From the course: Microsoft Security, Compliance, and Identity Fundamentals (SC-900) Cert Prep by Microsoft Press

Unlock this course with a free trial

Join today to access over 23,200 courses taught by industry experts.

Describe Entra ID protection

Describe Entra ID protection

- Describe the identity protection and governance. Here we're describing Azure AD Identity Protection. Azure AD Identity Protection is a feature that provides ongoing risk detection for your customer tenant. It allows organizations to discover, investigate, and remediate identity-based risks. Identity Protection comes with risks reports that can be used to investigate identity risks in customer tenants. The risky users report is where administrators can find which users are at risk and the details about the detections. The risk detections report gives information about each risk detection. This report includes the risk type, other risk triggered at the same time, the location of the sign-in attempt, and much more. Identity Protection uses the learnings Microsoft has acquired from their position in organizations with Azure Active Directory, their consumer space with Microsoft accounts, and in gaming with Xbox to protect your users. Microsoft analyzes trillions of signals per day to…

Contents