https://store-images.s-microsoft.com/image/apps.37232.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.5e69948f-1041-4c09-b8d6-d4ad54c88e89

Secure Identities and Access: 3 W - Workshop

Exelegent

Help customers find and mitigate identity risks and safeguard their organization with a seamless identity solution.

The Microsoft Secure Identities and Access Workshop is designed to help customers assess the maturity of their identity estates. By using Secure Score and application discovery tools, you can help your customers gain visibility into their current identity estates and work together with your customers to define clear next steps and the best ways to mitigate risks.

Workshop deliverables include:

Customer identity security posture rating, including how customers compare to their industry peers Visibility into all apps used in their environments and how to enhance access and security A clear understanding of situations where identity might be compromised and remediation steps Actionable recommendations and next steps for improved migration and governance Workshop requirements In this workshop the expectation is that you have covered the following topics:

Identity security posture assessment using Microsoft Secure Score Identity Fundamentals (Azure AD Int & Hybrid Authentication)  Self-Service Password reset Multifactor Authentication Conditional Access Azure AD Application Management Device Management to provide CA device compliance based Passwordless authentication The following activities must be completed:

Application Discovery Design and Planning Sessions Key results, recommendations and next steps An ideal customer for this workshop is to select apps where access is authenticated by using any means other than Microsoft Azure Active Directory, such as:

Active Directory (including the authentication of remote users done via ADFS or via VPN) Local app authentication 3rd party Identity Providers (such as Okta or Ping Identity or others) Federated Identity Providers (such as Google or Facebook or others)

Workshop Agenda:

Week 1: Kickoff, Business value, Secure Score overview, application discovery

Week 2: Azure AD Application Management, Identity Fundamentals, Self Service passwords, MFA, Conditional Access

Week 3: Passwordless, Endpoint Compliance, Demos, Recommendations, and next steps

At a glance

https://store-images.s-microsoft.com/image/apps.38658.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.fb559375-023a-44e2-8de8-288ce57e5a72
https://store-images.s-microsoft.com/image/apps.62075.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.b128147f-cdb2-434e-95ae-21921bec52fe
https://store-images.s-microsoft.com/image/apps.14683.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.daadda9e-ab8d-4500-adb7-521b4ace5835
https://store-images.s-microsoft.com/image/apps.2699.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.54ff18a3-d31f-4eb5-86cc-49d3d47f9eea
https://store-images.s-microsoft.com/image/apps.60609.b6762f41-4be3-4168-a002-a889769160bc.51b68061-c9d0-4688-b00f-bd6cd2dbda5f.5a44a569-d766-412d-9a3a-1701034a68c4