Microsoft on Monday announced the availability of Azure Active Directory certificate-based authentication (CBA) at the public preview stage. CBA lets organizations authenticate with Azure AD using ...
Hybrid cloud identity and access management services add complexity and opportunity for attackers to network authentication processes, as recently demonstrated for Azure AD. It’s been common knowledge ...
Imagine having unlimited attempts to guess someone’s username and password without getting caught. That would make an ideal scenario for a stealthy threat actor—leaving server admins with little to no ...
Microsoft announced several Azure Active Directory enhancements at its Ignite conference this week, including Microsoft Authenticator use with the free Azure AD plan and a new Azure AD Cloud ...
The new Microsoft Azure Active Directory puts more on-premises features into the cloud version and links to more than 1,200 Software as a Service (SaaS) apps. Last year's release of Microsoft Azure ...
Researchers at Secureworks’ Counter Threat Unit (CTU) have warned of a new and potentially serious vulnerability affecting the pass-through authentication (PTA) hybrid identity authentication method ...
Microsoft announced today that it would change the name of its Azure Active Directory (Azure AD) enterprise identity service to Microsoft Entra ID by the end of the year. Azure AD offers a range of ...
Dr. Chris Hillman, Global AI Lead at Teradata, joins eSpeaks to explore why open data ecosystems are becoming essential for enterprise AI success. In this episode, he breaks down how openness — in ...
Organizations that have implemented the "Log in with Microsoft" feature in their Microsoft Azure Active Directory environments could potentially be vulnerable to an authentication bypass that opens ...
Michael Engle is Cofounder at 1Kosmos and was previously head of InfoSec at Lehman Brothers and Cofounder of Bastille Networks. In many enterprise environments, it’s common for identity verification ...