About This Free Virtual Summit

Five years ago, most IT pros wouldn't have guessed that Entra ID (then-Active Directory) would become one of the biggest attack vectors in their organizations. Now, Entra ID is the attacker's holy grail. Top experts know that Entra ID is vulnerable on many levels, and hardening it is a must.

Join the editors of Redmondmag.com as well as leading IT security veterans as we look at Entra ID's role as a security risk and the top industry best practices for mitigating that risk.

Free Virtual Event Agenda

9 a.m. PDT/12 p.m. EDT:
The State of Entra ID Security: Top Emerging Attacks
10 a.m. PDT/1 p.m. EDT:
Modern Entra ID Security Best Practices
11 a.m. PDT/2 p.m. EDT:
Top Third-Party Tools