Speaker

Robert Przybylski

Robert Przybylski

Microsoft MVP, Security Practice Leader @ Formula 5

Warsaw, Poland

Actions

In my daily work, I help clients from all over the world in various projects, from planning, through management, to final implementation. I am an architect of security solutions in on-premises environments and in the Microsoft Azure cloud. Additionally, I am an academic lecturer at the WIT Academy.
Since February 2021, I have been regularly receiving the prestigious title of Most Valuable Professional (MVP) from Microsoft, currently in the Security category.
My skills cover a wide range of IT-related areas, including knowledge of the Azure platform, IT security, identity management, Windows system administration and many others. I actively represent Poland during the NATO Locked Shields cybersecurity maneuvers, and I am also the author of the blog www.azureblog.pl, where I share my knowledge and experience in the field of cloud technologies.

Area of Expertise

  • Information & Communications Technology

Topics

  • Microsoft Azure
  • Identity Management
  • Azure Identity Management
  • Microsoft (Azure) Identity
  • Identity Protection
  • Azure Hybrid Identity
  • Azure Security
  • Identity and Access Management
  • Identity
  • Microsoft Identity
  • Defender for Identity
  • Identity and Access Management security and Least-privilege Authorization
  • Microsoft Entra
  • Identity Governance
  • Security
  • Cloud Security
  • Microsoft Entra ID
  • zero trust
  • Zero-Trust Security
  • EntraID
  • MS Entra ID
  • Entra
  • ENTRA SUITE
  • Microsoft
  • Microsoft 365
  • Microsoft MVP
  • Microsoft 365 Security

Unlocking the Full Potential of Microsoft Entra Suite: Identity, Permissions, and Network Access

In a hyper-connected digital world, managing identity and access while ensuring security and compliance is a critical challenge.
This session will explore how Microsoft Entra Suite's core capabilities — Entra ID, Identity Governance, and Internet/Private Access — can help your organization achieve a secure, scalable, and compliant identity framework.

Entra ID (formerly Azure AD): Learn how to manage user identities, streamline authentication, and implement secure access policies across cloud and hybrid environments.
Identity Governance: Discover how to ensure the right people have the right access at the right time, automating workflows for access reviews, entitlement management, and privileged access.
Internet and Private Access: Understand how to safeguard network connectivity using secure access to both internet and private applications, aligning with Zero Trust principles.

Join us to gain actionable insights on how to enhance security, streamline compliance, and provide seamless access to your resources using Microsoft Entra Suite's advanced identity and governance features.

Zero Trust Implementation in Microsoft Cloud: Securing Your Digital Infrastructure

In today's ever-evolving threat landscape, traditional security models are no longer adequate to safeguard organizational assets. Zero Trust architecture has emerged as a paradigm shift in cybersecurity, advocating for a never-trust, always-verify approach. Implementing Zero Trust principles within Microsoft Cloud environments offers a robust defense strategy against modern cyber threats.

This session delves into the intricacies of Zero Trust implementation specifically tailored for Microsoft Cloud environments. Attendees will gain comprehensive insights into:

- Explore the fundamental concepts and principles of Zero Trust architecture, including the concepts of least privilege, micro-segmentation, and continuous verification.

- Learn about the essential components of a Zero Trust architecture within Microsoft Cloud, such as identity and access management (IAM), network security, endpoint protection, data security, and encryption.

- Discover how Entra ID serves as the cornerstone of Zero Trust implementation, enabling secure access controls, multi-factor authentication (MFA), conditional access policies, and identity governance.

- Explore the capabilities of Azure networking services for enforcing micro-segmentation, network segmentation, and network security groups (NSGs) to limit lateral movement and contain potential breaches.

- Understand how Microsoft Endpoint Manager and Microsoft Defender for Endpoint integrate seamlessly to enforce device compliance, detect threats, and respond to security incidents in real-time.

- Explore data-centric security measures such as Microsoft Information Protection (MIP) and Microsoft Cloud App Security (MCAS) for classifying, labeling, and protecting sensitive data across cloud applications and services.

- Learn how Azure Sentinel provides advanced threat detection, security analytics, and orchestration capabilities to proactively identify and mitigate security risks within Microsoft Cloud environments.

- Gain practical insights and recommendations for successfully implementing Zero Trust architecture in Microsoft Cloud, including migration strategies, governance frameworks, and compliance considerations.

Whether you're an IT professional, security architect, or a decision-maker responsible for cybersecurity strategy, this session equips you with the knowledge and tools needed to design, deploy, and manage a Zero Trust environment effectively within Microsoft Cloud, bolstering your organization's resilience against cyber threats. Join us to embark on the journey towards a more secure and resilient digital future.

Microsoft Entra - a powerful set of tools to govern your Cloud environment

During the session,
I will show the benefits of MS Entra use. I will walk through the areas such as :
Identity Governance,
Workload Governance,
Permission Management
Additionally I will share my guidance related to high privileged accounts protection

Mastering Entra ID Security as Code: A Hands-On Workshop

In this comprehensive 4-hour workshop, participants will dive deep into implementing Security as Code for Microsoft Entra ID. Through hands-on exercises and real-world scenarios, you’ll learn how to script, automate, and manage Entra ID security configurations using Infrastructure as Code (IaC) tools like PowerShell. You’ll gain practical skills in deploying conditional access policies, automating identity governance, and integrating security into DevSecOps pipelines to ensure continuous compliance and robust protection.
Leave with the confidence to operationalize Security as Code principles and secure your identity infrastructure effectively.

Mastering Entra ID Governance: A Hands-On Workshop

This 4-hour hands-on workshop will empower participants to implement and optimize governance in Microsoft Entra ID. Explore the essential tools and strategies to ensure secure access, maintain compliance, and streamline identity lifecycle management. Through practical exercises and interactive discussions, you’ll learn how to manage access reviews, entitlement management, privileged identity governance, and automate policies for effective governance. By the end of this workshop, you’ll have the knowledge and skills to design a robust Entra ID governance framework tailored to your organization’s needs.

Mastering Active Directory Hardening: A Hands-On Workshop

Active Directory (AD) is the backbone of identity management in many organizations, but its complexity makes it a prime target for cyberattacks. In this 4-hour hands-on workshop, participants will dive deep into strategies for hardening AD against modern threats. Through practical exercises, you’ll learn how to identify vulnerabilities, implement tiered security models, secure privileged accounts, and deploy advanced configurations to minimize attack surfaces. By the end of the session, you’ll be equipped to fortify your AD environment, detect potential threats, and maintain a resilient identity infrastructure.

Go passwordless with Azure AD

Old passwords are bad let's move to the modern method of authentication using Passwordless solutions.
During my session, we will walk through the passwordless options within Azure AD such as Authenticator, FIDO, TAP. We will also log in to multiple applications and see which solution is the best

Entra ID Security as Code: Automating Identity Protection

Discover how to elevate your organization’s security posture by implementing Entra ID Security as Code. This session will guide you through automating identity security configurations, enforcing governance policies, and enabling robust monitoring using modern infrastructure-as-code (IaC) practices. Gain hands-on insights into scripting security policies, integrating with DevSecOps pipelines, and ensuring continuous compliance. By the end of this session, you’ll be equipped to confidently adopt Security as Code principles to fortify your Entra ID environment.

Entra ID Governance: Ensuring Secure and Compliant Identity Management

In this 75-minute session, dive into the essentials of Microsoft Entra ID governance to enhance security, ensure compliance, and streamline identity management. Explore the key governance features, including access reviews, entitlement management, and privileged identity management (PIM). Learn how to establish automated workflows, enforce governance policies, and maintain a secure and compliant identity lifecycle. This session is designed to provide actionable insights and practical strategies for building a robust governance framework in your organization.

Enhancing Enterprise ID Security Through Entra ID Identity Governance

In today's interconnected and digital world, managing identities within enterprise environments is critical for maintaining security and compliance. This session focuses on the importance of identity governance in safeguarding enterprise ID environments and explores strategies for effective implementation.

- Gain a comprehensive understanding of identity governance and its significance in enterprise security. Explore how identity governance encompasses processes, policies, and technologies for managing and controlling user access to resources, ensuring compliance with regulatory requirements, and mitigating security risks.

- Identify common challenges and risks associated with enterprise identity management, including unauthorized access, insider threats, data breaches, and compliance violations. Understand the implications of these risks and the importance of proactive identity governance measures in mitigating them.

- Explore the key components of identity governance, including identity lifecycle management, access certification, role-based access control (RBAC), entitlement management, and privileged identity management (PIM). Learn how each component contributes to strengthening the overall security posture of an enterprise ID environment.

- Learn best practices for implementing identity governance within enterprise environments. Understand the importance of defining clear policies and procedures, establishing robust access controls, conducting regular access reviews and certifications, and leveraging automation to improve efficiency and accuracy.

- Gain insights from real-world case studies and success stories of organizations that have successfully implemented identity governance initiatives. Learn from their experiences, challenges, and outcomes to inform your own identity governance journey.

Compromise Recovery during the lockdown

The session is a typical case study from one compromise recovery project made this year.
The client's critical infrastructure was attacked by ransomware, and we were asked for help. It wouldn't be surprising if it weren't for the fact that it happened in the middle of a worldwide pandemic lockdown, and it was for a client at the other end of the world ... and here Windows Virtual Desktop steps in.

Comprehensive Identity Security: Hardening Active Directory and Entra ID

In this 4-hour interactive workshop, explore the essential practices for securing your organization’s hybrid identity infrastructure with Active Directory (AD) and Microsoft Entra ID. Learn how to detect and mitigate vulnerabilities, implement modern security measures, and strengthen identity governance across on-premises and cloud environments. Through hands-on exercises, you’ll develop the skills to harden your AD environment, secure privileged access, and configure Entra ID for zero-trust security. By the end, you’ll have the tools and knowledge to build a robust and unified identity security strategy.

Active Directory Hardening: Strengthening Your Identity Security Perimeter

Active Directory (AD) remains a critical component of many organizations’ identity infrastructure, making it a prime target for attackers. In this 75-minute session, learn how to harden your Active Directory environment against modern threats and vulnerabilities. Explore best practices, advanced security configurations, and proactive monitoring techniques to protect your AD from lateral movement, privilege escalation, and unauthorized access. Walk away with actionable strategies to secure your organization’s identity backbone and improve overall resilience against cyberattacks.

10 things that can help you secure your Entra ID

During the session I would wlakt throu 10 things that can help us making our Entra ID environment more secure. some of them would be easy free of charge ones, some of them will require some licenses but at the end all attendees should find things usable for their day to day work.

Govern your guest accounts - How to use Azure Identity Governance

During my session, I will show what are the benefits of Azure Identity Governance implementation including Entitlement Management, Access Reviews, Privileged Identity Management

AzureDay Poland 2025 Sessionize Event Upcoming

March 2025 Warsaw, Poland

Cloud Technology Townhall Tallinn 2025 Sessionize Event

January 2025 Tallinn, Estonia

Microsoft Learn Zero to Hero Community User group Sessionize Event

October 2024, December 2024

Global Azure 2024 - Poland on-line Sessionize Event

April 2024

Techday Pakistan 2024 Sessionize Event

March 2024

Global Azure 2021 Sessionize Event

April 2021

Virtual Scottish Summit 2021 Sessionize Event

February 2021

Robert Przybylski

Microsoft MVP, Security Practice Leader @ Formula 5

Warsaw, Poland

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top