Microsoft unveils Entra Suite: A new era of secure access

In an exciting development for companies worldwide, Microsoft has officially announced the general availability of the Microsoft Entra Suite, marking a significant leap forward in secure access solutions. As businesses navigate the complexities of digital transformation, the need for comprehensive, cloud-based security solutions has never been more critical. The Microsoft Entra Suite emerges as an innovation, offering the most extensive Zero Trust user access solution available today.

What is Microsoft Entra Suite?

At its core, the Microsoft Entra Suite is a cloud-based platform designed to secure access to both cloud and on-premises applications and resources, regardless of location. It is built on the principle of least privilege access, ensuring that employees have just the right level of access they require, enhancing security without compromising the user experience.

The suite is an advancement in Microsoft’s vision for the Entra product line, aiming to create a universal trust fabric for the AI era. This vision encompasses securely connecting any trustworthy identity with anything, from anywhere, and the Entra Suite is a comprehensive toolset for achieving secure access for your workforce.

Key components of the Microsoft Entra Suite

The suite includes several “new” products:

  • Microsoft Entra Private Access: Revolutionizes access to private apps and resources by offering a Zero Trust Network Access solution, effectively replacing outdated VPNs.
  • Microsoft Entra Internet Access: Acts as a Secure Web Gateway (SWG) for SaaS apps and internet traffic, safeguarding against various internet threats.
  • Microsoft Entra ID Governance: Automates the identity and access lifecycle, ensuring appropriate access across apps and services.
  • Microsoft Entra ID Protection: Provides advanced identity protection in real-time, leveraging high-assurance authentication methods and adaptive access policies.
  • Microsoft Entra Verified ID: Offers a managed verifiable credentials service for secure and privacy-respecting real-time identity verification, including premium features like Face Check.

Key benefits of the Microsoft Entra Suite

The Microsoft Entra Suite key benefits are:

  • Unify Conditional Access policies across identities and networks.
  • Ensure least privilege access for all users.
  • Enhance the user experience for both in-office and remote workers.
  • Simplify and reduce the cost of managing security tools from multiple vendors.

Pricing and advanced features

The suite is priced at $12 (around the same in Euros or Swiss francs) per user per month, with Microsoft Entra P1 as a licensing and technical prerequisite. This pricing can be quite high for small to medium businesses.

Additionally, the suite is introducing advanced features such as Device and Application filters for Conditional Access, which are part of the P2 and Entra ID Suite feature set. This part was now shifted from P1 to the higher plans.

Outlook

The launch of the Microsoft Entra Suite is a milestone in Microsoft’s commitment to providing robust secure access solutions. As businesses continue to evolve in the digital world, the Entra Suite stands ready to empower the companies anywhere and everywhere.

For those interested in exploring the capabilities of the Microsoft Entra Suite further, Microsoft encourages visiting the trial page and participating in upcoming events to discover how this comprehensive solution can transform your organization’s approach to secure access.

Source: Microsoft Entra Plans and Pricing | Microsoft Security, Microsoft Entra Suite now generally available – Microsoft Community Hub

You might also like
Tags: Licensing, Microsoft, Microsoft 365, Microsoft Entra, Security

More Similar Posts