Before organizations deploy Microsoft Entra, they should configure their infrastructure and processes according to security best practices and standards. After organizations deploy Microsoft Entra, administrators can use the Microsoft Entra admin center and Microsoft Graph API to manage the identity and network access resources, and developers can use the Microsoft identity platform to build identity and access applications.
The Microsoft Entra admin center is a web-based portal for administrators to configure and manage Microsoft Entra products using a single user interface. In addition to the Microsoft Entra admin center, the Microsoft Graph API can be used to automate administrative tasks, including license deployments, and user lifecycle management. The Microsoft identity platform enables developers to build authentication experiences for web, desktop, and mobile applications using open-source libraries and standard-compliant authentication services.
Microsoft Entra ID
Windows Azure Active Directory (Azure AD), now known as Microsoft Entra ID, is a cloud-based identity and access management (IAM) service that helps organizations manage user identities and access to applications, both in the cloud and on-premises.
Microsoft Entra ID is a cloud-based identity and access management service that your employees can use to access external resources. Example resources include Microsoft 365, the Azure portal, and thousands of other SaaS applications.
Microsoft Entra ID also helps them access internal resources like apps on your corporate intranet, and any cloud apps developed for your own organization.
Microsoft Entra ID provides different benefits to members of your organization based on their role:
- IT admins use Microsoft Entra ID to control access to apps and app resources, based on business requirements. For example, as an IT admin, you can use Microsoft Entra ID to require multifactor authentication when accessing important organizational resources. You could also use Microsoft Entra ID to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365.
- App developers can use Microsoft Entra ID as a standards-based authentication provider that helps them add single sign-on (SSO) to apps that works with a user's existing credentials. Developers can also use Microsoft Entra APIs to build personalized experiences using organizational data.
- Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers already use Microsoft Entra ID as every Microsoft 365, Office 365, Azure, and Dynamics CRM. Online tenant is automatically a Microsoft Entra tenant. You can immediately start managing access to your integrated cloud apps.
Identity and Access Management (IAM)
Identity and access management ensures that the right people, machines, and software components get access to the right resources at the right time. First, the person, machine, or software component proves they're who or what they claim to be. Then, the person, machine, or software component is allowed or denied access to or use of certain resources.
IAM systems typically provide the following core functionality:
- Identity management - The process of creating, storing, and managing identity information. Identity providers (IdP) are software solutions that are used to track and manage user identities, as well as the permissions and access levels associated with those identities.
- Identity federation - You can allow users who already have passwords elsewhere (for example, in your enterprise network or with an internet or social identity provider) to get access to your system.
- Provisioning and deprovisioning of users - The process of creating and managing user accounts, which includes specifying which users have access to which resources, and assigning permissions and access levels.
- Authentication of users - Authenticate a user, machine, or software component by confirming that they're who or what they say they are. You can add multifactor authentication (MFA) for individual users for extra security or single sign-on (SSO) to allow users to authenticate their identity with one portal instead of many different resources.
- Authorization of users - Authorization ensures a user is granted the exact level and type of access to a tool that they're entitled to. Users can also be portioned into groups or roles so large cohorts of users can be granted the same privileges.
- Access control - The process of determining who or what has access to which resources. This includes defining user roles and permissions, as well as setting up authentication and authorization mechanisms. Access controls regulate access to systems and data.
- Reports and monitoring - Generate reports after actions taken on the platform (like sign-in time, systems accessed, and type of authentication) to ensure compliance and assess security risks. Gain insights into the security and usage patterns of your environment.

No comments:
Post a Comment
Note: Only a member of this blog may post a comment.