What is Microsoft Entra ID?

by | Nov 1, 2023 | Business, Office 365

computer management system looking for vulnerabilities

Microsoft Entra ID, formerly Azure Active Directory, is a cloud-based service that manages access to various resources of an organization. It is like a digital passport for your organization, ensuring that the right people have appropriate access to the resources they need. It can reduce time managing passwords, increase productivity, and provide a fast, easy sign-in experience across your organization’s cloud environment.  

Its main purpose is to manage your company’s devices and logins. This can be incredibly useful and beneficial to security to have all of this information in one place, which is why SpireTech enjoys this system so much.  

Microsoft Entra ID can also keep track of users, computers, and permissions. It acts like a gatekeeper to your organization’s resources. This information could be from Microsoft 365, the Azure portal, or a Software as a Service (SaaS) application.  

Why was Azure AD changed to Entra ID ?

The names Azure Active Directory, Azure AD, and AAD are now replaced with Microsoft Entra ID. This change is part of a broader rebranding by Microsoft. 

What does Microsoft Entra ID provide? 

  1. App Integrations and Single Sign-On (SSO): It connects your organization and employees to all your apps, from any location, using any device. It provides simple app access from anywhere with a secure, single sign-on. Single sign-on or SSO is a method to log in using one set of credentials to multiple systems, simplifying the actions for the user.  
  2. Multifactor Authentication (MFA): It provides additional layers of security by enabling multifactor authentication. MFA is a system of logging on that uses more than method of authentication, such as someone’s login credentials and a six-digit code from an authenticator app.  
  3. Conditional Access and Identity Protection: It protects access to resources and data using strong authentication and risk-based adaptive access policies. It could prevent someone from logging in if the system has assessed the risk to be high enough. Higher licensing levels, such as Entra ID P2, come with additional security features enabling detection of stolen credentials and session cookies. 
  4. Privileged Identity Management: It helps manage special identities that have administrative access to important systems. 
  5. Device registration: This is a key feature of Microsoft Entra ID. It’s like signing up your devices for membership in your network. Once registered, these devices can be managed from the central control room we talked about earlier. 
  6. Self-Service for End Users: Allows people to solve password resets. This resolves the issue independently and faster.

What is Microsoft Entra ID P2?

Most small businesses are subscribed to plans that offer a basic free tier of Entra ID, but for those with Microsoft Business Premium or E3 subscriptions they have the benefits of Entra ID P1. However, we at SpireTech are huge proponents for the benefits of the additional security provided by Microsoft Entra ID P2. Here are some of the additional features available at the P2 level: 

  1. Enable Conditional Access MFA Policy: Automated enforcement of the multi-factor authentication requirement with more robust rules. 
  2. Enforce Microsoft Authenticator with Push notifications: Prohibits SMS-based text MFA when possible. This prevents SIM jacking. 
  3. Enforce Conditional Access GeoFence policy for US networks: This includes adding necessary exceptions for valid client requirements. Without this, a geofencing approach could be manual and rely on third-party tools and alerts. This enhanced method in Microsoft Entra P2 minimizes the attack area. 
  4. Enforce User-based risk Conditional Access policies: If Microsoft identifies a risk associated with a user, it will ask the user to re-authenticate or reapply MFA automatically. For example, if someone falls for a phishing scam and their login token is stolen and used from Russia, the system will force the hacker in Russia to re-authenticate, thereby preventing unauthorized access. 
  5. Enforce user password reset Conditional access policy: If Dark web scanning in 365 determines the user’s password is at risk on the dark web, it will force them to change their password before they can re-access the system. 
  6. Enforce company branded login portals: For example, the company logo on the M365 login screen. This helps the end-user know that they’re on the right login page. Although this can still be replicated by a hacker, it adds an additional hurdle and prevents widespread hacking 

Key Takeaways 

  • Microsoft Entra ID is a cloud-based service that manages access to an organization’s resources, replacing Azure Active Directory. 
  • It provides features like Single Sign-On (SSO)Multifactor Authentication (MFA), and Conditional Access
  • It also includes Device Registration and Self-Service for End Users, enhancing efficiency and productivity. 
  • Microsoft Entra ID P2 provides enhanced security with features like robust multi-factor authentication, GeoFence policy for US networks, and user-based risk policies. 
  • Microsoft Entra ID P2 also includes password reset policies if a user’s password is at risk, and company-branded login portals for added security. 

Conclusion 

Overall, Microsoft Entra ID can help the functions of your business run more smoothly, more efficiently, and more securely. Many of its benefits affect functions of business that are core to the mechanics of the business; basic building blocks that provide the technological foundation. Microsoft Entra ID ensures a strong foundation to your organization and affects all areas of business. The P2 level of service provides additional security measures that we believe are worth the investment. At the end of the day, Microsoft Entra ID is a powerful tool for user management and preventing security incidents.