New Blog | Step-by-Step Guide to Identify Inactive Users using Entra ID Governance Access Reviews

Microsoft

Within an organization, inactive user accounts can persist for various reasons, including former employees, service providers, and service accounts associated with products or services. These accounts may remain inactive temporarily or for extended periods. If an account remains inactive for 90 days or more, it is more likely to remain inactive. It’s crucial to periodically review these inactive accounts and eliminate any that are unnecessary. Microsoft Entra ID Governance Access Reviews now offers the capability to detect inactive accounts effectively. 

 

Using the Entra ID Governance Access Review feature, it’s possible to identify accounts that have not been actively used to sign into Entra ID, either interactively or non-interactively, for up to 720 days.  

 

Accounts that are left inactive are susceptible to being targeted by cybercriminals for several reasons: 

 

  1. Inactive accounts may still use well-known passwords or credentials that have been compromised. 
  2. Inactive accounts are less likely to have multifactor authentication (MFA) enabled. 
  3. Due to their inactivity, these accounts may go unnoticed by advanced security controls in place. 

BrittanyCCP_0-1696972707475.png

 

Read the full blog here: Step-by-Step Guide to Identify Inactive Users by using Microsoft Entra ID Governance Access Reviews ...

0 Replies