Apr 3, 2024   |   Aleenah Ansari

Using a Zero Trust strategy to secure Microsoft’s network during remote work

[Editor’s note: This content was written to highlight a particular event or moment in time. Although that moment has passed, we’re republishing it here so you can see what our thinking and experience was like at the time.] Microsoft’s cloud-first strategy enables most Microsoft employees to directly access applications and services via the internet, but...

Mar 25, 2024   |   Inside Track staff

Transforming Microsoft’s enterprise network with next-generation connectivity

Next-generation connectivity is enabling us to transform our internal enterprise network here at Microsoft. Deploying a more agile, secure, and effective network environment across Microsoft is empowering our employees to thrive in our new hybrid world. This article describes how we’re implementing this new network strategy, including goals, action areas, expected results, and a brief...

Jan 11, 2024   |   Inside Track staff

Enhancing VPN performance at Microsoft

Modern workers are increasingly mobile and require the flexibility to get work done outside of the office. Here at Microsoft headquarters in the Puget Sound area of Washington State, every weekday an average of 45,000 to 55,000 Microsoft employees use a virtual private network (VPN) connection to remotely connect to the corporate network. As part...

Nov 16, 2023   |   Inside Track staff

Moving to next-generation SIEM at Microsoft with Microsoft Sentinel

Our internal security team works diligently 24 hours a day, 7 days a week to help protect Microsoft IP, its employees, and its overall business health from security threats. We recently implemented Microsoft Sentinel to replace a preexisting, on-premises solution for security information and event management (SIEM). With Microsoft Sentinel, we can ingest and appropriately...

Oct 30, 2023   |   Inside Track staff

Managing user identities and secure access at Microsoft

[Editor’s note: This content was written to highlight a particular event or moment in time. Although that moment has passed, we’re republishing it here so you can see what our thinking and experience was like at the time.] Managing identities and network access at Microsoft encompasses all the processes and tools used throughout the identity...

Oct 23, 2023   |   Inside Track staff

Implementing a Zero Trust security model at Microsoft

At Microsoft, our shift to a Zero Trust security model more than five years ago has helped us navigate many challenges. The increasing prevalence of cloud-based services, mobile computing, internet of things (IoT), and bring your own device (BYOD) in the workforce have changed the technology landscape for the modern enterprise. Security architectures that rely...

Jul 27, 2023   |   Jason Kellington

Sharing how Microsoft now secures its network with a Zero Trust model

Editor’s note: We’ve republished this blog with a new companion video. Safeguarding corporate resources is a high priority for any business, but how does Microsoft protect a network perimeter that extends to thousands of global endpoints accessing corporate data and services 24 hours a day, seven days a week? It’s all about communication, collaboration, and...

Jul 18, 2023   |   Mark Skorupa

Microsoft’s digital security team answers your Top 10 questions on Zero Trust

Our internal digital security team at Microsoft spends a fair amount of time talking to enterprise customers who face similar challenges when it comes to managing and securing a globally complex enterprise using a Zero Trust security model. While every organization is unique, and Zero Trust isn’t a “one size fits all” approach, nearly every...

May 23, 2023   |   Inside Track staff

Verifying device health at Microsoft with Zero Trust

Here at Microsoft, we’re using our Zero Trust security model to help us transform the way we verify device health across all devices that access company resources. Zero Trust supplies an integrated security philosophy and end-to-end strategy that informs how our company protects its customers, data, employees, and business in an increasingly complex and dynamic...

Dec 1, 2022   |   Inside Track staff

Using Azure Multi-Factor Authentication at Microsoft to enhance security

To address the increasing security risk of phishing emails and fake web pages that are designed to harvest user names and passwords, Microsoft Digital Employee Experience (MDEE) accelerated the adoption of Microsoft Azure Multi-Factor Authentication for all users at Microsoft. We already had multi-factor authentication for remote access and virtual private network (VPN), in the...