Funnel overlay image

Blog | 5-minute Read

Microsoft Entra Suite aligns identity protection and network security

Marcus Idle profile headshot

Marcus Idle

Head of External Identity

Published: 11 July 2024

Microsoft Entra Suite and Global Secure Access are now in general availability. We examine how this could transform the way organisations secure access to resources, from anywhere, on any device.

Increased cyber threats and changes to working cultures have created new breach risks and blurred security perimeters. It’s a trend that’s changed the way we think about managing and securing identities and network access.

Today, organisations need to be able to provide secure access to all permitted users, from any location, on any device, to any application or resource.

Without the friction that stifles productivity.

All of which provides the inspiration for Microsoft’s latest innovations, now both generally available: Microsoft Entra Suite and Global Secure Access.

Microsoft Entra Suite: Unifying identity protection and secure network access

The new Microsoft Entra Suite offers a unified approach to identity-driven security, streamlining access management across every digital touchpoint.

Essentially, it’s a collection of Microsoft Entra ID Protection, ID Governance, and Verified ID with the new Secure Service Edge technologies in Global Secure Access — Microsoft Entra Private Access and Microsoft Entra Internet Access.

This offers the user:

  • ID Protection: Robust identity protection that reduces the risk of identity theft and ensures that only authorised users can access sensitive information.
  • ID Governance: Simplifies identity management and compliance, providing tools to manage user permissions effectively, ensuring that the right individuals have the right access at the right times.
  • Verified ID: Enhances the integrity of user verification processes, crucial for secure digital interactions, particularly in environments requiring high trust.
  • Private Access: Provides secure, direct access to applications without exposing them to the public internet, significantly enhancing data security.
  • Internet Access: Serves as a secure web gateway that filters unwanted software/malware from user-initiated web/internet traffic and enforces corporate and regulatory policy compliance.

It’s a bundled, single suite of tools designed to enable and govern secure access for identities to cloud services, Microsoft 365, SaaS websites, and on-premises resources.

From any device and any location.

The Complete Guide to Microsoft Entra [New for 2024]

Includes: An easy to understand Microsoft licensing chart, business case tips, and Entra Suite guide.

Why has Microsoft Entra Suite been launched?

The Microsoft Entra family of products has been evolving, adapting, and maturing since it first launched in 2022.

Microsoft Entra Suite and the accompanying Global Secure Access represents another step along this path. Not just a response to current challenges but a forward-looking move to adapt to the continuously shifting challenges we see in identity and access management.

The core drivers behind the Microsoft Entra Suite underscore its commitment to address and stay ahead of modern security challenges.

Such as:

  • Unify conditional access across identity, endpoint, and network: The suite integrates solutions that bridge disparate areas of access control. This ensures security measures are uniformly applied regardless of where the access originates, which device is used, or which network is involved.
  • Extend universal secure access to on-premises environments and internet traffic: As organisations operate in a hybrid environment—combining on-premises infrastructure with cloud services — the suite ensures that the same level of security is maintained across all platforms. Protecting users and data no matter where they’re accessed.
  • Ensure least privilege access to any app or resource, including AI: By implementing strict access controls that provide users only the permissions they need to perform their tasks, the suite minimises potential attack vectors and reduces the risk of internal and external breaches. This is increasingly important as organisations deploy AI technologies that require rigorous oversight.
  • Improve the user experience for remote, home, and in-office work: The suite is designed to enhance productivity without compromising security, providing a seamless and secure user experience across various work environments. This ensures that security protocols support rather than hinder day-to-day operations.

Underpinning all these capabilities is a Zero Trust security model, built into the DNA of all Microsoft Entra products (and the Microsoft security stack as a whole).

Zero Trust is a security concept centred on the belief that organisations should not automatically trust anything inside or outside their perimeters. Instead, anything and everything trying to connect to their systems must be verified.

This approach is applied across the entire Microsoft Entra Suite, affecting how identities are verified, how access is granted, and how networks are secured.

Part of a larger vision

The introduction of the Microsoft Entra Suite is a pivotal element of Microsoft’s broader vision to offer unified identity, access, and endpoint management and security. This strategic move is geared towards reinforcing the “trust fabric” within organisational environments by securing every digital interaction.

Moreover, through complimentary technology like Microsoft Entra External ID secure access is extended to identities like customers, partners, and third parties.

Ensuring that all stakeholders can safely interact with organisational resources, as much as they need, but no more than they require.

The licencing question: Offering a commercial edge?

By packaging the products together, Microsoft are incentivising the offering as a cost-effective solution. Essentially, bundling the products into a single per user / per month price that’s significantly lower than the stand-alone price for each.

Having an Entra P1 licence is a pre-requisite, and there are concessions within the price discounts for those P2 licence holders who may already have some of the products and want to expand to the full suite.

As is always the case, refer to official Microsoft sources or get in touch with one of our consultants who can help steer you along the right pricing path.

Key takeaways

  • The Microsoft Entra Suite integrates identity protection with secure network access, offering a unified approach to managing digital security across all touchpoints.

  • The suite enhances secure access for any user, location, or device with user-friendly controls, all built on a future-proof Zero Trust security model.

  • Microsoft Entra Suite and Global Secure Access demonstrate the ongoing commitment to meet modern identity, access, and network security challenges.

  • This is part of Microsoft’s broader vision to reinforce the ‘trust fabric’ by securing all digital interactions within an organisation.

  • Cost-effective licensing options are available, with bundled pricing offering discounts versus purchasing individual components.

The Complete Guide to Microsoft Entra [New for 2024]

Discover technologies and features that will:

  • Remove 50% IAM management efforts
  • Reduce your breach chances by 45%
tag icon

Great emails start here

Sign up for free resources and exclusive invites

Subscribe to the Kocho mailing list if you want:

  • Demos of the latest Microsoft tech
  • Invites to exclusive events and webinars
  • Resources that make your job easier
Butterfly overlay image
Marcus Idle profile headshot

Author

Marcus Idle

Head of External Identity

Marcus has built a busy External Identity practice working with Azure AD B2C, B2B, and Identity Governance features. He’s passionate about bringing cloud and external identity to life to solve our clients’ business problems.

Butterfly overlay image

Got a question? Need more information?

Our expert team is here to help.