Azure AD Identity Protection Design

Azure AD Identity Protection Design

by Adrian Grigorof, CISSP, CISM, CRISC, CCSK , Marius Mocanu, CISSP, CISM, CEH, SCF, Dorian Birsan

Last update: August 3rd, 2020

Azure AD Identity Protection (AAIP) is another piece of the Microsoft M365 security stack puzzle, extending the detection of threats related to identities. It provides ability to enforce policies, automate remediation and provide the tools for investigation of the related incidents. It follows Microsoft’s strategy of building highly specialized security control that share their findings with their peers (such as MCAS, MDATP, AATP and ASC). As it is the case with the other components of M365, Azure Sentinel can act as the single pane of glass for viewing incidents and correlating signals from other sources of information. Through Sentinel, AAIP can benefit of a broad range of SOAR capabilities allowing for a faster, more efficient response.

Contact us for full walk-through of this diagram and a review on how Azure AD Identity Protection can give your organization additional visibility into an threats related to identities.

Azure AD Identity Protec

Close