shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

245
active users

#entraid

0 posts0 participants0 posts today
gyptazy<p>Proxmox in Enterprises: I'm often asked, 'Can we use our Active Directory, LDAP, or OIDC with Proxmox?' Yes, you can!</p><p>Let's have quick dive into installing and configuring Authentik and configure Proxmox VE to use OIDC as an additional authentication realm.</p><p><a href="https://mastodon.gyptazy.com/tags/Proxmox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Proxmox</span></a> <a href="https://mastodon.gyptazy.com/tags/ProxmoxVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ProxmoxVE</span></a> <a href="https://mastodon.gyptazy.com/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.gyptazy.com/tags/Authentik" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Authentik</span></a> <a href="https://mastodon.gyptazy.com/tags/OpenID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenID</span></a> <a href="https://mastodon.gyptazy.com/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://mastodon.gyptazy.com/tags/OIDC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OIDC</span></a> <a href="https://mastodon.gyptazy.com/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://mastodon.gyptazy.com/tags/enterprise" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>enterprise</span></a> <a href="https://mastodon.gyptazy.com/tags/homelab" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>homelab</span></a></p><p><a href="https://gyptazy.com/proxmox-authentik-oidc-install-configure-and-connect-authentik-to-proxmox-ve/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gyptazy.com/proxmox-authentik-</span><span class="invisible">oidc-install-configure-and-connect-authentik-to-proxmox-ve/</span></a></p>
Brian Clark<p>tl;dr: Block logins from Tor Exit Nodes using Conditional Access </p><p>One thing we (as a community) lost when we started using IdP’s like <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> was the ability to easily block networks and IP addresses from accessing your login pages. The work-around with Entra is to create Conditional Access Network Locations along with a policy to block successful logins from those IPs and networks. </p><p>One “Network Location” you should create and block is the list of Tor Network Exit nodes. This will prevent a threat actor who has stolen credentials from logging in from the anonymized Tor network. <br><a href="https://www.lab539.com/blog/conditional-access-policy-to-block-tor-ips" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">lab539.com/blog/conditional-ac</span><span class="invisible">cess-policy-to-block-tor-ips</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
Lukas Beran<p>𝗛𝗼𝘄 𝘁𝗼 𝗿𝗲𝗾𝘂𝗶𝗿𝗲 𝗰𝗼𝗺𝗽𝗹𝗶𝗮𝗻𝘁 𝗱𝗲𝘃𝗶𝗰𝗲 𝗳𝗼𝗿 𝗮𝗽𝗽𝗹𝗶𝗰𝗮𝘁𝗶𝗼𝗻 𝗮𝗰𝗰𝗲𝘀𝘀 𝗶𝗻 𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗘𝗻𝘁𝗿𝗮 𝗜𝗗</p><p>Requiring a managed device to access Microsoft 365 services (or generally any apps/services integrated with Microsoft Entra ID) is a very effective method of phishing protection.</p><p>This is because in such a case it is not enough for a threat actor to obtain, for example, login credentials through phishing. It is not even enough to somehow obtain or bypass MFA. In such a case, the threat actor would also have to have a managed device from the organization’s tenant. Which should be unrealistic to obtain.</p><p>Thus, requiring access from a managed device is a very effective and powerful method of protecting corporate identity. And yet it shouldn’t be too complicated to deploy, since corporate devices should be managed anyway.</p><p>📺 Watch my YouTube video on how to require compliant devices via conditional access policies in Microsoft Entra ID 👇 👇 <br><a href="https://youtu.be/mH-8x29xdW0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/mH-8x29xdW0</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/cswrld" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cswrld</span></a> <a href="https://infosec.exchange/tags/videotutorial" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>videotutorial</span></a> <a href="https://infosec.exchange/tags/entraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraid</span></a> <a href="https://infosec.exchange/tags/devicecompliance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>devicecompliance</span></a> <a href="https://infosec.exchange/tags/applications" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>applications</span></a></p>
Kal Feher<p>just spent the day diving into MS Entra &amp; graph service principle formats for applications. I may never recover. </p><p>hidden tags govern if apps are displayed in ur admin portal. create a SP in the portal those tags are applied transparently. via cli they are not. u have no way of observing this bc reasons.</p><p>meta data for svc principals is not visible at all in the portal</p><p>naturally you have 2 separate CLI tools to juggle to identify this.</p><p><a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a></p>
Merill Fernando :verified: :donor:<p>Have you checked out this week's Entra newsletter?</p><p>Get the latest at <a href="https://entra.news" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">entra.news</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/entraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraid</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/iam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iam</span></a></p>
heise Security<p>Das heise security Webinar: Gefährliche Voreinstellungen der Microsoft-Cloud</p><p>Diese gefährlichen Defaults in Microsofts Entra ID sollte jeder Admin kennen, verstehen und vielleicht dann auch ändern. Das kompakte Webinar hilft dabei.</p><p><a href="https://www.heise.de/news/Das-heise-security-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10362152.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Das-heise-securi</span><span class="invisible">ty-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10362152.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/MicrosoftTeams" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MicrosoftTeams</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Pyrzout :vm:<p>Microsoft Entra ID Lockouts After MACE App Flags Legit Users – Source:hackread.com <a href="https://ciso2ciso.com/microsoft-entra-id-lockouts-after-mace-app-flags-legit-users-sourcehackread-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/microsoft-entra-</span><span class="invisible">id-lockouts-after-mace-app-flags-legit-users-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://social.skynetcloud.site/tags/MACE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MACE</span></a></p>
Phil Gastwirth :imagination:<p>How is everybody monitoring Apps and secrets in Entra ID? 3rd party tool? MS Graph? </p><p>We use cloud only admin accounts that don't have email so we don't get email alerts for secrets expiring etc. </p><p>Also, apps that aren't used anymore.</p><p><a href="https://worldkey.io/tags/entraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraID</span></a> <a href="https://worldkey.io/tags/azure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>azure</span></a></p>
heise Security<p>Das heise security Webinar: Gefährliche Voreinstellungen der Microsoft-Cloud</p><p>Microsoft Entra ID kommt mit gefährlichen Defaults. Wir zeigen, wo man unbedingt nachbessern muss. Und bis Mittwoch gibts das Webinar noch 20 Prozent reduziert.</p><p><a href="https://www.heise.de/news/Das-heise-security-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10340393.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Das-heise-securi</span><span class="invisible">ty-Webinar-Gefaehrliche-Voreinstellungen-der-Microsoft-Cloud-10340393.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/CloudComputing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CloudComputing</span></a> <a href="https://social.heise.de/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://social.heise.de/tags/MicrosoftTeams" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MicrosoftTeams</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Brian Clark<p>Anyone know how to find log entries for successful Entra ID Seamless SSO logins? I want to turn off this configuration and need to validate what, if anything, is using this authentication method. Microsoft’s documentation is lacking in this area.</p><p><a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a></p>
Paul Sanders 😎<p>It’s great to see <span class="h-card" translate="no"><a href="https://infosec.exchange/@merill" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>merill</span></a></span> has launched his <a href="https://infosec.exchange/tags/podcast" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>podcast</span></a>! It’s been fun listening to!</p><p>If you work in <a href="https://infosec.exchange/tags/entraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraid</span></a> , or just like hearing about <a href="https://infosec.exchange/tags/iam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iam</span></a> - give it a listen.</p><p><a href="https://podcasts.apple.com/gb/podcast/entra-chat/id1801200012" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">podcasts.apple.com/gb/podcast/</span><span class="invisible">entra-chat/id1801200012</span></a></p>
Phil Gastwirth :imagination:<p>Just spent like 3 days trying to figure out another Azure Tenants Intune rbac roles not applying... it was caused by the intune license group being nested under another group. Nested groups are a wonderful concept but the amount of times they have been the root of random issues is very high. <a href="https://worldkey.io/tags/azure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>azure</span></a> <a href="https://worldkey.io/tags/intune" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intune</span></a> <a href="https://worldkey.io/tags/entraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraID</span></a></p>
Brian Clark<p>Really interesting article on this ransomware operators tactics, this part especially so:</p><p>“Early Warnings Suggest Entra Connect Is Next Target”<br>I think it’s worth your time to harden your Microsoft <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> Connect (formerly Azure AD Sync) configuration as this is not the first article I’ve seen noting attackers targeting your IAM infrastructure. <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> </p><p>From: <span class="h-card" translate="no"><a href="https://swecyb.com/@nopatience" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>nopatience</span></a></span><br><a href="https://swecyb.com/@nopatience/114023912775060407" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">swecyb.com/@nopatience/1140239</span><span class="invisible">12775060407</span></a></p>
Brian Clark<p>At this point, most organizations don’t need the old Azure AD Seamless SSO configuration as they use the more modern Entra ID Native or Hybrid join features. AFAIK the Seamless SSO feature was used to support Windows 8 and 2012 systems. If you don’t have any of those, you should be ok to disable this vulnerable feature. Here’s some documentation on how to do so:</p><p><a href="https://learn.microsoft.com/en-us/answers/questions/2123590/turning-off-seamless-single-sign-on-azureadssoacc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">learn.microsoft.com/en-us/answ</span><span class="invisible">ers/questions/2123590/turning-off-seamless-single-sign-on-azureadssoacc</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> </p><p>From: <span class="h-card" translate="no"><a href="https://infosec.exchange/@r1cksec" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>r1cksec</span></a></span><br><a href="https://infosec.exchange/@r1cksec/114019481650636237" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@r1cksec/1140</span><span class="invisible">19481650636237</span></a></p>
Paul Sanders 😎<p>If you are into <a href="https://infosec.exchange/tags/entraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraID</span></a> and <a href="https://infosec.exchange/tags/iam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iam</span></a> - i highly recommend the <a href="https://entra.news/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">entra.news/</span><span class="invisible"></span></a> <a href="https://infosec.exchange/tags/newsletter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>newsletter</span></a></p><p><span class="h-card" translate="no"><a href="https://infosec.exchange/@merill" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>merill</span></a></span> and Joshua do an amazing job at getting the latest news, tips, podcasts and content together in an easy to read and follow format.</p>
Brian Clark<p>Was poking around in Microsoft <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> today and looking at the Secure Score for Identity. Good recommendations there—check it out!</p><p>I also saw a notice on the page to check out the “new Secure Score experience” so I did. It’s terrible. Why does Microsoft insist on downgrading their UI when they “improve” things? The new experience doesn’t allow you add or remove columns in the recommendations. It also doesn’t allow you to sort columns. These features are valuable and were available in the “old” experience. </p><p>Also, I noticed that the score was different depending on whether I was in the new or old experience — with no explanation for the difference in the Entra portal. <br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
kurtsh<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@merill" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>merill</span></a></span> Thank you for posting this to Mastodon. Appreciate you Merill! <a href="https://mastodon.social/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.social/tags/mfa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mfa</span></a> <a href="https://mastodon.social/tags/microsoft365" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft365</span></a> <a href="https://mastodon.social/tags/admin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>admin</span></a> <a href="https://mastodon.social/tags/entraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraid</span></a></p>
Brian Clark<p>Neat way to prevent logins and any other potential badness from Tor using a Conditional Access Policy and a named location<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> </p><p><a href="https://www.lab539.com/blog/conditional-access-policy-to-block-tor-ips" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">lab539.com/blog/conditional-ac</span><span class="invisible">cess-policy-to-block-tor-ips</span></a></p>
Brian Clark<p>When using <a href="https://infosec.exchange/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> for your Identity Platform (IdP) you have many options to improve your <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> by using Conditional Access policies. Here’s a good one to prevent logins from the Tor network </p><p>“Using Conditional Access Policies to Block Tor Exit Nodes in Entra ID”</p><p><a href="https://www.lab539.com/blog/conditional-access-policy-to-block-tor-ips" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">lab539.com/blog/conditional-ac</span><span class="invisible">cess-policy-to-block-tor-ips</span></a></p>
Brian Clark<p>These are great changes to the Microsoft Entra <a href="https://infosec.exchange/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> registration process. This was the hardest part of the entire MFA process from my point of view. </p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> </p><p>From: <span class="h-card" translate="no"><a href="https://infosec.exchange/@merill" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>merill</span></a></span><br><a href="https://infosec.exchange/@merill/113351953701422591" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@merill/11335</span><span class="invisible">1953701422591</span></a></p>