Security Glossary
Comprehensive definitions of Microsoft 365, Entra ID, and identity security terminology. 43 terms explained in context.
43
Terms
20
Letters
6
Categories
9
Acronyms
Browse by Category
A
Authentication Strength
Conditional Access feature that specifies which authentication methods are acceptable for a given access scenario.
Access Review
Periodic evaluation of user access rights to ensure appropriate access and remove unnecessary permissions.
Audit Log
Chronological record of activities and events for security monitoring, compliance, and forensic investigation.
C
Conditional Access
Policy-based access control that evaluates signals and enforces security requirements before granting access.
Continuous Access Evaluation
(CAE)Real-time policy enforcement that can revoke access within seconds when critical security events occur.
CIS Benchmark
Consensus-based security configuration guidelines developed by the Center for Internet Security.
F
I
Identity Provider
(IdP)A system that creates, maintains, and manages identity information while providing authentication services.
ISO 27001
International standard for information security management systems with Annex A controls.
Identity Protection
Azure AD feature that detects identity-based risks and enables automated responses to suspicious sign-ins.
L
M
Multi-Factor Authentication
(MFA)A security mechanism that requires users to provide two or more verification factors to gain access to a resource.
Microsoft Entra ID
Microsoft cloud-based identity and access management service, formerly known as Azure Active Directory.
Microsoft Authenticator
Microsoft mobile app that provides MFA verification, passwordless sign-in, and password management.
Microsoft Defender for Identity
Cloud-based security solution that uses on-premises Active Directory signals to detect advanced threats.
Microsoft 365 Defender
Unified enterprise defense suite that provides integrated threat protection across endpoints, identities, email, and applications.
Microsoft Graph
Unified API for accessing Microsoft 365 data and services including users, groups, mail, calendar, and files.
N
P
Phishing-Resistant MFA
Authentication methods that cannot be intercepted or replayed by attackers through phishing attacks.
Passwordless Authentication
Authentication methods that verify identity without requiring traditional passwords.
Passkey
A FIDO2 credential that can be synced across devices, enabling passwordless authentication without hardware tokens.
Privileged Identity Management
(PIM)Just-in-time privileged access service that enables time-limited, approval-based activation of administrative roles.
Password Spray
Attack technique that tries a few common passwords against many accounts to avoid lockout thresholds.
S
Single Sign-On
(SSO)Authentication scheme that allows users to access multiple applications with one set of login credentials.
Self-Service Password Reset
(SSPR)Feature that allows users to reset their passwords without helpdesk intervention through verified authentication methods.
SOC 2
Audit framework for service organizations based on Trust Services Criteria for security, availability, processing integrity, confidentiality, and privacy.
Sign-in Risk
Real-time assessment of the probability that a given sign-in attempt is not performed by the legitimate account owner.
Stale Account
User account that has not been used for an extended period, typically 90 days or more.
Service Principal
Identity used by applications and services to authenticate and access Azure AD-protected resources.
Can't Find What You're Looking For?
Our security controls reference includes detailed explanations of each configuration check and remediation guidance.
Browse Security Controls