Token theft protection with Microsoft Entra, Intune, Defender XDR & Windows

Поделиться
HTML-код
  • Опубликовано: 28 сен 2024

Комментарии • 13

  • @Jakob-mf8us
    @Jakob-mf8us 3 дня назад +3

    I don't see how this will improve token theft security. The device ID or what ever that will be, can and will be stolen as well. The only thing that is indeed a major improvement is bounding the IP to your jwt token. Also the mentioning of reauthorization, means the whole purpose of jwts will be rendered useless (decentralized auth). In my opinion sso/jwt has always been unsecure, I appreciate that ms entry seems to work around it, to improve security...

  • @accesser
    @accesser 4 дня назад +1

    I'd be interested to know how tokens are linked to a device & if there's potential for spoofing of that identifier by a smart hacker

  • @lostmatt
    @lostmatt 4 дня назад +3

    Which license is required for Token Theft Protection? Entra ID P2 or P1?

  • @misi_epa
    @misi_epa 3 дня назад

    Top! Love it. 👌

  • @SuperSteveez
    @SuperSteveez 3 дня назад

    Smart was thinking when will this be a thing. No ide how the internal workings are but guess something with TPM chip would be nice :)

  • @somashekharmendagudli738
    @somashekharmendagudli738 4 дня назад

  • @Dennis-sk5wp
    @Dennis-sk5wp 3 дня назад +3

    This is so useful! thnx for the amazing explanantion. can't wait to implement this for my customers :)

  • @cpuuk
    @cpuuk 4 дня назад +1

    Very useful. I concur that is a rising problem, so will be checking t5hes options out soon.

  • @reverse_meta9264
    @reverse_meta9264 2 дня назад

    Is the device ID the device's MAC address? That is very easy to spoof!

  • @simple-security
    @simple-security 4 дня назад

    Stop yelling at me! Wait, I think I now understand token theft retention...Keep yelling at me!