and security in Microsoft

Does securing your business keep you up at night? Sleep better staying in the know – read our experts unique takes on trends in cybersecurity. 

Password Spray Attack Defense with Entra ID

Until passwordless authentication is a more viable option, we must take steps to defend against password spray attacks. Azure Active Directory can help.

Entra ID Connect Installation Strategies

If organizations don’t properly plan the synchronization solution for their cloud identities, which Microsoft calls Azure AD Connect, users will have poor experiences in the cloud. Because identity is central to security in the cloud, it’s critical to properly plan and implement Azure AD Connect.

4 Essential Practices for Automating the Termination of Hybrid Users

When an identity from Active Directory (AD) is synchronized with a cloud-based identity platform such as Azure AD, those identities are classified as being hybrid. When user accounts are terminated in an inconsistent manner, certain aspects of the termination process may fall through the cracks, which can result in security risks for an organization.

Components of a PKI, Part 5: Hardware Security Modules

Not all organizations require their own PKI solution; however, most leverage Microsoft Active Directory Certificate Services because it integrates directly with their existing Active Directory environment…

Components of a PKI, Part 3: Certificate Revocation

One important function of Certificate Authorities that’s mentioned briefly in Part 2 of our “Components of a PKI” blog series is the ability to perform certificate revocation, or the CA’s ability to revoke certificates it issued previously.