Author Image

Ramón Lotz

Oct 16, 2025

Author Image

Ramón Lotz

Oct 16, 2025

Author Image

Ramón Lotz

Oct 16, 2025

The future of IT Security is identity-first: What Microsoft is doing with Entra ID

The future of IT Security is identity-first: What Microsoft is doing with Entra ID

The security perimeter has shifted. It’s no longer your network, it’s your identity. In this article, I share my personal perspective as an IT architect on why the future of cybersecurity is identity-first.

The future of IT Security is identity first: What Microsoft is doing with Entra

Introduction: Identity as the new security perimeter

Not long ago, protecting an organization meant building a digital fortress, secure the network, lock down endpoints, and you were safe. But in today’s cloud-first world, the game has changed. Attackers have realized it’s often easier to log in than to hack in. In fact, compromised identities are now the most common entry point in breaches. When over 80% of breaches involve stolen or abused credentials, it’s clear why identity has become the new security perimeter. Every login from any device, in any location, is now a potential security event that must be verified, a shift from the old days of “trusted” internal networks. This strategic shift toward “identity-first security” is redefining IT defense and Microsoft’s vision reflects it.

As an IT architect, I’ve witnessed this transformation on the ground. Remote work, SaaS sprawl, and hybrid clouds have dissolved the traditional moat of corporate firewalls. Identity is now the frontline. In this post, I’ll share why identity-first security is the future of IT security and how Microsoft is aligning its tools (notably the Microsoft Entra suite) with that future. I’ll also sprinkle in insights from real-world implementations, the gotchas, the wins, and practical steps you can take to embrace an identity-centric approach.

Identity-First Security: A paradigm shift

The core idea of identity-first security is simple: verify and protect who is accessing, not just where they’re accessing from. Instead of relying on network location or device alone, we treat each access attempt as if it could be malicious until proven otherwise by identity signals (credentials, MFA, device compliance, risk level, etc.). This approach is a cornerstone of Zero Trust (“never trust, always verify”) and mirrors how modern attacks occur. Threat actors target identity at the outset through phishing, credential theft, token replay, because once they seize a valid identity, they can often run through your systems. No firewall will yell if an attacker logs in with stolen admin credentials!

Traditional perimeter defenses struggle when users, apps, and data live everywhere. Consider a typical enterprise today: employees log in from home, partners connect to internal apps via the cloud, and critical data sits in SaaS services. The old castle walls are gone. Microsoft captures this well: “in the modern hybrid world, the user’s identity is the new security boundary, not the corporate network”. Under an identity-first model, every login is a checkpoint. We verify who you are (with strong auth), check what you’re accessing (and whether you should), and apply dynamic policies (like MFA or device compliance) before letting you in. If something seems off, say a login from a new location or an unpatched device, we don’t trust it by default.

This shift isn’t just theory; it’s driven by hard lessons. As Joy Chik (Microsoft’s Identity President) noted, attackers’ most “novel techniques” still rely on compromising identities. When identity is your first line of defense, security follows suit. Organizations embracing identity-first security report markedly fewer successful attacks. For example, tenants that enforce baseline identity protections (like MFA by default) see 80% fewer compromised accounts than those that leave identities unprotected. The takeaway is clear: by putting identity at the heart of our security strategy, we stand a far better chance against modern threats than by trying to build higher walls around a disappearing perimeter.

Microsoft Entra: Identity-First Security in action

Microsoft has been pivoting sharply to align with this identity centric reality. Enter Microsoft Entra, the new family of identity and access products designed for an identity-first world. (If you haven’t heard the name, you might recognize its cornerstone, Azure AD, now renamed Entra ID). This isn’t just a rebrand; it’s a strategic realignment.

Entra brings together a range of tools that all drive toward one goal: securing access to any resource, by verifying identities and their permissions, everywhere.

Microsoft Entra encompasses a broad family of identity and network access technologies. This “identity-first” product suite spans secure access for employees (via Entra ID and Conditional Access), extends to partners and customers, and even covers machine identities and multi-cloud permissions (Entra Permissions Management), all under a unified Zero Trust vision.

Let’s break down a few key pieces of Microsoft Entra and how they exemplify identity-first security:

  • Microsoft Entra ID (formerly Azure AD)The identity core. Entra ID is the directory and authentication backbone that verifies user (and device) identities and enforces access policies. It provides single sign-on, strong authentication (including passwordless methods), and features like Identity Protection (risk analytics) to prevent unauthorized logins. Crucially, Entra ID is the policy brain that checks every access attempt against Conditional Access rules in real time. In an identity-first model, you “put Entra ID in the path of every access request,” acting as the central gatekeeper for all apps and resources. By funneling all authentication through Entra ID, you gain a unified control point to verify explicitly and consistently apply security checks.

  • Conditional AccessThe policy engine enforcing Zero Trust. Conditional Access (a feature of Entra ID) is essentially the guard at the door of your applications. It evaluates who the user is, what they’re accessing, and under what conditions (location, device health, risk level) – then decides if extra measures are needed or access should be blocked. Think of it as your dynamic security checkpoint. For example, Conditional Access might require MFA if a user login is from an unusual country, or block access to a finance app from a non-compliant device. Microsoft’s adoption of identity-first security relies heavily on these adaptive policies: “Conditional Access in Entra ID acts as a real-time gatekeeper” under Zero Trust principles. In my experience, Conditional Access is where a lot of identity-first strategy comes alive, it’s a powerful tool, but it needs thoughtful design (more on that later in the practical insights!).

  • Microsoft Entra Permissions ManagementTaming multi-cloud entitlements. A big part of identity-first security is not just authenticating identities, but ensuring they only have the access they truly need. This is where Permissions Management comes in. It’s a Cloud Infrastructure Entitlement Management (CIEM) solution that gives you visibility and control over permissions sprawled across Azure, AWS, GCP and beyond. Picture an admin who accidentally has “Owner” rights in an AWS account they don’t use, a ripe opportunity for abuse. Entra Permissions Management lets you identify these kinds of risky, unused privileges and enforce least-privilege across your entire cloud estate. Microsoft acquired this tech (originally CloudKnox) for a reason: in an identity-first world, excess permissions = excess risk. By cleaning up dormant admin rights and applying just-in-time access, you shrink the attack surface dramatically. (Quick stat: Microsoft’s State of Cloud Permissions report found identities use on average only 1% of the permissions they’re granted, the rest is basically standing privilege waiting to be exploited. If that doesn’t make the case for rigorous permission governance, I don’t know what will!)

  • Microsoft Entra ID GovernanceIdentity lifecycle and least privilege at scale. While Permissions Management focuses on cloud roles, Entra Identity Governance tackles the organizational side of managing “who should have access to what.” It provides tools for access reviews, access requests, role assignments, and automating joiner/mover/leaver processes. For example, you can require that managers recertify their team’s access to sensitive apps every quarter, or automatically revoke a contractor’s access after their project ends. In practice, I’ve found that strong identity governance addresses one of the biggest real-world gaps: the “accumulation of access” problem. Employees switch teams or responsibilities, but historically their access never gets revoked, over years they collect far more permissions than needed. Identity Governance helps ensure access is right-sized and time-bound (just-in-time and just-enough access) as a continuous discipline. Microsoft internally used Entra ID Governance to implement real-time lifecycle management and automated policies, which enabled just-in-time and role-based access at scale. The result? Reduced risk and clearer audit trails. It’s a key ingredient in making identity-first security sustainable for large environments.

  • And more… The Entra suite has other components (External ID for customer/partner access, Workload ID for securing app identities, plus the new Entra Private Access and Internet Access which extend Zero Trust to network access). What’s notable is how all these pieces interlock. It’s a holistic approach: secure the identities of all entity types (human, application, device), govern their access wisely, continuously verify at the point of access (with Conditional Access and risk analytics), and even extend that verification to network traffic (through the Security Service Edge capabilities of Entra). Microsoft itself adopted Entra’s Private Access to replace legacy VPNs with an identity-driven solution, unifying identity and network access in one Zero Trust framework. By doing so, they improved performance and security simultaneously, users connect to the nearest cloud entry point and every session is authenticated via Entra ID, drastically cutting latency and eliminating implicit trust of network location. It’s a great example of identity-first security in action: even network access obeys identity policies, with the effect that only the right people (on compliant devices, under appropriate conditions) can reach internal resources, no matter where they’re connecting from.

In short, Microsoft Entra is building an identity-first security stack. Identity is not just an authentication directory now; it’s the central control plane for security. By unifying formerly siloed areas: IAM, Privileged Access, Governance, Network Access. Microsoft is betting that an identity-driven approach can cover the bases better than the old patchwork of point solutions. As someone who designs and implements these systems, I find this integration powerful. It means fewer blind spots. When Entra ID evaluates a login, it can factor in device health from Intune, threat intelligence signals, and even cross-cloud permission context (via Permissions Management) to make a decision. That’s a more informed, adaptive defense than a simple network gate or an on/off VPN ever was.

Lessons from the field: Adopting

Vision and products aside, the real test comes when you turn on these features in a live environment. I’ve been down this road with numerous organizations, and I’ll be honest: the journey to identity-first security has its bumps. Here are some candid lessons and tips from real-world implementations:

  • MFA Everywhere (But Watch for Gaps): Enabling multi-factor authentication broadly is the single biggest bang-for-buck improvement you can make. It slams the door on the majority of credential attacks (Microsoft found 99.9% of compromised accounts were not using MFA). But don’t declare victory just because MFA is on for your users. Check for gaps like service accounts, legacy protocols or third-party apps that bypass MFA. One common oversight is failing to block older auth methods (POP/IMAP, basic auth) – attackers will happily exploit those to sidestep MFA. An identity-first approach means closing those gaps: use Conditional Access rules to disable legacy auth, require app passwords or better yet modern auth for older apps, and extend MFA to administrators and even external users. Phishing-resistant MFA (like FIDO2 keys or certificate-based auth) is also increasingly critical, as attackers find ways to phish OTP codes or push notifications. I encourage organizations to adopt passwordless sign-in for employees where feasible; it not only improves security but also user experience (no more password resets = happier helpdesk).

  • Conditional Access: Keep It Clean and Aligned: Conditional Access is powerful, which means missteps can cause chaos (or simply dilute your security). One pattern I often see is policy sprawl. Over the years, admins create dozens of CA policies reacting to various needs, and soon you have conflicting or redundant rules that no single person fully understands. This is risky (you might be leaving holes without realizing it) and hard to maintain. My advice: periodically audit and simplify your Conditional Access stack. Does each policy map to a clear business scenario or risk scenario? Are you using the least number of policies to cover your needs? I often pose the question: “Look at your Conditional Access policies, do they reflect your current org structure and risk model, or just a pile of legacy rules that haven’t been cleaned up?” In one case, we consolidated ~50 policies down to 15 well-structured ones aligned to user segments and app sensitivity, making it far easier to spot gaps. Also, use groups or attributes to target policies rather than individual users where possible; it’ll scale with your org changes better. And don’t forget to take advantage of Continuous Access Evaluation and sign-in risk signals (via Entra ID Protection), these help your policies adapt in real time if a session turns risky mid-flight.

  • Principle of Least Privilege (for Humans and Machines): It’s not glamorous, but cleaning up excessive privileges is absolutely part of identity-first security. Microsoft’s tools like Entra Permissions Management and PIM (Privileged Identity Management, now part of Entra ID P2) are there to help, but you need to foster the mindset too. We found that developers in one company had accumulated broad admin rights in Azure “just in case”, a holdover from startup days. Using Permissions Management, we identified many unused high-privilege roles and worked with those teams to right-size them. It wasn’t an overnight change (people love their admin rights!), but framing it as a risk to the business helped get buy-in. We enabled just-in-time elevation (via PIM) for roles like Global Admin, so nobody walks around with those rights 24x7 anymore. The identity-first mantra is “don’t trust, and don’t grant by default.” That applies internally as well: no one should have standing access beyond what they regularly use. Regular access reviews, which Entra ID Governance can automate, are a lifesaver here. It’s much easier to tell a department head “here’s a report of who has access to your app; please confirm they still need it” than to try guessing as IT. In practice, these reviews often turn up employees who changed roles or left, or duplicate access that can be removed, all reducing the potential damage if an account is compromised.

  • Watch the “Identity Surface”: Since identity is the new perimeter, it demands the same level of monitoring and incident response as your network did. I’ve learned to integrate identity logs (sign-ins, admin activities, Conditional Access reports) with the SecOps monitoring (for example, into Microsoft Sentinel or another SIEM). Microsoft provides rich logs and even anomaly detection (like impossible travel, unfamiliar sign-in properties). Make sure you’re feeding these signals to your SOC. We had a case where these logs revealed a token replay attack attempt, multiple resources accessed with the same token fingerprint, which let us respond quickly. Also, educate your team that an alert about an MFA fatigue attack or impossible travel is as critical as a firewall intrusion alert. It’s part of shifting mentality: a breached account is a perimeter breach. The good news is tools like Defender for Identity (for on-prem AD) and Entra ID Protection (for cloud AD) are bringing more intelligent detection to identity systems. But you need processes to act on them.

  • Don’t Forget User Experience: It might sound odd in a security article, but an identity-first strategy can either empower your users or frustrate them and the outcome often hinges on configuration nuances. One real-world insight: opt for the user-friendly security features. For instance, if you’re enforcing MFA, use methods like Authenticator app notifications or passkeys which are quicker than SMS codes. If you implement Conditional Access, leverage the “remember me” features or persistent sessions for low-risk scenarios so users aren’t prompted endlessly. A slick identity experience (SSO, minimal prompts on compliant devices) will actually enhance security because users won’t try to bypass controls that feel natural. We once rolled out number matching in MFA (to combat MFA prompt spamming) and got some initial complaints, but after a brief user education, people understood the benefit. Balancing security and usability is doable with modern Entra capabilities, you can be highly secure and not incite a user rebellion, which is important for long-term success. After all, an identity-first security model works best when everyone (users, admins, execs) willingly participates in it, rather than trying to work around it.

These are just a few of the lessons I’ve internalized. The common thread is that technology alone isn’t a silver bullet, process and mindset matter too. Microsoft Entra gives us a robust toolbox, but it’s up to us to use it wisely: define clear policies, clean up old access, monitor actively, and keep iterating as threats evolve. In the field, I’ve seen organizations dramatically improve their security posture by doing these basics in tandem with deploying the fancy new features.

Closing Thoughts: Embrace the future

The writing on the wall is clear: identity-first security is not a passing trend, it’s the new reality for protecting our systems. Microsoft’s investments with Entra underscore that the future of cybersecurity will revolve around identities, their access, and their permissions more than IP addresses or network segments. By putting identity at the center of your strategy, you’re aligning security with how the modern world works, cloud-powered, hybrid, boundaryless.

For the Microsoft MVPs and tech leaders reading this, my challenge to you is to assess your own environment through that identity-first lens. Are you confidently verifying every access, or are there blind spots (like that one legacy app with a static password)? Is your team managing “identity as the new perimeter” proactively, or reacting after incidents? Take stock of your Conditional Access policies, your account hygiene, your privilege management. As a practical takeaway, here are a few things you could do this week:

  • Audit your Conditional Access policies – Do they still make sense? Trim the bloat, align them with your current org structure and risk levels, and make sure there are no loopholes. (A policy that everyone bypasses or one that conflicts with another is not helping.) This is the time to ask if your CA stack is intentional design or just sedimentary layers of exceptions.

  • Review admin roles and high privileges – Ensure you have Privileged Identity Management (PIM) or similar in place so that roles like Global Administrator, Domain Admin, or root in cloud platforms are just-in-time. And run a Permissions Management report if you can, to find any users or apps with excessive cloud permissions – you might be surprised at what’s lurking unmonitored. Least privilege is achievable if you identify the outliers and rein them in.

  • Double-down on MFA and passwordless – If any user accounts (human or service) are still single-factor, make a plan to fix that. Enable MFA for all, and move toward passwordless auth for key user groups (Microsoft’s Entra ID, supports FIDO2, Authenticator passwordless, etc., which reduce phishing risk significantly). Also, train users to recognize MFA fatigue or social engineering, since those tactics are rising as MFA spreads.

  • Explore the “newer” Entra features – If you haven’t looked into things like Entra Verified ID or Entra Workload ID, give them a peek. They’re not mainstream for every org yet, but they hint at how we’ll be solving identity challenges in the near future (think supply chain identity verification, or managing service identities at scale). Even Entra Internet Access/Private Access might spark ideas on how you can move beyond VPNs to a more seamless Zero Trust network setup tied into your identity system.

Ultimately, moving to identity-first security is a journey, one that combines technology rollout with cultural change. Microsoft is providing the map and tools with Entra, but each of us has to lead the expedition in our own organizations. The benefits are worth it: stronger security, better visibility, and a framework that is built for our cloud/mobile world rather than inherited from the on-prem era.

My personal vision, wearing the IT architect hat, is that in a few years we’ll look back and wonder how we ever secured environments without an identity-centric approach. The same way we look back at days before firewalls or before cloud SOC analytics. The threats aren’t slowing down, if anything, AI-driven attacks and ever-increasing identity sprawl will make old perimeter defenses even less relevant. Adopting identity-first security is how we get ahead of that curve.

So, embrace identity as your security North Star. Encourage your teams to think “identity-first” when designing new apps or infrastructure. And leverage the tools at your disposal (Entra ID, Conditional Access, governance, etc.) to turn that mindset into practical controls. The future of IT security is indeed identity-first and with the right strategy, that future is one where we can enable our organizations to thrive securely, rather than live in constant fear of the next breach.

Closing thought: Take a moment this week to look at your identity practices with fresh eyes. Whether it’s cleaning up those Conditional Access rules or finally turning on that Entra feature you’ve been putting off, do something that strengthens your identity shield. In my experience, these steps often have outsized returns. In an era where identity is the prime target, fortifying it is the best way to protect everything else. Here’s to an identity-first future one where we know the who, what, when, and why of every access, and we sleep a little better at night because of it.

Stay safe and stay identity-first!

### Sources & Further Reading

1. [Microsoft Security Blog – *“Why Identity Should Be the New Security Perimeter”*](https://www.microsoft.com/security/blog/)

2. [Microsoft Entra Blog – *“The Future of Identity Is Here: Introducing Microsoft Entra”*](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/)

3. [Microsoft Digital Defense Report 2024 – *“Identity Threat Landscape”*](https://www.microsoft.com/en-us/security/business/microsoft-digital-defense-report)

4. [Microsoft Learn – *“Identity-First Security in Microsoft Entra”*](https://learn.microsoft.com/en-us/entra/identity/identity-first-security)

5. [Microsoft Learn – *“Plan a Conditional Access Deployment”*](https://learn.microsoft.com/en-us/entra/identity/conditional-access/plan)

6. [Microsoft Entra Permissions Management – *“Reduce Permissions Risk Across Multicloud Environments”*](https://www.microsoft.com/security/business/microsoft-entra/permissions-management)

7. [Microsoft Entra ID Governance – *“Automate Access Lifecycle and Compliance”*](https://www.microsoft.com/security/business/microsoft-entra/id-governance)

8. [Joy Chik, President Identity Division, Microsoft – *“Embracing an Identity-First Approach to Zero Trust”*](https://techcommunity.microsoft.com/t5/security-compliance-and-identity-blog/)

9. [Microsoft Tech Community – *“Securing Hybrid Access with Microsoft Entra Private Access”*](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/securing-hybrid-access-with-entra-private-access/)

10. [Microsoft Security Insider – *“80% of Breaches Involve Compromised Credentials – Here’s How to Stop Them”*](https://www.microsoft.com/security/blog/)