BT

Facilitating the Spread of Knowledge and Innovation in Professional Software Development

Write for InfoQ

Topics

Choose your language

InfoQ Homepage News Microsoft Entra Suite Now Generally Available: Identity and Security Based Upon Zero-Trust Models

Microsoft Entra Suite Now Generally Available: Identity and Security Based Upon Zero-Trust Models

Microsoft has announced the general availability of its Entra Suite. According to the company, the suite provides a solution that integrates identity and security, facilitating a more unified approach to security operations.

The Entra Suite is built to streamline the implementation of zero-trust security models. Zero-trust is a framework where trust is never assumed, and verification is continuously enforced. By integrating identity management with security operations, Microsoft aims to make zero-trust adoption more seamless for organizations.

The company states that the suite focuses on providing secure access for the workforce, marking the second stage in the company's vision for a universal trust fabric for the era of AI. In an earlier company blog post, Joy Chik writes:

Once your organization has established foundational defenses, the next priority is expanding the Zero Trust strategy by securing access for your hybrid workforce. Flexible work models are now mainstream, and they pose new security challenges as boundaries between corporate networks and the open Internet are blurred. At the same time, many organizations increasingly have a mix of modern cloud applications and legacy on-premises resources, leading to inconsistent user experiences and security controls.

In addition, the company writes in the announcement blog post:

By incorporating the principles of Zero Trust—verify explicitly, use least privileged access, and assume breach—the Microsoft Entra Suite and the Microsoft unified security operations platform help leaders and stakeholders for security operations, identity, IT, and network infrastructure understand their organization’s overall Zero Trust posture.

Microsoft Entra Suite offers several identity-centric solutions, including private access for securing private resources, internet access for protecting against internet threats, ID Governance for automating identity management, ID Protection for real-time identity compromise prevention, and Verified ID for real-time identity verification.

Microsoft Enterprise Suite allows organizations to unify Conditional Access policies, ensure minimal access privileges (least privileges) for all users, enhance the user experience for in-office and remote workers, and reduce the complexity and cost of managing security tools.

Conditional Access Microsoft Entra (Source: Screenshot YouTube First Look on Microsoft Entra Suite)

In a First Look on Microsoft Entra Suite YouTube video, MVP Andy Malone explains the conditional access policies amongst the other features like:

What conditional access does is that it's part of Microsoft's Zero Trust Technologies. So, in other words, you have to go to verify every user, every application, and every device on your network. Conditional access policies will help you do that.

The Microsoft Entra Suite is $12 per user per month, and the Microsoft Entra P1 is a licensing and technical prerequisite. The pricing page has more details.

About the Author

Rate this Article

Adoption
Style

BT