Freshly brewed with Microsoft Azure and Microsoft 365

Tag: Multi-Factor Authentication Page 1 of 3

Are you looking for information about Multi-Factor Authentication in Microsoft Azure and Microsoft 365? In this archive you will find all our posts about Multi-Factor Authentication.

Temporary Access Pass in Microsoft Entra: what it is and how to use it

A Temporary Access Pass (TAP) is a time-limited passcode that can be configured for single or multiple use. The Temporary Access Pass (TAP) allows the user to securely sign in to the Microsoft Cloud within a defined time period to set up additional authentication methods. These secure authentication methods include passwordless methods such as FIDO2 security keys or the Microsoft Authenticator App. The limited time period for access authorisations makes the Temporary Access Pass (TAP) an indispensable tool for security guidelines and compliance requirements.

Microsoft Entra Privileged Identity Management (PIM) and FIDO2: Increasing the security of privileged roles

Privileged roles and permissions in Microsoft Entra ID allow you to manage all aspects of Microsoft Azure and Microsoft 365. To make phishing and other attacks more difficult, a secure password for privileged Microsoft Entra roles is no longer enough. Phishing-resistant multi-factor-authentication, such as FIDO2 protocol on a security key in combination with Microsoft Entra Privileged Identity Management (PIM), significantly increases security for the Microsoft Tenant and convenience for the user.

Secure Emergency Access: Create and Manage Microsoft Entra Emergency Accounts with YubiKey (FIDO2)

A Microsoft Entra emergency access account, also known as a “Break Glass Account”, is a special account set up for accessing Azure resources in emergency situations. This account typically has higher permissions and is only used when conventional access routes are not available. This could be, for example, a service outage, so that no multi-factor authentication can be performed via a mobile phone. The use of emergency accounts is strictly controlled, monitored, and restricted.

Microsoft Entra Private Access: secure access to internal resources and cloud services without VPN

Microsoft Entra Private Access gives users secure access to the internal network and cloud-based services from anywhere in the world. Setting up and maintaining (complex) VPN connections is now a thing of the past. Microsoft Entra Private Access is part of Microsoft Global Secure Access, which includes a range of identity and network access security products. The service is based on the SASE framework (Secure Access Service Edge), which combines WAN functions and zero-trust network access (ZTNA) in a cloud-based platform.

The Guardian of Azure Services: Azure Service Health

An essential aspect of using cloud services is ensuring availability and performance. Outages or performance problems have a significant impact on today’s business processes and lost revenue, image damage and angry customers.

Azure Service Health is a free service from Microsoft Azure. The service provides real-time information in a dashboard about the status and performance of Azure services. The service continuously monitors resources and proactively informs about service problems.

Page 1 of 3

Powered by WordPress & Theme by Anders Norén