Identity-centric Internet Access protections | Microsoft Entra

Поделиться
HTML-код
  • Опубликовано: 2 авг 2024
  • Keep your users, devices and data protected with Microsoft Entra Security Service Edge Internet Access. Combine identity and access management along with network access controls to help protect internet-based resources. Protections are context aware, made possible by deep integration with Conditional Access policies, with risk assessed in real time across identity, device, location, and applications, to protect ANY app or resource. See how Microsoft Entra Internet Access helps prevent sophisticated token theft attacks and insider data exfiltration to untrusted sites, including logging into unallowed sites that might increase your risk.
    Camila Martins, Senior Product Manager for Microsoft Entra, shows policies you can set as an admin and the user experience with protections in place - right from the Global Secure Access controls in the Microsoft Entra admin center.
    ► QUICK LINKS:
    00:00 - Keep users, devices, and data protected
    01:20 - Token theft demo
    02:09 - How it works as a user
    03:00 - How the policy prevents data exfiltration
    03:48 - Protect against malicious insider attacks
    05:00 - See a policy in action
    06:01 - Block sites that inhibit productivity
    06:53 - Add Conditional Access policies
    08:24 - Wrap up
    ► Link References:
    Get started at entra.microsoft.com
    For more information, check out aka.ms/SSEInternetAccessdocs
    Check out our playlist at aka.ms/SSEMechanics
    ► Unfamiliar with Microsoft Mechanics?
    As Microsoft's official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft.
    • Subscribe to our RUclips: / microsoftmechanicsseries
    • Talk with other IT Pros, join us on the Microsoft Tech Community: techcommunity.microsoft.com/t...
    • Watch or listen from anywhere, subscribe to our podcast: microsoftmechanics.libsyn.com...
    ► Keep getting this insider knowledge, join us on social:
    • Follow us on Twitter: / msftmechanics
    • Share knowledge on LinkedIn: / microsoft-mechanics
    • Enjoy us on Instagram: / msftmechanics
    • Loosen up with us on TikTok: / msftmechanics
    #MicrosoftEntra #CloudSecurity #IdentityManagement #AccessManagement
  • НаукаНаука

Комментарии • 7

  • @luizmartins6531
    @luizmartins6531 7 месяцев назад +1

    Parabéns,dicção excelente, explicações perfeitas como sempre e ótima apresentação.

  • @nicholasvoss7129
    @nicholasvoss7129 7 месяцев назад +2

    I'm very curious about performance impact of the internet access solution. Does internet access tunnel all traffic through the global secure access servers and thus act like a fully tunneled VPN, or does it only do the lookup portions of the workload through global secure access and then the full bandwidth of the internet connection is available to the user?

  • @hussienalsafi1149
    @hussienalsafi1149 7 месяцев назад

    ❤️❤️❤️❤️❤️❤️❤️❤️❤️

  • @avageekado
    @avageekado 8 месяцев назад +3

    Sorry maybe I missed something, is there any endpoint application need to be installed on user systems to control internet traffic? is this acting at SASE + Entra?

    • @MSFTMechanics
      @MSFTMechanics  7 месяцев назад +4

      There is a Global Secure Access client required on the device. For mobile platforms, it is part of the Defender for Endpoint app.

  • @skrivyd
    @skrivyd Месяц назад

    Do specific security profiles need to be created to route SaaS traffic through this, or will this apply to all traffic with the client installed and enabled?