Passa al contenuto principale
IN ANTEPRIMA

Public preview: Azure Active Directory Identity Protection

Data di pubblicazione: 08 marzo, 2016
Microsoft Azure Active Directory (Azure AD) Identity Protection provides a consolidated view of suspicious sign-in activities and potential vulnerabilities to help protect your business. Identity Protection detects suspicious activities for users and privileged (admin) identities, based on signals like brute-force attacks, leaked credentials, and sign-ins from unfamiliar locations and infected devices.By providing notifications and recommended remediation, Identity Protection helps to mitigate risks in real time. It calculates user risk severity, and you can configure risk-based policies to automatically help safeguard application access from future threats.For more information, visit the Identity Protection documentation page.
  • Microsoft Entra ID (in precedenza Azure AD)
  • Features