Entra 🆔 News #57 → This week in Microsoft Entra
Learn about bulk provisioning FIDO2 security keys in public preview. NIST, Microsoft and other vendors publishing guidance for how to implement a Zero Trust security architecture end to end and more!
👋 Hi, Merill and Joshua here with this week’s round up of the latest news on Microsoft Entra from around the globe 🌍.
Enjoy!
⚡️ Microsoft
🏆 General Availability
How Microsoft and NIST are collaborating to advance the Zero Trust Implementation • Mark Simos
Active Directory Federation Services (AD FS) application migration wizard is GA • Message Center
Device-based Conditional Access to M365/Azure resources on Red Hat Enterprise Linux is GA • Message Center
🔥 Public Preview
Microsoft Entra ID FIDO2 provisioning APIs • Alex Weinert
📖 Read
Add secure user profile editing to your applications with Microsoft Entra External ID • Adam Matthews
Securing Microsoft Fabric: User Authentication & Authorization Guidelines • Inbal Silis (SHE/HER)
📺 Watch
Best Practices for Deploying Platform SSO with Microsoft Entra ID - MacAdmins Conference (62 min) • Michael Epping, Mark Morowczynski
Cisco Duo Security Integrates with Microsoft Entra ID (3 min) • Microsoft Security
🗣️ Message Center
08 Aug - MC855696 - Microsoft Entra ID: Attacker in the Middle detection alert in ID Protection is GA
From the community…
☀️ Learn
👮♂️ ID Governance
How SAP securely manages more than a hundred thousand Azure identities with Microsoft Entra ID • SvenFrank, SAP
📦 Apps
Authenticated access to Azure Functions using Azure AD (Client Credentials Grant) – an update • rakhesh
🔑 Authentication
Beyond Passwords: The Passwordless Authentication Series - part 1 • Ewelina Paczkowska
🤖 DevOps & PowerShell
Validating Microsoft Entra ID generated OAuth tokens • Andrew Connell
Simplifying Entra ID Temporary Access Pass Creation with PowerShell • Daniel Chronlund
TIP – Handle Graph API Throttling using PowerShell Graph SDK • Vikas Sukhija
List Microsoft 365 Users Direct Membership Using PowerShell • PaVee
Microsoft Entra ID: Automatically roll over Kerberos decryption key • Oliver Müller
🔐 Credential Management
Microsoft Quashes Bad Habit of Sending Passwords in Email • Tony Redmond
🖥️ Devices
MDM vs. MAM | Personal vs. Corporate • Rudy Ooms
🥷 Security
UnOAuthorized: Privilege Elevation Through Microsoft Applications • Eric Woodruff
Microsoft to reduce permissions on Directory Synchronization Accounts • Daniel Bradley
Tiering Entra roles and application permissions based on known attack paths • Emilien Socchi
Abusing PIM-related application permissions in Microsoft Graph - Part 2 - 4 • Emilien Socchi
📒 Tenant Configuration
Microsoft 365 Admin Center to Take Over License Assignments • Tony Redmond
Step-by-Step Guide: How to setup Entra ID Administrative Units ? • Dishan M. Francis
🛍️ External ID - Customers
📺 Watch
Federate your Existing IAM Identity Center instance with Microsoft Entra ID | Amazon Web Services (16 min) • Amazon Web Services
Bicep Entra Extensibility - Manage Entra Objects Declaratively!!! (28 min) • John Savill
Local Administrator Settings in Microsoft Entra ID (Public Preview) (7 min) • Rio Hindle
How to Setup Temporary Access Passes? [Passwordless Authentication Fixed] (9 min) • Threatscape
Migrate a PC from domain to cloud (11 min) • Steve Weiner
Mastering RFC 7523: Secure Client Authentication Without Secrets • Co-native AB
👨🏽💻 Merill’s corner
🪃 Acknowledgement of Country
Entra.News is created on Wurundjeri land and acknowledges the traditional owners of country throughout Australia, recognising their continuing connection to land, water and community. I pay my respect to them and their cultures and to elders both past and present.