https://store-images.s-microsoft.com/image/apps.52300.ecf1c869-437c-4a7c-8b2a-06e0407c15e6.b6310323-2958-4a28-bc6c-4718a760c489.ad0c22cc-ee7c-4700-98e3-d231374321f4

Enhance Identity Security with Entra ID P2 (Azure AD P2) 6-Wk | Implementation/POC

Bulletproof Solutions Inc.

This offer provides Microsoft 365 customers customers with best practice implementations and understanding of the P2 features of Entra ID (previously known as Azure AD P2)

This offer provides a comprehensive solution leveraging the advanced features of Entra ID P2 (previously Azure Active Directory P2 - Azure AD P2) a part of the Microsoft 365 suite of products

Key Features to be Implemented During This Engagement:

First, review Entra ID P1 features:
• Multi-Factor Authentication (MFA):
- Enforce strong authentication methods, such as biometrics and smart cards, to verify user identities.
- Reduce the risk of unauthorized access, even in the event of compromised passwords.

• Conditional Access Policies:
- Assess your environment policies if any are existing.
- Provide a comprehensive list of Conditional Access policies according to best practices and customized to your tenant.
- Implement "zero trust" security principles to ensure access is granted only to trusted entities.
- Recommend unmanaged devices policies and the integration with Intune/MDM solution to get compliance state where possible.

• Entra ID Password Protection::
- Discover and Implement Custom banned password list.
- Discover and explain Global banned password list.

Secondly Delve into Entra ID P2 features:
• Entra ID Identity Protection:
- Automatically block or require additional authentication for risky users and risky sign-ins using Conditional Access policies.
- Explain and explore Identity Protection Dashboards and analysis.

• Privileged Identity Management (PIM):
- Monitor, control, and audit privileged roles within your organization.
- Limit access to critical resources and reduce the risk of misuse.

• Azure AD Identity Governance:
- Streamline access request and approval processes.
- Ensure proper oversight and governance of identity-related tasks.
- Explore and test Access Reviews & Access Packages.

• Passwordless Authentication:
- Explore passwordless sign-in methods like Windows Hello, FIDO2 keys, and phone sign-in.
- Eliminate the vulnerabilities associated with traditional passwords.

Een overzicht

https://store-images.s-microsoft.com/image/apps.19437.ecf1c869-437c-4a7c-8b2a-06e0407c15e6.3e0e6ba1-6b89-4d74-8c02-70bae75e76a9.3562f33d-6c68-4de8-87c5-582c1454e6e7
https://store-images.s-microsoft.com/image/apps.12783.ecf1c869-437c-4a7c-8b2a-06e0407c15e6.3e0e6ba1-6b89-4d74-8c02-70bae75e76a9.73088694-2789-4dfa-8955-cd3af95b5724
https://store-images.s-microsoft.com/image/apps.35329.ecf1c869-437c-4a7c-8b2a-06e0407c15e6.3e0e6ba1-6b89-4d74-8c02-70bae75e76a9.21c94660-a7bd-4dd4-af64-c5180c74cae1