Loading...

Microsoft Entra Private Access for on-prem users

Microsoft Entra Private Access for on-prem users

The emergence of cloud technology and the hybrid work model has brought along new network security challenges, as the traditional virtual private network (VPN) model is vulnerable to intrusion from compromised systems or users. To meet these new demands, Gartner predicts that by 2025, at least 70% of new remote access deployments will be served predominantly by zero-trust network access (ZTNA) as opposed to VPN services, up from less than 10% at the end of 2021.

Microsoft Entra Private Access addresses these challenges and forms a part of the Microsoft Security Service Edge (SSE) solution. It securely connects users to private resources and applications, reduces the operational complexity and risk of legacy VPNs, and enhances the security posture of an organization by eliminating excessive access.

With Private Access' granular app segmentation, multifactor authentication (MFA), and privileged access management (PIM), it's easy to implement robust Conditional Access controls, such as MFA, across all private resources and applications. This minimizes the attack surface and ensures that only authorized users can access the private applications and resources they need. Private Access extends MFA to all on-premises resources, even those that lack built-in MFA support, adding an extra layer of security to prevent unauthorized access and minimize identity-related risks.

The solution allows organizations to segment access to specific applications or resources within their on-premises environment, ensuring that the employee can only interact with the services they’re authorized to access. Despite these added security measures, the employee's user experience remains seamless, with only authentication traffic leaving the corporate network, while the application traffic remains local within it, minimizing latency and ensuring quick, efficient access.

In summary, Microsoft Entra Private Access provides granular access controls on all private applications for any user, on-premises, or remote, while bridging the gap between legacy applications and modern security practices. It elevates network access security to on-premises resources, providing new tools to confidently enable secure access to private apps that use domain controller for authentication and navigate the complex landscape of modern authentication and access controls.

The post Microsoft Entra Private Access for on-prem users originally appeared on Microsoft Entra Blog.

Published on:

Learn more
Azure Active Directory Identity Blog articles
Azure Active Directory Identity Blog articles

Azure Active Directory Identity Blog articles

Share post:

Related posts

Block Device Code Authentication Requests with Conditional Access

This article outlines the procedure to block device code authentication requests on Entra ID using a preview feature for conditional access po...

1 month ago

Microsoft Entra Private Access protections for on-premises & private cloud network resources

Enable secure access to all your private on-prem and cloud resources, beyond what you can do with traditional VPNs, with Microsoft Entra Priva...

6 months ago

Prevent AiTM with Microsoft Entra Global Secure Access and Conditional Access

If you’re concerned about preventing AiTM, Microsoft Entra Global Secure Access and Conditional Access may be the solution you’re looking for....

7 months ago

Enforce FIDO2 PIN complexity with Microsoft Entra Conditional Access Authentication Strengths.

This article titled "Enforce FIDO2 PIN complexity with Microsoft Entra Conditional Access Authentication Strengths" sheds light on securing FI...

9 months ago

Microsoft Entra Private Access: An Identity-Centric Zero Trust Network Access Solution

On July 11, 2023, we introduced Microsoft’s identity-centric security service edge (SSE) solution and two new services: Microsoft Entra Privat...

10 months ago

Goodbye legacy SSPR and MFA settings. Hello Authentication Methods Policies!

Microsoft has launched a public preview named "Authentication Methods Policy Convergence" to replace legacy SSPR and MFA settings. This featur...

1 year ago

Microsoft 365 admin center: Configure your Zero Trust security model with a new guide

If you're a Microsoft 365 admin, you can configure the Zero Trust security model with the help of a new guide that will soon be added to the A...

1 year ago

Basic Authentication retirement in Microsoft 365 Apps

If you are using Basic Authentication to access resources in Microsoft 365 Apps, be aware of the upcoming change. Basic Authentication is a le...

1 year ago

Trusting Your Hybrid Workforce

In this episode of Security Unlocked, the hosts dive into the 2021 Microsoft Digital Defense Report's fifth chapter on Hybrid Workforce Securi...

2 years ago
Stay up to date with latest Microsoft Dynamics 365 and Power Platform news!
* Yes, I agree to the privacy policy