Stronger Azure AD Authentication

Sdílet
Vložit
  • čas přidán 22. 08. 2024

Komentáře • 31

  • @NTFAQGuy
    @NTFAQGuy  Před rokem +2

    Hey everyone, welcome to another video! Please make sure to read the description for the chapters and key information about this video and others.
    ⚠ P L E A S E N O T E ⚠
    🤔 I am no longer able to answer questions due to the sheer amount of comments on this channel and will stay in moderation queue. Sorry.
    🔎 If you are looking for content on a particular topic search the channel. If I have something it will be there!
    🕰 I don't discuss future content nor take requests for future content so please don't ask 😇
    Thanks for watching!
    🤙

  • @Kohlispro
    @Kohlispro Před 25 dny

    That T-shirt stands for SuperTeacher ❤ Another video down and this one is extremely useful for where I”m in my journey towards learning some key concepts 😊😊 Thank you once again for making this content freely available on CZcams !!

  • @Semtx552
    @Semtx552 Před rokem +4

    I cannot overstate how valuable this is for my current project.
    thanks so much John for doing this!

  • @Teramos
    @Teramos Před rokem +2

    Exactly what i am testing internally now. The content comes just at the right time. i greatly appreciate it.

  • @PrinceJohn84
    @PrinceJohn84 Před rokem +5

    John as a long time fan of your resources and publications, I can't thank you enough for the content you put together. Massive thanks over here 💪👍

  • @maxhax4243
    @maxhax4243 Před rokem +2

    17:13 : Bob Ross would be so proud of those beautiful clouds :)

  • @ThorstenSauter
    @ThorstenSauter Před rokem +2

    Thanks for the video, John! Going phishing resistant is becoming more and more attainable, e.g. with the updates to the Windows RDP client now passing through FIDO2 keys and Windows Hello for Business.

  • @Myke001
    @Myke001 Před rokem

    I just want to say thanks to John, I passed my AZ-900 on Monday, mainly thanks to these videos. So well explained. John, you're an amazing resource.

  • @idrisfl
    @idrisfl Před rokem

    Love the new features. I have to admit that Authn and Authz are becoming my favorite subjects. All thanks to the way you explain things John !

  • @cma9br
    @cma9br Před rokem +2

    Awesome and very convenient, as I am studying for SC-300 😃

  • @camerond.385
    @camerond.385 Před rokem +3

    The phishing resistant methods are also resilient against "Adversary in the middle" / AiTM scenarios which is continuing to become more prominent because of the ridiculous ease of use that tools like Evilginx2 provide. For a defender its very difficult to detect unless you've got all your logging tuned accordingly.

    • @NeilNatic
      @NeilNatic Před rokem

      ^^^ exactly!
      It's getting more common as well

  • @lltagged
    @lltagged Před rokem

    Great things happening with MFA in Azure AD - thanks for the vid. Informative and easy to follow. Aced it. 🤖

  • @TomWhi
    @TomWhi Před rokem

    Great to know! Looking forward to playing with this

  • @johnthompson3530
    @johnthompson3530 Před rokem

    Thanks John.

  • @oranais3074
    @oranais3074 Před rokem

    As usual, you are the best mate. Thank you.

  • @christianibiri
    @christianibiri Před rokem

    Thank you John, this is a very informative video.

  • @SP800.69
    @SP800.69 Před rokem

    Thanks for your work. :-)

  • @Timmy-Hi5
    @Timmy-Hi5 Před rokem +1

    Hands in the Air, Yeppee 🤣🤣🤣 love happy MFA 😁😁😁 Iron+Super = Ultraman 💪💪🤩🤩

  • @patrick__007
    @patrick__007 Před rokem

    Another great video! Thanks.

  • @flymetothemoon5138
    @flymetothemoon5138 Před rokem +1

    You can still beat phishing resistant auth using something like device code flow and some nicely targeted spear phishing

  • @30NLF
    @30NLF Před rokem

    great video thanks John

  • @misterlcf
    @misterlcf Před rokem

    Great video! Thanks!😊

  • @steveng.42
    @steveng.42 Před rokem

    Awesome, thanks sir!

  • @markdriver8511
    @markdriver8511 Před rokem

    Great video, thanks