Unified insights from Microsoft Entra permissions management

Episode description: In this episode of Defender for Cloud in the Field, Sean Lee joins Yuri Diogenes to talk about the new unified insights from Microsoft Entra permissions management (CIEM) into Microsoft Defender for Cloud to enable comprehensive risk mitigation. Sean explains how this integration enables teams to drive least privilege access controls for cloud resources, and receive actionable recommendations for resolving permission risks across Azure, AWS, and GCP. Sean also presents the recommendations included with this integration and demonstrates how to remediate them.

  • 01:48 - Overview of Entra permission management
  • 02:55 - Details about the integration with Defender for Cloud
  • 06:50 - Demonstration

Next steps