Two new products under the Entra family

July 12, 2023

Microsoft recently released two new products under their Entra family – Microsoft Entra Internet Access and Microsoft Entra Private Access. These solutions are aimed at providing greater security and protecting app access over the internet.

Microsoft Entra Internet Access functions as an identity-centric Secure Web Gateway, providing protection for internet access, SaaS, and Microsoft 365 apps and resources. It also extends Conditional Access policies with network conditions to prevent malicious internet traffic and other cyber threats from infiltrating these platforms. This solution simplifies the security of app access, thus allowing businesses to focus on more critical matters.

On the other hand, Microsoft Entra Private Access is an identity-centric Zero Trust Network Access solution that secures access to private apps and resources. It reduces complexity and operation costs by replacing legacy VPNs with increased security controls. Microsoft Entra Private Access provides enhanced security features such as Conditional Access, multifactor authentication, device compliance, and other related controls.

When combined with Defender for Cloud Apps, these two solutions form the Security Service Edge (SSE) solution from Microsoft.