Identity has become the new battleground for attackers in today's world. As organizations expand their use of cloud services and embrace SaaS applications, the risks associated with identity providers like Microsoft Entra ID (formerly Azure Active Directory) have escalated. In our supplemental webinar, part of the Preventive Maintenance webinar series, Jay and Al focused on proactive preventative maintenance for Entra ID, delivering timely insights about application governance challenges, threats, best practices, and real-world lessons learned from securing enterprise environments.
This post distills the core themes and practical guidance outlined in our session, 'Get Ahead of App Risk in Microsoft Entra ID,' giving IT, identity, and security professionals an actionable blueprint for getting and staying ahead of app risk in Microsoft Entra ID.
While digital transformation has supercharged productivity and connectivity, it has also created fertile ground for attackers seeking to exploit weak identity and application governance. Over the past five years, the IC3 (Internet Crime Complaint Center) has received an average of 836,000 complaints annually, with losses totaling billions of dollars. Many of these incidents have origins in compromised identities, insecure application configurations, or exploitation of OAuth app registrations; risks that often go undetected until significant damage is done.
Recent breaches, including the high-profile Midnight Blizzard attack on Microsoft, and more recently, Commvault highlight just how attackers exploit app governance gaps. Threat actors increasingly target Microsoft Entra ID using techniques such as:
Figure 2: OAuth Abuse example
Many organizations assume Microsoft’s default settings provide strong security. Entra ID requires deliberate configuration and ongoing governance to mitigate risks. Default policies often leave doors open for excessive permissions, weak credentials, and unchecked app sprawl.
The popularity of SaaS applications and the rise of “citizen developers” within business units mean apps can proliferate with little central oversight. This leads to:
Vendors often do not remove their app registrations after uninstallation. Just because you’ve uninstalled/deleted that web app/app service plan does not mean that the application registration associated with that service gets deleted as well. Many organizations lack strong off-boarding processes, resulting in abandoned apps that can be hijacked by attackers. Orphaned apps, expired secrets, and misconfigured permissions compound exposure.
Without centralized, automated tools, security and identity teams are stuck in reactive mode. App risk identification, remediation, and compliance remain manual and error-prone, often relying on spreadsheets instead of actionable dashboards.
The day-to-day pain points for identity, security, and IT operations teams include:
Figure 3: Application Sprawl
This result is a minefield where attackers can exploit the smallest misconfiguration for outsized gains.
A tangible example comes from Liberty Group Ltd, part of Standard Bank Group. Before implementing formal app governance using ENow’s AppGov Score and Accelerator tools, Liberty faced:
After deploying App Governance Accelerator, Liberty:
Figure 4: AppGov Statistics
This transformation did not happen by accident. It required top-down commitment, focused cleanup, and a shift in workload from identity teams to distributed app owners.
AppGov Score provides a free, actionable tool to give organizations an at-a-glance risk score of their Entra ID environment. It spotlights the scope of apps with:
Organizations leveraging this approach can prioritize “quick wins” to shore up security before investing in more advanced features.
For organizations needing ongoing, automated governance, App Governance Accelerator 3.0 introduces a suite of capabilities:
The result is a sustainable, continuous approach to minimizing app risk and ensuring compliance.
Proactive app governance in Microsoft Entra ID is a journey, not a one-and-done project. Based on lessons from over 1,000 assessed environments, here are proven best practices:
No organization is alone in this battle. ENow and the broader Microsoft community offer resources:
Application risk in Microsoft Entra ID is a moving target. Attacker sophistication is rising, and regulatory scrutiny is increasing. The organizations that succeed will be those that embrace continuous governance, automation, and distributed ownership.
By using the right tools, like AppGov Score and App Governance Accelerator, and prioritizing strong policies, automated monitoring, and ongoing education, IT and security teams can drastically reduce the risk of costly breaches, streamline compliance, and protect their organizations’ most valuable assets.
As the success story illustrates, the payoff is real: reduced manual effort, fewer business disruptions, higher security maturity, and an identity environment that enables, rather than hinders, digital transformation.
Take your first step today: establish a baseline, automate where you can, and make app governance a central pillar of your Microsoft Entra ID security strategy.