![Angelo Di Maggio Profile](https://pbs.twimg.com/profile_images/1772013549260541952/tIZy_vb9_x96.jpg)
Angelo Di Maggio
@dimaggio
Followers
342
Following
964
Statuses
816
Identity Management Architect. Passionate about identity, federation, zero trust security, and passwordless. Dad. Reader. Learner.
New York City
Joined April 2008
@merill Thanks for sharing. Happy to hear MFA enforcement being extended to other admin portals. For customers looking to enforce MFA prior to MS enforcement is CA policy using custom security attribute feasible here or is the most granular option to target Microsoft admin portals?
1
0
0
Boom. Love it. I’d offer that the details are light given the timelines though.
Folks, there is an update with additional details on the Microsoft will require MFA for all Azure users post. Here's a quick summary. ✅ Scope → Azure Portal → CLI → PowerShell → Terraform to administer Azure resources 👥 Impact on end users The following will be impacted only if they are signing into administer. Apps/sites hosted on Azure are not impacted. → Students → Guest users → other end-users 🚫 Exclusions Token-based accounts used for automation are excluded, including → Service principals → Managed identities → Workload identities 📆 Timeline Beginning July 2024, a gradual rollout of the portal will commence. Once completed a similar gradual rollout will start for → CLI → PowerShell → Terraform 📲 MFA Methods All Entra ID MFA methods will be available. ⛔ Exceptions There will be no opt-out. An exception process will be provided for cases where no workaround is available. 💌 Communication Microsoft will send detailed information and timelines through official emails. This blog post was to raise awareness. Read the full post and comments at ✅ Rolling out MFA to your users If there is one takeaway that I can share. It is to start enrolling your Azure users for MFA if you haven't already. Here's a quick guide. Using MFA Registration Policy If you have E5 (Entra ID P2) it's as simple as configuring this MFA registration policy which will ensure your users have at least one form of MFA set up If you don't have E5 see below on how you can report on users without MFA and send targeted comms. Conditional Access policy for MFA Alternatively if you have P1 you can create a conditional access policy requiring MFA. This will force users to register for MFA if they haven't set one up for their account. NOTE: If you don't have a conditional access policy for MFA I strongly recommend you create one using the template at Monitoring MFA Registration You can monitor who has registered for MFA using the authentication methods registration report. See This can also be used by those who don't have P2 to monitor and send targeted comms to users that don't have MFA. Here's a PowerShell script I've shared previously to quickly get a report of the MFA state of all your users. MFA email templates We also provide email templates that you can use to inform your users about MFA and why you are rolling it out. Download them from Found this useful? Please bookmark, like and repost to raise awareness. It's 2024. Let's get secure and keep the baddies out.
0
0
2
@tuna_gezer @NathanMcNulty @Thomas_Live @fabian_bader @samilaiho @samilamppu @DrAzureAD @merill @ericonidentity Any of these products recover clientIds / ObjectIds for hard deleted app registrations or enterprise apps, including multi-tenant apps? If not, what are the implications ?
0
0
1
@JefTek @eXDeeNZ @NathanMcNulty @janbakker_ Curious - Would it not default to ‘system preferred’ and prefer passkeys over PSI?
1
0
1
RT @RachelTobac: One of the easiest ways for me to hack is simply: 1. Look up who works at a org on LinkedIn 2. Call Help Desk (spoof phone…
0
516
0
@SwiftOnSecurity Love this. The key item for me here is the ‘same corporate device’ so the notion of very infrequent prompts really needs endpoint compliance verification; and risk and fraud signals must be continuously evaluated
0
0
3
@Alex_T_Weinert Love the capability. The license guidance for a feature in public preview makes it difficult to plan. Does this mean customers may need AAD P3? Lol. Seriously though, any clarity on licensing requirements would be helpful.
0
0
2
Lots of interest in phishing resistant Authenticators to protect critical infrastructure and services. Adaptive, risk-based policy engine coupled with strong forms of authentication is always expensive / excessive until it’s not enough.
Phishing kits are software developed to aid threat actors in harvesting #credentials and quickly capitalizing on them. Most of these kits have been around for years so why the renewed interest? #credentialtheft #phishkit @threatinsight
0
0
1