Leveraging Microsoft Entra ID (Azure AD) to counter Token Theft

Поділитися
Вставка
  • Опубліковано 5 гру 2023
  • RSVP, watch, and post your questions at aka.ms/Acceler...! Explore how Microsoft Entra ID's suite of tools enables you to craft a cohesive strategy, employing a layered defense against token theft risks. As cyber threats evolve, token theft emerges as a favored tactic among malicious actors, posing significant risks to organizations. Microsoft's Entra ID is at the forefront of this battle, offering a suite of advanced features designed to mitigate these threats. Dive into the nuances of Continuous Access Evaluation (CAE), enhance your understanding of risk detection, and leverage Conditional Access for risk based polices and enforcement of bound tokens.

    --------------------------------------------------------------------------------------------------------------------------------------
    This session is part of the Microsoft Security Tech Accelerator. Visit aka.ms/Acceler... to see the full agenda of AMAs and deep dives!
    --------------------------------------------------------------------------------------------------------------------------------------
    Speaker: Paul Garner

КОМЕНТАРІ •