Microsoft this week announced a few Azure Active Directory improvements. The improvements include a "Converged Authentication Methods" addition for centralizing the management of authentication ...
Microsoft says it has been enforcing multifactor authentication (MFA) for Azure Portal sign-ins across all tenants since March 2025. The company's Azure MFA enforcement efforts were announced in May ...
Researchers at Secureworks’ Counter Threat Unit (CTU) have warned of a new and potentially serious vulnerability affecting the pass-through authentication (PTA) hybrid identity authentication method ...
Starting in October, Microsoft will require multifactor authentication (MFA) for all Azure sign-ins. Microsoft said the policy change is in line with its current focus on enhancing digital security ...
Microsoft this week announced a preview of "Authentication Strength," a new control for organizations using the Azure Active Directory Conditional Access service. Authentication Strength lets IT pros ...
Microsoft recently patched a critical security vulnerability in its Entra ID system. The flaw, tracked as CVE-2025-55241, could have been exploited to take control of any ...
A critical combination of legacy components could have allowed complete access to the Microsoft Entra ID tenant of every company in the world. Microsoft has fixed an issue that caused Entra ID DNS ...
Microsoft's Azure Mobile Team has an update to its Azure Mobile Services .NET that adds has built-in support for the cross-origin resource sharing specification, as well as improved authentication.