Category Archives: Security

Microsoft Entra Global Secure Access Preview – Secure Access Service Edge (SASE)

An identity-aware, cloud-based security infrastructure is becoming increasingly necessary for today’s workforce as more and more data and apps move to the cloud. Security Service Edge (SSE) is a new class of network security solutions that is a stand-alone subset of Secure Access Service Edge (SASE).

SASE architecture’s main goal is to provide a seamless and secure user experience while maintaining optimal connectivity.

Take a look at this video to learn more about it.

I hope you enjoyed this video!

Regards

Sathish Veerapandian

Azure AD – End user FIDO Security key sign-in and experience

Since I’ve been doing vlogs in my Youtube Channel for the past 10 months, it’s been a while since I last blogged. Today, I made the decision to blog about the procedures for using the Office 365 Apps’ password-free FIDO secure sign-in.

Today we will take a look at how to setup the Passwordless sign-in via FIDO Key from the end user perspective.

In this example we are going to use Fietian FIDO2 certified key in this demo. You can take a look at their products from their website

You can also take a look at the available FIDO key security providers and Fietian is one of them in the Microsoft Docs website

Continue reading

Extending passwordless authentication to OnPremise Applications via Azure

This video explains about how to utilize FIDO key in your environment for passwordless authentication and steps to extend this passwordless functionality to onpremise environment by using Azure AD We have used Yubico FIDO key for this Demo.

Hope you enjoyed this video !!

Sathish Veerapandian

Azure AD – Getting started with Passwordless Authentication

For enterprises that use passwords today banned password list, block reused passwords, stop predictable passwords with strong MFA are the security measures and enforcements. However when you have a shared PC environment for few business cases password less authentication mechanism via FIDO keys provides a better security to the IT Infrastructure. Passwordless authentication methods are more convenient because the password is removed and can be replaced with biometrics.

This video focuses on enabling security key based passwordless authentication and seeing the example via Microsoft Authenticator.

Hope you enjoyed this video !

Identify legacy authentication utilization in your tenant

It is important to note the every organization should block legacy authentication to improve security posture since MFA is not supported for legacy authentication clients.

Take a look at this vide to see what are the steps we can use to identify the legacy authentication utilization in your Azure AD tenant.

Microsoft Sentinel – Getting started with Automation Rules and Playbooks to help automate threat response

Microsoft Sentinel’s automation rules give you the ability to develop and organize rules that can be used in a variety of scenarios, allowing you to manage automation from a central location. A playbook is a compilation of various corrective actions that may be routinely executed from Microsoft Sentinel.

When triggered by specific alerts or incidents, as determined by an analytics rule or an automation rule, a playbook can help automate and orchestrate your threat response. It can be used manually or set to run automatically in response to specific alerts or incidents.

Take a look at this video on getting started with Automation Rules & Playbooks

Regards

Sathish Veerapandian

Azure Sentinel – Use of Microsoft Sentinel Analytics Rules & Data Connectors to detect potential threats

Enterprise-wide threat information and intelligent security analytics are provided by Microsoft Sentinel. A single solution for attack detection, threat visibility, proactive hunting, and threat response with Microsoft Sentinel.

Microsoft Sentinel Analytics provides an intelligent solution that you can use to detect potential threats and vulnerabilities in your organizations.
Microsoft Sentinel Analytics helps you detect, investigate, and remediate cybersecurity threats.

Additionally, Microsoft Sentinel includes built-in worksheet templates so that as soon as a data source is connected, you may instantly acquire insights from your data.

Take a look at this video !

Starting from scratch – Microsoft Sentinel as a SIEM & SOAR solution in your environment

It’s close to 4 yrs that Azure sentinel has been in the market and lot of organizations are utilizing them fully in their Secops Team and the SIEM cloud native tool have been doing a great job.

Many businesses use Office 365, and they are expanding their use of the sophisticated security and compliance tools offered by Microsoft 365. To fully comprehend an attack, you frequently need to mix security data from users and end point applications with data from your IT environment and third parties. If you could accomplish all of this while staying within a single cloud provider’s compliance guidelines, that would be perfect.

Take a look at this video on getting started with Microsoft Sentinel in your Environment.

Hope you enjoyed this video !!

Manage the endpoint security through Microsoft defender for endpoint

Today in this video we will look at how to manage the endpoint security through Microsoft defender for endpoint.

Hope you enjoyed this video !!

Utilize Intune endpoint security policies for Account Protection in Windows devices

Microsoft has invested a lot of new upgrades in end point security in the last few of years. We can use Intune endpoint security policies for account protection to safeguard users’ identities and accounts, as well as control device built-in group memberships. In the end point security policies we can do the account protection and we will have a look at the settings in this article

To get started navigate to endpoint security and click on account protection. Here we have the opportunity to create an account protection policy.

When creating the new policy at the time of writing this blog we have option to create the policy for the platform Windows 10 and later. And the profile is targeted for two profiles local user group membership or account protection which is in preview state at this moment.

When creating for local user group we have the below options where we can select administrators and other set of user groups as we see below.

Continue reading