Microsoft Azure AD Identity Protection Deep Dive

Поділитися
Вставка
  • Опубліковано 10 лип 2024
  • A deep dive look at the Azure AD Premium P2 Identity Protection feature. What it is and how best to use it.
    🔎 Looking for content on a particular topic? Search the channel. If I have something it will be there!
    ▬▬▬▬▬▬ C H A P T E R S ⏰ ▬▬▬▬▬▬
    0:00 - Introduction
    1:17 - The pillars of risk
    3:22 - Where is risk?
    7:19 - Risk pyramid
    10:15 - Risk signal types
    14:29 - Processing risk
    18:21 - Enforcement on risk with Conditional Access
    25:45 - Locking down security registration
    28:48 - Risky sign-in experience
    30:40 - Remediation
    31:30 - Manual remediation and reports
    37:35 - AAD Identity Protection policy and MFA registration
    42:47 - Reporting and detail based on licensing
    46:10 - Notifications
    47:45 - Identity score
    48:54 - Protection for external accounts
    53:50 - Summary
    ▬▬▬▬▬▬ K E Y L I N K S 🔗 ▬▬▬▬▬▬
    ► Whiteboard:
    🔗 github.com/johnthebrit/Random...
    ► Azure AD Portal:
    🔗 aad.portal.azure.com/
    ► Risk types:
    🔗 docs.microsoft.com/azure/acti...
    ► Combined Security registration:
    🔗 docs.microsoft.com/azure/acti...
    ► License requirements:
    🔗 docs.microsoft.com/azure/acti...
    ► Risk Analysis Workbook:
    🔗 docs.microsoft.com/azure/acti...
    ▬▬▬▬▬▬ Want to learn more? 🚀 ▬▬▬▬▬▬
    📖 Recommended Learning Path for Azure
    🔗 learn.onboardtoazure.com
    🥇 Certification Content Repository
    🔗 github.com/johnthebrit/Certif...
    📅 Weekly Azure Update
    🔗 • Azure Infrastructure U...
    ☁ Azure Master Class
    🔗 • Microsoft Azure Master...
    ⚙ DevOps Master Class
    🔗 • DevOps Master Class
    💻 PowerShell Master Class
    🔗 • PowerShell Master Class
    🎓 Certification Cram Videos
    🔗 • Microsoft Certificatio...
    🧠 Mentoring Content
    🔗 • Virtual Mentoring
    ❔ Question about my setup?
    🔗 • My Setup
    👕 Cure Childhood Cancer Charity T-Shirt Channel Store
    🔗 johns-t-shirts-store.creator-...
    SUBSCRIBE ✅ / @ntfaqguy
    #microsoft #azure #johnsavillstechnicaltraining #doyouevenazure #onboardtoazure #cloud
  • Наука та технологія

КОМЕНТАРІ • 43

  • @NTFAQGuy
    @NTFAQGuy  2 роки тому +2

    Hey everyone, welcome to this video diving into Identity Protection! Please make sure to read the description for the chapters and key information about this video and others.
    ⚠ P L E A S E N O T E ⚠
    🔎 If you are looking for content on a particular topic search the channel. If I have something it will be there!
    🕰 I don't discuss future content nor take requests for future content so please don't ask 😇
    Thanks for watching!
    ☁🤙💪

  • @humblesoul3769
    @humblesoul3769 2 роки тому +1

    Big fan John! I love the way you explain concepts. Clear, simple yet highly informative.

  • @SomeInfoSecDude
    @SomeInfoSecDude 2 роки тому +1

    Amazing content! I would never have scratched that little corner of Azure. Now it's on my to do list. Thanks a lot for all the effort you put into this!

  • @jan_bakker
    @jan_bakker 2 роки тому +4

    The best video on this subject that I've seen so far! Thanks John!
    One important thing to add:
    Administrators can name locations defined by IP address ranges to be trusted named locations.
    Sign-ins from trusted named locations improve the accuracy of Azure AD Identity Protection's risk calculation, lowering a user's sign-in risk when they authenticate from a location marked as trusted. Additionally, trusted named locations can be targeted in Conditional Access policies.

  • @MichaelBrodbeck
    @MichaelBrodbeck 2 роки тому

    Excellent delivery, much appreciated.

  • @ABatorfi
    @ABatorfi 2 роки тому

    Thanks John, fantastic content as always!

  • @adyy1992
    @adyy1992 Рік тому

    Thanks a lot John for Explaining these concepts in a very simple and understanding way as what I was expecting as an Identity Specialist. Once again Thanks. Huge Fan.

  • @nattsvart199
    @nattsvart199 2 роки тому

    Great video on the subject. Keep up the good work!

  • @danninoash
    @danninoash 2 роки тому

    GREAT GREAT GREAT video!!! learned so much form it, only from the first 20 mins! thank you!

  • @cma9br
    @cma9br 2 роки тому

    This is finally clear to me. Thank you.

  • @FSX239
    @FSX239 2 роки тому

    Many careers are helped with your videos! Thanks so much.

  • @James-sc1lz
    @James-sc1lz Рік тому +2

    Thank you. At last someone has explained it well but John always explains things well because he understands how things work. Einstein is quoted as saying if you can't explain something in a simple way it means you don't understand it. I have been following John since the NTFAQ days. I had a question and looked and looked and no one could answer it but John did relating to why have both. I am actually surprised Microsoft actually have these policies outside of conditional access. It just complicates things. Personally I would have opted for a link to conditional access and finally we also have templates so they can be added there in the future... hopefully.

  • @nithyanadhamsingaravadivel8547

    Excellent video with detailed information, thank you.

  • @tczanardo
    @tczanardo 2 роки тому

    Good explanation John!! Very clear!!! Thanks

  • @christbala
    @christbala 2 роки тому

    Super content. Thanks John

  • @michaelmendoza9824
    @michaelmendoza9824 2 роки тому

    Excellent!!! Thank you for clarifying MS Identity Protection. MM

  • @Schnitzer325ci
    @Schnitzer325ci Рік тому

    This was excellent. Thank you! 👍🏽

  • @user-ke7bf7rd9r
    @user-ke7bf7rd9r Рік тому

    Love it . Thanks John

  • @dinamik967
    @dinamik967 Рік тому

    An example of such a risky sign in as Moscow is very cool! Bravo!

  • @davidespano8674
    @davidespano8674 2 роки тому

    Very useful, thank you for your excellent work.

  • @yulaw3289
    @yulaw3289 2 місяці тому

    enjoying this video for today learning, thanks a lot!

  • @piotrstasinskij2929
    @piotrstasinskij2929 2 роки тому

    Thank You John for video :)

  • @michield6812
    @michield6812 Рік тому

    Great content. I learned a lot from this!

  • @jackgleeson8321
    @jackgleeson8321 2 роки тому

    I enjoyed this deep dive.

  • @navinjain7
    @navinjain7 2 роки тому

    Super detailed and clear explanation , Thanks.

  • @bmstalker
    @bmstalker 2 роки тому

    Love the content, thanks John!

  • @lifechamp007
    @lifechamp007 2 роки тому

    Super helpful - Thank you so much John !! #StayBlessednHappy

  • @Semtx552
    @Semtx552 2 роки тому +4

    John this becomes a bit scary.
    Do you exactly know which subject are relevant for my current customer? again a bullseye on a subject that is super relevant.
    I cant thank/praise you enough!

  • @tarrycapybara90
    @tarrycapybara90 2 дні тому

    I didn't know you did the ironman in Coeur d'Alene, awesome video with Azure like always

    • @NTFAQGuy
      @NTFAQGuy  2 дні тому

      Done the full and half. Lovely course

  • @logarithm0
    @logarithm0 8 місяців тому

    Thanks for this video and this playlist in general. I have passed AZ-900, SC-900, AZ-104 and your videos have been of great help.
    Next up is the AZ-500!

    • @NTFAQGuy
      @NTFAQGuy  8 місяців тому

      Glad it helped! Congrats 🤙

  • @KennethPhiri-jy1hr
    @KennethPhiri-jy1hr День тому

    great deep dive.

  • @gdr1174
    @gdr1174 Рік тому

    Fantastic explanation as always

  • @oem73
    @oem73 2 роки тому

    Awesome content! Thank you.

  • @gurulee73
    @gurulee73 Рік тому

    THANK YOU! I appreciate you so much.

  • @christianibiri
    @christianibiri 2 роки тому

    Awesome!!!!