toad.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mastodon server operated by David Troy, a tech pioneer and investigative journalist addressing threats to democracy. Thoughtful participation and discussion welcome.

Administered by:

Server stats:

227
active users

#entraid

1 post1 participant0 posts today
G :donor: :Tick:<p>🚨 New Release: M365 Breakglass Immaturity Model v1.0<br><a href="https://github.com/KuShuSec/KuShu-Atama" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/KuShuSec/KuShu-Atama</span><span class="invisible"></span></a></p><p>Back in April, I shared the M365 Breakglass Maturity Model — and the community response was phenomenal.</p><p>Since then, through chats, DMs, and real-world horror stories, one thing became clear:</p><p>👉 We also need a mirror model — not to guide best practice, but to name the chaos many orgs still live in.</p><p>So I’ve built a companion: the M365 Breakglass Immaturity Model v1.0.</p><p>It’s not a ladder.<br>It’s a warning sign.</p><p>Grouped into five categories:<br> • 🔥 Fire Hazard<br> • 🔑 Shared Secrets<br> • 🕳️ Hidden Traps<br> • 🙈 We Don’t Talk About Breakglass<br> • 📉 Governance</p><p>Each one reflects real anti-patterns seen in the field — from:<br> • credentials emailed in plain text,<br> • to breakglass accounts subject to Conditional Access and cleanup jobs,<br> • to recovery runbooks that are themselves inaccessible during an outage.</p><p>🔗 You can find the full model (PDF, PNG, mindmap) here:</p><p><a href="https://github.com/KuShuSec/KuShu-Atama" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/KuShuSec/KuShu-Atama</span><span class="invisible"></span></a></p><p>Huge thanks to Kay Daskalakis and <span class="h-card" translate="no"><a href="https://infosec.exchange/@sassdawe" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sassdawe</span></a></span> for battle-scarred input. This was truly shaped by practitioners.</p><p>⸻</p><p>If you’ve seen other breakglass anti-patterns out there — I’d love to hear them.<br>Drop them in the comments, or fork and PR!</p><p>(And yes — v1.1 of the Maturity Model is still there too. Side-by-side for those who want the full contrast.)</p><p>More coming soon.</p><p><a href="https://infosec.exchange/tags/KuShuSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KuShuSec</span></a> <a href="https://infosec.exchange/tags/AzureAD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AzureAD</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://infosec.exchange/tags/M365" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>M365</span></a> <a href="https://infosec.exchange/tags/SecurityArchitecture" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityArchitecture</span></a> <a href="https://infosec.exchange/tags/Breakglass" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breakglass</span></a> <a href="https://infosec.exchange/tags/IAM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IAM</span></a> <a href="https://infosec.exchange/tags/MindMap" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MindMap</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/VisualSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VisualSecurity</span></a> <a href="https://infosec.exchange/tags/Resilience" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Resilience</span></a></p>
Sass, David<p>Me: Uhh a <a href="https://infosec.exchange/tags/YubiKey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>YubiKey</span></a> let's add it to my <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> account</p><p>Microsoft: NOT SO FAST</p><p>Me: 🤬🤬🤬</p>
Eric Woodruff [MS MVP] :donor:<p>At <span class="h-card" translate="no"><a href="https://infosec.exchange/@WEareTROOPERS" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>WEareTROOPERS</span></a></span> I dropped new research on <a href="https://infosec.exchange/tags/nOAuth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nOAuth</span></a>, an abuse of <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> that allows you to spoof users in vulnerable SaaS applications. </p><p>The attack is still alive and well. </p><p>You can read all about it here:</p><p><a href="https://infosec.exchange/tags/Entra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Entra</span></a> <a href="https://infosec.exchange/tags/M365" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>M365</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p><p><a href="https://www.semperis.com/blog/noauth-abuse-alert-full-account-takeover" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">semperis.com/blog/noauth-abuse</span><span class="invisible">-alert-full-account-takeover</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Password</span></a>-spraying attacks target 80,000 <a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.thenewoil.org/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> accounts</p><p><a href="https://www.bleepingcomputer.com/news/security/password-spraying-attacks-target-80-000-microsoft-entra-id-accounts/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/password-spraying-attacks-target-80-000-microsoft-entra-id-accounts/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Brian Clark<p>Microsoft has a new blog post on securing your organization against the Golden SAML attack. I wasn't familiar with this attack and learned that it only applies to organizations who use a delegated IdP like Active Directory Federation Services (ADFS). If you use ADFS, this should be on your reading list. <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> </p><p><a href="https://techcommunity.microsoft.com/blog/microsoft-entra-blog/understanding-and-mitigating-golden-saml-attacks/4418864" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcommunity.microsoft.com/bl</span><span class="invisible">og/microsoft-entra-blog/understanding-and-mitigating-golden-saml-attacks/4418864</span></a></p>
iX Magazin<p>iX-Workshop: Angriffe auf Entra ID abwehren </p><p>Lernen Sie, wie Sie Entra ID einschließlich Azure-Diensten härten und effektiv vor Angriffen schützen.</p><p><a href="https://www.heise.de/news/iX-Workshop-Angriffe-auf-Entra-ID-abwehren-10393224.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/iX-Workshop-Angr</span><span class="invisible">iffe-auf-Entra-ID-abwehren-10393224.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/iXWorkshops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iXWorkshops</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
gyptazy<p>Proxmox in Enterprises: I'm often asked, 'Can we use our Active Directory, LDAP, or OIDC with Proxmox?' Yes, you can!</p><p>Let's have quick dive into installing and configuring Authentik and configure Proxmox VE to use OIDC as an additional authentication realm.</p><p><a href="https://mastodon.gyptazy.com/tags/Proxmox" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Proxmox</span></a> <a href="https://mastodon.gyptazy.com/tags/ProxmoxVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ProxmoxVE</span></a> <a href="https://mastodon.gyptazy.com/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.gyptazy.com/tags/Authentik" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authentik</span></a> <a href="https://mastodon.gyptazy.com/tags/OpenID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenID</span></a> <a href="https://mastodon.gyptazy.com/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://mastodon.gyptazy.com/tags/OIDC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OIDC</span></a> <a href="https://mastodon.gyptazy.com/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://mastodon.gyptazy.com/tags/enterprise" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>enterprise</span></a> <a href="https://mastodon.gyptazy.com/tags/homelab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>homelab</span></a></p><p><a href="https://gyptazy.com/proxmox-authentik-oidc-install-configure-and-connect-authentik-to-proxmox-ve/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gyptazy.com/proxmox-authentik-</span><span class="invisible">oidc-install-configure-and-connect-authentik-to-proxmox-ve/</span></a></p>
Brian Clark<p>tl;dr: Block logins from Tor Exit Nodes using Conditional Access </p><p>One thing we (as a community) lost when we started using IdP’s like <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> was the ability to easily block networks and IP addresses from accessing your login pages. The work-around with Entra is to create Conditional Access Network Locations along with a policy to block successful logins from those IPs and networks. </p><p>One “Network Location” you should create and block is the list of Tor Network Exit nodes. This will prevent a threat actor who has stolen credentials from logging in from the anonymized Tor network. <br><a href="https://www.lab539.com/blog/conditional-access-policy-to-block-tor-ips" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">lab539.com/blog/conditional-ac</span><span class="invisible">cess-policy-to-block-tor-ips</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Lukas Beran<p>𝗛𝗼𝘄 𝘁𝗼 𝗿𝗲𝗾𝘂𝗶𝗿𝗲 𝗰𝗼𝗺𝗽𝗹𝗶𝗮𝗻𝘁 𝗱𝗲𝘃𝗶𝗰𝗲 𝗳𝗼𝗿 𝗮𝗽𝗽𝗹𝗶𝗰𝗮𝘁𝗶𝗼𝗻 𝗮𝗰𝗰𝗲𝘀𝘀 𝗶𝗻 𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗘𝗻𝘁𝗿𝗮 𝗜𝗗</p><p>Requiring a managed device to access Microsoft 365 services (or generally any apps/services integrated with Microsoft Entra ID) is a very effective method of phishing protection.</p><p>This is because in such a case it is not enough for a threat actor to obtain, for example, login credentials through phishing. It is not even enough to somehow obtain or bypass MFA. In such a case, the threat actor would also have to have a managed device from the organization’s tenant. Which should be unrealistic to obtain.</p><p>Thus, requiring access from a managed device is a very effective and powerful method of protecting corporate identity. And yet it shouldn’t be too complicated to deploy, since corporate devices should be managed anyway.</p><p>📺 Watch my YouTube video on how to require compliant devices via conditional access policies in Microsoft Entra ID 👇 👇 <br><a href="https://youtu.be/mH-8x29xdW0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/mH-8x29xdW0</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/cswrld" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cswrld</span></a> <a href="https://infosec.exchange/tags/videotutorial" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>videotutorial</span></a> <a href="https://infosec.exchange/tags/entraid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraid</span></a> <a href="https://infosec.exchange/tags/devicecompliance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>devicecompliance</span></a> <a href="https://infosec.exchange/tags/applications" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>applications</span></a></p>
Kal Feher<p>just spent the day diving into MS Entra &amp; graph service principle formats for applications. I may never recover. </p><p>hidden tags govern if apps are displayed in ur admin portal. create a SP in the portal those tags are applied transparently. via cli they are not. u have no way of observing this bc reasons.</p><p>meta data for svc principals is not visible at all in the portal</p><p>naturally you have 2 separate CLI tools to juggle to identify this.</p><p><a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a></p>
Alvin Ashcraft 🐿️<p>Now Generally Available: Apple identity provider support for Microsoft Entra External ID.</p><p><a href="https://devblogs.microsoft.com/identity/now-generally-available-apple-identity-provider-support-for-microsoft-entra-external-id/?hide_banner=true" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">devblogs.microsoft.com/identit</span><span class="invisible">y/now-generally-available-apple-identity-provider-support-for-microsoft-entra-external-id/?hide_banner=true</span></a> </p><p><a href="https://hachyderm.io/tags/identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identity</span></a> <a href="https://hachyderm.io/tags/msentra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>msentra</span></a> <a href="https://hachyderm.io/tags/entraid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraid</span></a> <a href="https://hachyderm.io/tags/entraexternalid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraexternalid</span></a> <a href="https://hachyderm.io/tags/auth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>auth</span></a></p>
Alvin Ashcraft 🐿️<p>Building Claude-Ready Entra ID-Protected MCP Servers with Azure API Management.</p><p><a href="https://devblogs.microsoft.com/blog/claude-ready-secure-mcp-apim" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">devblogs.microsoft.com/blog/cl</span><span class="invisible">aude-ready-secure-mcp-apim</span></a> </p><p><a href="https://hachyderm.io/tags/ai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ai</span></a> <a href="https://hachyderm.io/tags/claudeai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>claudeai</span></a> <a href="https://hachyderm.io/tags/mcp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mcp</span></a> <a href="https://hachyderm.io/tags/azure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>azure</span></a> <a href="https://hachyderm.io/tags/entraid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraid</span></a> <a href="https://hachyderm.io/tags/cloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cloud</span></a> <a href="https://hachyderm.io/tags/modelcontextprotocol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>modelcontextprotocol</span></a> <a href="https://hachyderm.io/tags/identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identity</span></a> <a href="https://hachyderm.io/tags/aiagents" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aiagents</span></a></p>
Alvin Ashcraft 🐿️<p>Announcing the General Availability of Managed Identities as Federated Identity Credentials in your Entra apps.</p><p><a href="https://devblogs.microsoft.com/identity/access-cloud-resources-across-tenants-without-secrets-ga/?hide_banner=true" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">devblogs.microsoft.com/identit</span><span class="invisible">y/access-cloud-resources-across-tenants-without-secrets-ga/?hide_banner=true</span></a> </p><p><a href="https://hachyderm.io/tags/msentra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>msentra</span></a> <a href="https://hachyderm.io/tags/entraid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraid</span></a> <a href="https://hachyderm.io/tags/identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identity</span></a> <a href="https://hachyderm.io/tags/cloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cloud</span></a></p>
iX Magazin<p>iX-Workshop: Angriffe auf Entra ID abwehren </p><p>Lernen Sie, wie Sie Entra ID einschließlich Azure-Diensten härten und effektiv vor Angriffen schützen.</p><p><a href="https://www.heise.de/news/iX-Workshop-Angriffe-auf-Entra-ID-abwehren-10368567.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/iX-Workshop-Angr</span><span class="invisible">iffe-auf-Entra-ID-abwehren-10368567.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/iXWorkshops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iXWorkshops</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise Security<p>Das heise security Webinar: Gefährliche Voreinstellungen der Microsoft-Cloud</p><p>Diese gefährlichen Defaults in Microsofts Entra ID sollte jeder Admin kennen, verstehen und vielleicht dann auch ändern. Das kompakte Webinar hilft dabei.</p><p><a href="https://www.heise.de/news/Das-heise-security-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10362152.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Das-heise-securi</span><span class="invisible">ty-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10362152.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/MicrosoftTeams" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MicrosoftTeams</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
Pyrzout :vm:<p>Microsoft Entra ID Lockouts After MACE App Flags Legit Users – Source:hackread.com <a href="https://ciso2ciso.com/microsoft-entra-id-lockouts-after-mace-app-flags-legit-users-sourcehackread-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/microsoft-entra-</span><span class="invisible">id-lockouts-after-mace-app-flags-legit-users-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.skynetcloud.site/tags/MACE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MACE</span></a></p>
heise Security<p>Das heise security Webinar: Gefährliche Voreinstellungen der Microsoft-Cloud</p><p>Microsoft Entra ID kommt mit gefährlichen Defaults. Wir zeigen, wo man unbedingt nachbessern muss. Und bis Mittwoch gibts das Webinar noch 20 Prozent reduziert.</p><p><a href="https://www.heise.de/news/Das-heise-security-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10340393.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Das-heise-securi</span><span class="invisible">ty-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10340393.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/CloudComputing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CloudComputing</span></a> <a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/MicrosoftTeams" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MicrosoftTeams</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
Brian Clark<p>Anyone know how to find log entries for successful Entra ID Seamless SSO logins? I want to turn off this configuration and need to validate what, if anything, is using this authentication method. Microsoft’s documentation is lacking in this area.</p><p><a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a></p>
damienbod<p>Blogged: ASP.NET Core delegated Microsoft OBO access token management (Entra only)</p><p><a href="https://damienbod.com/2025/03/25/asp-net-core-delegated-microsoft-obo-access-token-management-entra-only/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">damienbod.com/2025/03/25/asp-n</span><span class="invisible">et-core-delegated-microsoft-obo-access-token-management-entra-only/</span></a></p><p><a href="https://mastodon.social/tags/aspnetcore" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aspnetcore</span></a> <a href="https://mastodon.social/tags/dotnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dotnet</span></a> <a href="https://mastodon.social/tags/micrsoftidentity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>micrsoftidentity</span></a> <a href="https://mastodon.social/tags/entra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entra</span></a> <a href="https://mastodon.social/tags/entraid" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>entraid</span></a> <a href="https://mastodon.social/tags/openidconnect" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openidconnect</span></a> <a href="https://mastodon.social/tags/oidc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oidc</span></a> <a href="https://mastodon.social/tags/oauth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oauth</span></a></p>
iX Magazin<p>iX-Workshop: Effektive zentrale Authentifizierung mit Entra ID</p><p>Erfahren Sie, wie Sie Entra ID als Cloud-basierten Authentifizierungsdienst einsetzen und hybride Identitäten sicher verwalten.</p><p><a href="https://www.heise.de/news/iX-Workshop-Effektive-zentrale-Authentifizierung-mit-Entra-ID-10312597.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/iX-Workshop-Effe</span><span class="invisible">ktive-zentrale-Authentifizierung-mit-Entra-ID-10312597.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/IdentityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IdentityManagement</span></a> <a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/iXWorkshops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iXWorkshops</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>