Knowledge base

November 18, 2023

Global Secure Access: Microsoft’s New Security Solution

Microsoft’s new preview feature, Global Secure Access, marks a major step forward in network security and access management. Here is a detailed explanation of what it is and what it can do, based on available information:

What is Global Secure Access?

Global Secure Access is a term Microsoft uses for its Security Service Edge (SSE) solution, which consists of Microsoft Entra Internet Access and Microsoft Entra Private Access. These services are designed to meet the needs of a modern, digitized workplace where applications and data are increasingly moving to the cloud. Global Secure Access, built on the principles of Zero Trust, aims to make access to applications and data more secure and efficient.

Key Features of Global Secure Access

Microsoft Entra Internet Access

  1. Secure Access: It secures access to Microsoft 365, SaaS and public Internet applications while protecting users, devices and data from Internet threats.
  2. Identity-aware SWG: Microsoft Entra Internet Access’ Secure Web Gateway (SWG) is focused on identity and device awareness and is currently available in public preview.
  3. Enhanced Security Features: It includes features such as preventing the reuse of stolen tokens, applying universal tenant restrictions to prevent data leaks, and improving the precision of risk assessments.

Microsoft Entra Private Access

  1. Private Resource Access: It provides secure access to private, proprietary resources for both in-office and remote users without the need for a traditional VPN.
  2. Support for Hybrid and Multicloud Environments: Users can connect to private apps in various environments from any device and network.
  3. Per-App Adaptive Access: This provides more granular security than a VPN, with access based on Conditional Access policies.

Benefits of Global Secure Access

  • Simplified Policy Management: With Microsoft Entra ID, access policies can be more easily managed and orchestrated for employees, business partners and digital workloads.
  • Real-time Monitoring and Adaptation: Organizations can continuously monitor and adapt user access depending on changes in permissions or risk levels.
  • Global Network: Global Secure Access leverages Microsoft’s Wide Area Network, covering 140+ countries and 190+ network edge locations, for optimal connection of users and devices to public and private resources.

global-secure-access-diagram

By implementing these advanced access control systems, organizations can strengthen their network security and adapt to the ever-changing demands of the digital landscape. These new features from Microsoft provide a robust and flexible solution to modern security challenges.

Want to know more?

Get in touch
Global Secure Access