Summary

Completed

Microsoft continues securing cloud-based identities, just as it has since it launched its Azure cloud computing platform in 2010. By implementing Microsoft Entra ID Protection, previously known as Azure Identity Protection (AIP), organizations can use the same protection systems Microsoft uses to secure identities.

You learned in this module that most security breaches take place when attackers gain access to an environment by stealing a user’s identity. Attackers became increasingly effective in using third-party breaches and sophisticated phishing attacks. As soon as attackers gain access to even low privileged user accounts, it’s relatively easy for them to gain access to important company resources through lateral movement.

Discovering compromised identities is no easy task. This module explored how Microsoft Entra ID uses adaptive machine learning algorithms and heuristics. These tools enable it to detect anomalies and suspicious incidents that indicate potentially compromised identities. Microsoft Entra ID Protection uses this data to generate reports and alerts that enable organizations to evaluate the detected issues and take appropriate mitigation or remediation actions.

You learned in this module how to enable Microsoft Entra ID Protection and how it identifies vulnerabilities and risk events. You also learned that organizations should plan their investigation in protecting cloud-based identities and how to protect their Microsoft Entra ID environment from security breaches.