Identity protection and access management

As more organisations and data move into the cloud, identity protection and access management

are now the first line of security control.

Strengthening security in the cloud

Security measures that stop at the network boundary are no longer adequate. Today, authentication needs to happen whenever a user logs into a corporate app or service, regardless of their location, network or device.

Microsoft’s security technologies incorporate advanced identity protection and access control features that deliver this robust protection without diminishing user experience or productivity.

Identity-based data breaches are on the rise

Identity-based cyber attacks are on the rise, and passwords are key to the problem. Most people have to remember a large number of passwords – to work, to bank, to shop – and more than half simply reuse the same password across multiple personal and professional services.

This means that just one compromised password could provide access to multiple resources. Considering that 80% of data breaches in 2018 resulted from compromised credentials, robust identity protection should be a priority for every enterprise.

1Sources: The Next Domino to Fall: Empirical Analysis of User Passwords across Online Services, Virginia Tech (2018); Verizon: 2019 Data Breach Investigations Report

Get increased identity protection with MFA

Microsoft Office 365 utilizes multi-factor authentication (MFA) to add an extra layer of protection to employee accounts. Rather than relying on a potentially unsafe password, MFA requires users provide a second form of identification – usually a code sent by SMS, or a biometric verification such as a fingerprint – making their account much more difficult to hack.

Turning on one of the many multi-factor authentication options in Office 365 protects users from 99.99% of identity attacks, including phishing and password ‘spraying’ tactics.

*Sources: Microsoft data www.microsoft.com/en-us/windows/windows-hello

Go 100% passwordless with Windows Hello

Windows Hello takes convenient security one step further by replacing passwords altogether on Windows 10 platforms, including mobile devices. Windows Hello uses strong multi-factor authentication in the form of an encrypted biometric or PIN for verification.

Users can sign in with their face, fingerprint, or a PIN to access apps, content, and services.There’s no password to steal or crack, and the user’s biometric data never leaves the device.

*Sources: Microsoft data www.microsoft.com/en-us/windows/windows-hello

Make MFA convenient with an app

Microsoft Authenticator App is an alternative way to reduce password dependence in modern workplaces. It turns any iOS or Android smartphone into a strong, passwordless credential that can be used to sign into any platform or browser.

Users receive a time-based, one-time passcode on their smartphone, match the number displayed on the screen to the one on their phone, and then confirm using a biometric or PIN.

Need help to strengthen your IT security?

ALSO’s network of Microsoft consultants includes hundreds of specialists with experience in closing security and compliance gaps. Search our partner network to find one that matches your needs.

Popular tools and resources for Microsoft Security

Download center

Access useful resources and tools.

Information security assessment

Make a quick first assessment of an organisation’s security status.

Accountability Readiness Checklist

Access information you need to support the GDPR when using Microsoft Office 365.

By clicking this link, you will be taken to an external Microsoft site and may be asked to provide additional data.

Read more

Customer cases

See how other businesses are benefitting from Microsoft Security.

View customer cases