Home  >  Article  >  The Entra ID Security Playbook Summit

The Entra ID Security Playbook Summit

王林
王林Original
2024-07-16 16:27:12915browse

The Entra ID Security Playbook Summit

Learn about the newest threats and how to mitigate them

Despite its new name, Entra ID, Microsoft's cloud-based identity management platform, inherited a lot of Azure Active Directory's security baggage, from password-spray attacks to token thefts and beyond. On top of that, malicious actors are increasingly leveraging AI to find new ways to compromise organizations' Entra ID environments.

Your IT team needs to keep up with these evolving attack strategies. Sign up for this free three-hour virtual summit and get an in-depth, expert-led guide to protecting Entra ID in today's evolving security landscape. Learn how to modernize your security strategy, plus the newest tools to help you fortify your Entra ID environment before the worst happens. Don't wait -- register today!

Here is the AGENDA for the summit:

9 a.m. PT / 12 noon ET Identifying the Weak Spots in Your Entra ID Environment

10 a.m. PT / 1 p.m. ET Top 10 Entra ID Security Best Practices

11 a.m. PT / 2 p.m. ET Solution Spotlight: Top Third-Party Tools

Register now!

The above is the detailed content of The Entra ID Security Playbook Summit. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn