Access Archives - Microsoft 365 Blog http://approjects.co.za/?big=en-za/microsoft-365/blog/product/access/ Tue, 28 Jun 2022 17:52:12 +0000 en-ZA hourly 1 https://wordpress.org/?v=6.6.1 Microsoft named a 2018 Gartner Peer Insights Customers’ Choice for Access Management http://approjects.co.za/?big=en-za/microsoft-365/blog/2018/10/16/microsoft-named-a-2018-gartner-peer-insights-customers-choice-for-access-management/ Tue, 16 Oct 2018 16:00:02 +0000 Howdy folks, Every day, everyone in the Microsoft Identity Division comes to work focused on helping you, our customers, make your employees, partners, and customers more productive and to make it easier for you to securely manage access to your enterprise resources. So, I was pretty excited to learn that Microsoft was recently recognized as

The post Microsoft named a 2018 Gartner Peer Insights Customers’ Choice for Access Management appeared first on Microsoft 365 Blog.

]]>
Howdy folks,

Every day, everyone in the Microsoft Identity Division comes to work focused on helping you, our customers, make your employees, partners, and customers more productive and to make it easier for you to securely manage access to your enterprise resources.

So, I was pretty excited to learn that Microsoft was recently recognized as a 2018 Gartner Peer Insights Customers’ Choice for Access Management, Worldwide.

Image of several workers gathered around a laptop.

In the announcement, Gartner explained, “The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings.” To ensure fair evaluation, Gartner maintains rigorous criteria for recognizing vendors with a high customer satisfaction rate.

Receiving this recognition is incredibly energizing. It’s a strong validation that we’re making a positive impact for our customers and that they value the innovations we added to Azure Active Directory (Azure AD) this year.

To receive this recognition, a vendor must have a minimum of 50 published reviews with an average overall rating of 4.2 stars or higher.

Here are few quotes from the reviews our customers wrote for us:

“Azure AD is fast becoming the single solution to most of our identity and access problems.”
—Enterprise Security Architect in the Transportation Industry. Read full review.

“Azure Active Directory is making great strides to become a highly available and ubiquitous directory service.”
—Chief Technology Officer in the Services Industry. Read full review.

“[Microsoft] has been a great partner in our implementing an identity solution [that] met the needs of our multiple agencies and provided us with a roadmap to continue to move forward with SSO and integration of our legacy and newly developed application. We were also able to set a standard for our SaaS application authentication and access.”
—Director of Technology in the Government Industry. Read full review.

Read more reviews for Microsoft.

Today, more than 90,000 organizations in 89 countries use Azure AD Premium and we manage over eight billion authentications per day. Our engineering team works around the clock to deliver high reliability, scalability, and satisfaction with our service, so being recognized as a Customers’ Choice is pretty motivating for us. It’s been exciting to see the amazing things many of our customers are doing with our identity services.

On behalf of everyone working on Azure AD, I want to say thank you to our customers for this recognition! We look forward to building on the experience and trust that led to us being named a Customers’ Choice!

The Gartner Peer Insights Customers’ Choice logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customers’ Choice distinctions are determined by the subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights, and overall ratings for a given vendor in the market, as further described here, and are not intended in any way to represent the views of Gartner or its affiliates.

Best Regards,

Alex Simons (@Twitter: @Alex_A_Simons)
Corporate VP of Program Management
Microsoft Identity Division

The post Microsoft named a 2018 Gartner Peer Insights Customers’ Choice for Access Management appeared first on Microsoft 365 Blog.

]]>
Microsoft emerges as a Leader in Gartner MQ for Unified Endpoint Management (UEM) http://approjects.co.za/?big=en-za/microsoft-365/blog/2018/07/25/microsoft-emerges-as-a-leader-in-gartner-mq-for-unified-endpoint-management-uem/ Wed, 25 Jul 2018 15:40:41 +0000 Earlier today, Gartner published their analysis of the Unified Endpoint Management (UEM) market, the Magic Quadrant for Unified Endpoint Management (UEM) Tools. I’m excited to announce that Microsoft is placed in the Leaders quadrant! We believe, this is a fantastic recognition of our solutions, the massive engineering investments we made, but, even more so, it

The post Microsoft emerges as a Leader in Gartner MQ for Unified Endpoint Management (UEM) appeared first on Microsoft 365 Blog.

]]>
Earlier today, Gartner published their analysis of the Unified Endpoint Management (UEM) market, the Magic Quadrant for Unified Endpoint Management (UEM) Tools.

I’m excited to announce that Microsoft is placed in the Leaders quadrant!

We believe, this is a fantastic recognition of our solutions, the massive engineering investments we made, but, even more so, it is a highlight of thousands of successful EMS deployments all over the world.

Over the past couple of years, I have blogged many times about two core things:

1) The value of being deeply connected with customers, and

2)  Why I feel the Microsoft teams are more customer connected than ever before.

This tightly knit customer connection has been a key part of our understanding of what customers need, where they are today, and where they want to go in the future.

Working with 1,000’s of successful deployments has allowed us to learn and continue improving at a literally exponential rate.

Since the last 2017 Gartner Enterprise Mobility Management (EMM) MQ was published, we have added more than 10M new devices under Intune management. There are now more than 135M PCs and mobile devices being actively managed by ConfigMgr and Intune. THAT is Unified Device Management – and that usage number is growing by more than 3M every month!

The Magic Quadrants are great resources when you want a snapshot today of the key providers and their innovations. This kind of view is important to many of the IT leaders I meet, but as they plan the future of their organization’s in the 3-5 years, they look at more. In my opinion to best predict that far into the future, these leaders also consider the velocity and acceleration of the providers year over year, monitoring their evolution.  Overlaying the last 3-4 Magic Quadrants (like UEM, for example) gives them a great view into how each provider is progressing over time.

The case of the UEM MQ is particularly interesting. Each year, of course, the requirements for each MQ changes a bit (e.g. changing from Mobile Device Management to Endpoint Mobile Management to Unified Endpoint Management), so, although the MQ’s are different, I think this evolution mirrors well the changes happening in the industry, as different categories converge and expand. This also often mirrors the evolving needs of the customers. Understanding how these categories are changing/shifting/converging over time is something every leader has to take the time to understand in order to effectively plan for the short-term and long-term.

When we do our own research and planning for what our customers will be needing in the next few years, we see a world with not only many more cloud services and mobile devices, but also a number of categories that have converged and integrated to deliver a Modern Workplace that is “loved by users and trusted by IT.”  Specifically, solutions in Unified Endpoint Management, Identity and Access Management, and Endpoint Protection which will all need to be integrated in order to deliver the user empowerment, management, and security that is needed.  I encourage you to look at all these Magic Quadrants in conjunction to make your decision. These solutions are on a convergence path, and even if you don’t believe that, there is no question that all companies need them working tightly integrated.

Leaders making decisions about what to do right now (as well as in the future) need to look at the intersection of all of these and consider how they come together. Below you can see another Magic Quadrant; I think this expanded view helps us to see and understand how things are moving.

What you can see here matches the conversations I have with leaders from all over the world:  The categories that are converging the fastest are Identity Protection and Endpoint Management – and customers are looking for the best ways to ensure that only trusted users, using trusted devices, using trusted apps are given access to company data no matter where it rests (e.g. in the cloud or behind the firewall).

We continue to work hard to deeply integrate these cloud services in ways that will help you simplify while also increasing your security – and all while delivering the empowering modern workplace that enables your users to unleash their creativity and teamwork.

You can read the in-depth analysis from Gartner here or at aka.ms/IntuneMQ.

 


Disclaimer: This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from [insert client name or reprint URL].
 
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

The post Microsoft emerges as a Leader in Gartner MQ for Unified Endpoint Management (UEM) appeared first on Microsoft 365 Blog.

]]>
All workers welcome with Microsoft 365 http://approjects.co.za/?big=en-za/microsoft-365/blog/2017/09/25/all-workers-welcome-with-microsoft-365/ Mon, 25 Sep 2017 13:00:29 +0000 Today’s post was written by Bryan Goode, general manager for Office 365. Today at Microsoft Ignite, we unveiled a new vision for empowering Firstline Workers in the digital age and introduced Microsoft 365 F1—a new offering that brings together Office 365, Windows 10, and Enterprise Mobility + Security to deliver a complete, intelligent solution to

The post All workers welcome with Microsoft 365 appeared first on Microsoft 365 Blog.

]]>
Today’s post was written by Bryan Goode, general manager for Office 365.

Today at Microsoft Ignite, we unveiled a new vision for empowering Firstline Workers in the digital age and introduced Microsoft 365 F1—a new offering that brings together Office 365, Windows 10, and Enterprise Mobility + Security to deliver a complete, intelligent solution to empower all workers.

The modern workplace requires companies to meet new employee expectations, connect a more distributed workforce, and provide the tools that allow all employees to create, innovate, and work together to solve customer and business problems. A truly modern workplace brings out the best in employee ingenuity, creates a culture of innovation and action, and welcomes and empowers all workers from the executive team to the Firstline Workforce.

Firstline Workers comprise the majority of our global workforce. Numbering two billion people worldwide, they are the people behind the counter, on the phone, in the clinics, on the shop floor, and in the field. They are often the first to engage customers, the first to represent a company’s brand, and the first to see products and services in action. They form the backbone of many of the world’s largest industries, and without them, the ambitions of many organizations could not be brought to life.

We see an opportunity for technology to give Firstline Workers a more intuitive, immersive, and empowering experience. Microsoft is in a unique position to help companies tap into the potential of their Firstline Workforce with our commercial product offerings, spanning Microsoft 365, Dynamics 365, Microsoft IoT, Microsoft AI, and Microsoft HoloLens and the Windows Mixed Reality ecosystem.

The introduction of Microsoft 365 F1 represents a significant next step towards our vision of involving the Firstline Workforce in digital transformation by empowering every worker with technology.

Transforming the Firstline Worker experience

Microsoft 365 F1 includes the capabilities and tools to enable every worker to turn their ideas into action. It fosters culture and community, with Skype Meeting Broadcast for interactive townhall meetings and Yammer to help employees find and share best practices across the company.

Microsoft 365 F1 makes it easy to train and upskill employees, with Microsoft Stream to share dynamic, role-based content and video, and SharePoint to easily distribute onboarding and training materials and manage institutional knowledge in one secure place.

It supports firstline productivity and digitizes business processes, with Microsoft StaffHub, a purpose-built app for Firstline Workers to manage their workday and Microsoft PowerApps and Flow to automate everyday activities. Today, we’re announcing new capabilities coming to StaffHub, including the ability for employees to clock in/out and track tasks. We are also making it easier for employees to stay connected in StaffHub, by integrating messaging with Microsoft Teams, the hub for teamwork, and highlighting corporate announcements made in Yammer. Finally, we’re enabling customers to connect StaffHub to workforce management systems and other tools with the availability of general APIs.

Microsoft 365 F1 streamlines IT management, minimizes cost, and extends security to all employees and endpoints. Azure Active Directory provides management of employee identity and access; Microsoft Intune helps secure devices; and new features in Windows 10 simplify the management of Firstline Workers’ experiences, supporting locked down single purpose devices with Windows Assigned Access and automated deployment with Windows AutoPilot.

Finally, we recognize the importance of providing Firstline Workers streamlined and secure devices that minimize total cost of ownership. Today, we’re announcing new commercial devices with Windows 10 S from our OEM partners HP, Lenovo, and Acer. Starting as low as $275, these devices benefit from cloud-based identity and management and are ideal for firstline environments.

We are incredibly excited about our opportunity to empower Firstline Workers and we are just getting started!

To learn more about our vision, please visit our new Firstline Worker page and see the table below to learn what’s included in Microsoft 365 F1.

—Bryan Goode

The post All workers welcome with Microsoft 365 appeared first on Microsoft 365 Blog.

]]>
The new Intune and conditional access admin consoles are generally available http://approjects.co.za/?big=en-za/microsoft-365/blog/2017/06/08/the-new-intune-and-conditional-access-admin-consoles-are-ga/ Thu, 08 Jun 2017 15:00:46 +0000 There are a handful of topics that consistently come up whenever I meet with our customers and partners – and one of the most common has to do with how to balance productivity for end users with the need for security and control of company data. The tension between these two needs is the stage

The post The new Intune and conditional access admin consoles are generally available appeared first on Microsoft 365 Blog.

]]>
There are a handful of topics that consistently come up whenever I meet with our customers and partners – and one of the most common has to do with how to balance productivity for end users with the need for security and control of company data. The tension between these two needs is the stage upon which an even bigger challenge constantly looms:  Every IT team on earth being asked to do more with less at a time when technology keeps accelerating and the landscape of their own industry shifts beneath their feet.

The request I get in these meetings is very clear and consistent: We need efficient solutions that make it easier to manage and control growing complexity; can you help us reduce the complexity we are dealing with?

This is where we bring in the good news:  Managing Intune and Conditional Access together with Azure AD just got a lot easier for our rapidly growing community of IT Professionals. As of today, we have reached two important milestones for Microsoft Intune and for EMS Conditional Access capabilities:  Both new admin experiences are now Generally Available in the Azure portal!

Here’s how Intune’s redesign helps your organization

Intune’s move to the Azure portal is, in technical terms, a really big deal. Not only did the Intune console change, but all of the components of the EMS console experience have now come together. The process of migrating capabilities into the new portal was an incredible opportunity to reimagine the entire admin experience from the ground up – and what we are shipping today is an expression of our unique vision for mobility management shaped by needs of our over 45K unique paying customers.

I love the progress we’ve made here because Intune on Azure is great for our existing customers because they can now manage all Intune MAM and MDM capabilities in one consolidated admin experience, and they can leverage all of Azure AD seamlessly within one experience. Awesome.

There is actually a whole lot more going on “behind the scenes” of the new administrative experience. Not only have the administrative experiences converged, but we also converged Intune and Azure Active Directory onto a common architecture and platform. Converging the architectures dramatically simplifies the work we do to support it, the work you do to use it, and it enables some incredible end-to-end scenarios across Identity and Enterprise Mobility Management.

Here are the 3 things you need to know about Intune on Azure:

  1. It’s built to leverage Azure’s hyper scale
    The Azure platform provides huge increases in elasticity and reliability for Intune, and it provides the foundation for nearly unlimited scale. The new admin experience will also run on any browser on any device form-factor. Now you can manage Intune from anywhere – even from your phone!
    The redesigned architecture and new console bring nearly unlimited scale to the service. We currently have customers that are rapidly growing to 100,000s of devices in a single tenant. No problem!  One customers has shared that they associated a sophisticated policy to ~200,000 users – and what took hours in the past was done in less than 3 minutes. Now, because this is built into the Azure console, you get all the rich role-based administration for delegation of authority.
  1. It’s optimized for cross-EMS workflows
    With Intune’s move to Azure and the Azure Portal, we now share a console experience with other core EMS services like Azure Active Directory and Azure Information Protection. Having the collective power of these services living side-by-side makes them more effective and easier to manage across identity and access management, MDM and MAM, and information protection workloads.
    For example:  If you’ve just finished creating a set of conditional access policies to control access to data using Intune in the same portal environment, you’re now just a click away from adding additional app protection policies that ensure that your data is protected after it’s been accessed and is in use on mobile devices.
    The Intune transition to Azure also delivers deep integration with Azure Active Directory groups, which can represent both users and devices as native, dynamically targeted groups that are fully federated with an organization’s on-premises Active Directory.
  1. You can simplify, automate, and integrate management with Microsoft Graph
    Built on the Microsoft Graph API, the new Intune experience also opens the door for broader systems integration and automation. This means that our customers can now simplify, automate and integrate workflows across Intune and the other services they are using however they see fit. For more information about what you can do with this, I really recommend this post. Microsoft Graph API capabilities are currently in preview; expect a GA announcement for this functionality in the coming quarter.

If you haven’t tried Intune on Azure, we invite you to jump into this new experience with us. To check it out for yourself, log into the Microsoft Azure portal right now.  We’re always listening and learning from your feedback, and we want to hear what you think!  Since we put this into preview in December there have been more than 100k paying and trial tenants provisioned!

Conditional Access – the new admin experience in the Azure portal

The new conditional access admin experience is also Generally Available today. Conditional access in Azure brings rich capabilities across Azure Active Directory and Intune together in one unified console. We built this functionality after getting requests for more integration across workloads and fewer consoles. The experience we’re delivering today does exactly that.

Organizations everywhere face the challenge of enabling users on an ever-expanding array of mobile devices, while the data they are tasked with protecting is moving outside of their network perimeter to cloud services – and all of this happens while the severity and sophistication of attacks are dramatically accelerating. IT teams need a way to quantify the risks around the identity, device, and app being used to access corporate data while also taking into consideration the physical location – and then grant or block access to corporate apps/data based upon a holistic view of risk across these four vectors. This is how you win.

Conditional access allows you to do this and ensure that only appropriately authenticated and validated users, from the compliant devices,  from approved apps, and under the right conditions have access to your company’s data. The functionality at work here is technologically incredible, but it’s not always obvious how granular and powerful these controls really are. The new conditional access experience on Azure now makes the power of this technology crystal clear by showcasing the deep controls you have at every level in one consolidated view:

Now you can easily step through a consolidated flow that allows you to set granular policies that define access at the user, device, app and location levels.  Over the last 6 months, as I have shown this integrated experience to 100s of customers, the most common comment has been:  “Now I completely see what Microsoft has been talking about how Identity management/protection has needed to work with Enterprise Mobility Management to protect our data.” Microsoft’s Intelligent Security Graph is also integrated here, delivering a dynamic risk based assessment into the conditional access decision.

You can also control access to resources based on a user’s sign-in risk via the vast data in. Once your policies are set, users operating under the right conditions are granted real-time access to apps and data – however, as conditions change, intelligent controls kick in to make sure that your data stays secure. These controls include:

  • Challenging a user with MFA to prove that they are who they say they are.
  • Prompting the user to enroll their device in Intune.
  • Guiding the user to make adjustments to their device to meet your org’s security requirements
  • Blocking access all together or even wiping a device.
  • Granting different access privileges when using a native app (Word) vs. a web app (Word Online)

We believe Microsoft is uniquely positioned to deliver solutions that are this comprehensive and sophisticated yet remain simple to operate. With EMS, these types of functionalities are possible because we’re building them together, from the ground up, to deliver on our commitment for secure and mobile productivity.

You can access the new conditional access console in the menu within both the Intune and Azure AD blades. To see this functionality in action, check out this Endpoint Zone episode.

What’s Next

Our commitment to ongoing innovation means we never stop listening, shipping and reaching for what’s next. Looking ahead, we’ll continue to release new features and enhancements at a steady pace throughout the year.  From this point forward, all new Intune and conditional access features will be delivered in the new portal, so keep an eye out.

Also:  Don’t hesitate to let us know what you think; our dialog with customers is our most valuable development input.

One last note:  This is a really significant day for all of us. I am so pleased with the work that has been done here at Microsoft on the architecture and administrative experiences. I’m happy for the team and what has been accomplished. I am so pleased with the feedback that has come in from so many customers about the richness and vibrancy of the new admin experience as well as how performant the services are. And, at the risk of sounding redundant, I’m happy to hear how much this has simplified your work while delivering incredible new, unique value such as the integrated Conditional Access.

The post The new Intune and conditional access admin consoles are generally available appeared first on Microsoft 365 Blog.

]]>