Alex Weinert (@alex_t_weinert) 's Twitter Profile
Alex Weinert

@alex_t_weinert

VP Director of Identity Security at Microsoft. he/him.

ID: 703380577836072960

calendar_today27-02-2016 00:46:12

1,1K Tweet

5,5K Takipçi

715 Takip Edilen

Thomas Naunheim (@thomas_live) 's Twitter Profile Photo

A good time to evaluate latest capabilities in #AzureAD #ConditionalAccess to improve your security baseline for privileged access: 💪 Authentication Strength to require WHfB/FIDO2 💻 Device Filters to enforce using secure admin devices 🏬 Policies for service providers (CSP)

A good time to evaluate latest capabilities in #AzureAD #ConditionalAccess to improve your security baseline for privileged access:
💪 Authentication Strength to require WHfB/FIDO2
💻 Device Filters to enforce using secure admin devices
🏬 Policies for service providers (CSP)
Merill Fernando (@merill) 's Twitter Profile Photo

Did you know that CA policies now provide granular control over the types of external users you want to apply the policy to? External users are categorized based on how they authenticate (internally or externally) and their relationship to your org (guest or member).

Did you know that CA policies now provide granular control over the types of external users you want to apply the policy to? 

External users are categorized based on how they authenticate (internally or externally) and their relationship to your org (guest or member).
Alex Weinert (@alex_t_weinert) 's Twitter Profile Photo

User context, number matching, and more are GA in the Authenticator - fight (MFA) fatigue, turn on the features now! techcommunity.microsoft.com/t5/microsoft-e…

Alex Weinert (@alex_t_weinert) 's Twitter Profile Photo

Huge congrats to the team on this one - end to end Identity Protection on prem to cloud, integrated into the Identity stack and for multi-pillar hunting - YES PLEASE! techcommunity.microsoft.com/t5/microsoft-3… @ravivtamir Idan Plotnik Sarah Handler/ [email protected] dream team!

Microsoft Security (@msftsecurity) 's Twitter Profile Photo

Don’t miss key a key update again – we’re automatically enabling critical security features to adapt to ever-changing threat vectors. See the new Microsoft Authenticator features now generally available! #MultifactorAuthentication #Passwordless

Merill Fernando (@merill) 's Twitter Profile Photo

Why is MFA over SMS/Voice not considered safe vs other MFA methods like TOTP & Authenticator apps? I'll break down a blog post by Microsoft's VP of Identity Security Alex Weinert on why he considers SMS to be the least secure of MFA methods. 👇

Vasu Jakkal (@vasujakkal) 's Twitter Profile Photo

Multifactor Authentication is one of the best ways to help protect against cyberattacks, but "MFA fatigue" is real. Cybersecurity and Infrastructure Security Agency shares helpful guidance to implement phishing-resistant MFA including how to use Microsoft Authenticator. cisa.gov/sites/default/…

Alex Weinert (@alex_t_weinert) 's Twitter Profile Photo

When you do BYOD but need phish resistant auth - CBA on your unmanaged mobile devices: techcommunity.microsoft.com/t5/microsoft-e…

Sabina Smith (@sabina_smith_) 's Twitter Profile Photo

You can now search your #MicrosoftAuthenticator accounts on BOTH iOS and Android!! 🔔🎉 iOS rollout is in progress if you haven’t gotten it already!

You can now search your #MicrosoftAuthenticator accounts on BOTH iOS and Android!! 🔔🎉  iOS rollout is in progress if you haven’t gotten it already!
Jeffrey Appel | Microsoft MVP (@jeffreyappel7) 's Twitter Profile Photo

New EvilProxy Threat analytics report in M365D. EvilProxy is an adversary-in-the-middle (AiTM) phishing kit available as a new phishing-as-a-service (PhaaS). Microsoft released a new Threat analytic report in #M365D portal with the name; AiTM proliferation through EvilProxy

New EvilProxy Threat analytics report in M365D. 

EvilProxy is an adversary-in-the-middle (AiTM) phishing kit available as a new phishing-as-a-service (PhaaS). 

Microsoft released a new Threat analytic report in #M365D portal with the name; AiTM proliferation through EvilProxy
Merill Fernando (@merill) 's Twitter Profile Photo

Why is everyone so excited about the new #azuread Authentication Strength feature in Conditional Access that was announced at Ignite last month? Here's are short thread about the feature. PS. There is a bonus if you read all the way to the end 😉👇

Why is everyone so excited about the new #azuread Authentication Strength feature in Conditional Access that was announced at Ignite last month?

Here's are short thread about the feature. 

PS. There is a bonus if you read all the way to the end 😉👇