Geo-Blocking is an Essential Protection

by | Sep/21/2020

Your security logs for your firewall, for Azure, Office 365, and more, might show attacks from countries worldwide.

Increase your security by blocking data from countries where you do not do business. If an attack originates from those countries, technology can help you prevent unauthorized access.

If they haven’t already, ask your IT team to set up a Conditional Access Policy in Office 365 and Azure. Your firewall probably supports geo-filtering they can configure too. They’ll need a list of countries you need, so they can block the rest.

Please forward this to your associates so that they will know about this powerful, often overlooked, configuration setting to help protect their networks and users.