Condatis delivers tailored Microsoft Entra PoCs designed to align with your organisation’s unique security, compliance, and operational goals. Whether you need strategic direction, a hands-on technical implementation, or validation of a specific Entra capability, our PoCs provide a structured approach to exploring and realising the value of modern identity solutions.
Who are these for?
- Business Process Owners
- Technical Decision-Markers and Architects
- Security Professionals
- IT Administrators and Developers
What you’ll gain
- A working implementation of Microsoft Entra for your chosen environment and use case
- Insights into the value of Microsoft Entra solutions in improving your key business outcomes
- A detailed report documenting findings, technical configurations, and next steps
- A clear roadmap for deploying a Microsoft Entra solution across your organisation
Working with us
At Condatis, we empower organisations to thrive in the digital economy by leveraging trusted digital identities. As a leading Microsoft Entra Partner, we specialise in delivering bespoke Identity and Access Management (IAM) solutions that enhance security, boost business efficiency, and establish trust.
Our team of over 40 seasoned experts excel in streamlining systems to enhance user experience while mitigating friction, risks, and costs. With a proven track record of successful IAM implementations across diverse industries, we provide tailored strategies that align with your specific business objectives. Trust, transparency, and innovation are at the core of our approach, ensuring your organisation is secure and future-proof.
Microsoft Entra External ID enables secure, scalable collaboration with external users - partners, suppliers, contractors, customers, or citizens - while giving organisations granular control over access, privacy, and branding. This Proof of Concept delivers a set of user journeys demonstrating real business scenarios using B2B or B2C configurations. The engagement includes user journey mapping, system integration, and metrics gathering to validate business value, security posture, and user experience.
You’ll gain a functioning external identity platform, key performance metrics, and a roadmap for full-scale rollout - turning external collaboration into a strategic enabler of growth and trust.
Key Objectives
- Implement Entra External ID to securely manage external users (partners, customers, citizens)
- Validate access experiences and policy enforcement through real-world B2B or B2C scenarios
- Integrate with up to two applications and identity providers
- Produce measurable insights on user experience, onboarding efficiency, and platform readiness
Agenda
Kick-off and Planning
- Introduction: Overview of Microsoft Entra External ID capabilities, PoC objectives, success criteria, and target outcomes
- Discovery Session:
- Review current external user onboarding and access management practices
- Identify target use cases (e.g., supplier portal access, citizen services, customer onboarding)
- Define branding, consent, and compliance requirements
- Confirm integration points, IdPs, and user types
- Solution Design:
- Design user journeys based on chosen B2B or B2C scenarios
- Define architecture, flows, and integrations
- Establish pilot timeline, testing scope, and success metrics
Implementation and Testing
- Configuration and Setup:
- Set up External ID in workforce tenants (for B2B scenarios) or in external tenants (for B2C scenarios)
- Configure user flows, branding, MFA, and Conditional Access
- Integrate up to two target applications (SaaS or custom)
- Enable identity provider federation (e.g., Microsoft accounts, social logins, external IdPs)
- Integration:
- Connect to existing IAM systems, portals, or directories
- Validate consent, logging, and access management against defined policies
- Testing and Validation:
- Execute end-to-end user journeys (e.g., self-registration, partner invite, passwordless login)
- Validate access experiences, branding, and logging across devices and scenarios
- Capture usability feedback and success metrics (e.g., time to onboard, access reliability)
Analysis and Recommendations
- Results Review:
- Summarise usage metrics, onboarding performance, and security posture
- Compare external collaboration workflows pre- and post-PoC
- Highlight user experience insights and technical challenges
- Recommendations & Roadmap:
- Propose rollout phases and scalability considerations
- Define next steps for broader external identity enablement
- Outline governance, brand management, and change enablement requirements
- Q&A and Closeout:
- Address final questions and feedback
- Deliver POC report with findings, technical design, and strategic roadmap
Microsoft Entra ID Governance helps control licensing costs, consolidate identity systems, and automate the joiner-mover-leaver cycle - laying a foundation for Zero Trust and multi-cloud identity rationalisation.
This PoC delivers a production-ready pilot, mapping your processes and configuring Entitlement Management, Access Reviews, and Lifecycle Workflows for real scenarios. We integrate up to two key applications and capture hard metrics on provisioning time, review coverage, and licence savings.
It culminates in a functional environment and a report quantifying ROI and outlining a phased rollout - giving you clear, board-ready data and an actionable blueprint for scaling Entra ID Governance across your organisation.
Key Objectives
- Automate access lifecycle management for employees, contractors, and partners
- Address compliance challenges and over-provisioned access
- Validate Entra ID Governance capabilities in your environment
- Ensure seamless integration with existing IAM systems
Agenda
Phase 1: Kick-off & Planning
- Introduction: Overview of Entra ID Governance, use cases, and PoC success criteria
- Discovery & Scope:
- Review current processes and tools
- Identify key governance challenges
- Define use cases and PoC scope (e.g., onboarding, reviews, audit readiness)
- Solution Design: Build governance workflows aligned with goals and stakeholder input
Phase 2: Implementation & Testing
- Configuration: Set up:
- Entitlement Management (access packages, workflows, policies)
- Access Reviews (automated review cycles)
- Lifecycle Workflows (joiner/mover/leaver automation)
- Integrate with key applications (e.g., Microsoft 365, Azure AD apps)
- Configure audit and reporting features
- Testing & Validation:
- End-to-end testing of onboarding, approvals, expirations
- Validate against success metrics (e.g., reduced manual steps, better audit readiness)
- Documentation: Capture configurations, workflows, and findings
Phase 3: Analysis & Recommendations
- Results & Insights: Review outcomes, user feedback, and measured improvements
- Recommendations: Provide roadmap for scale-up:
- Integration priorities
- Change management and training
- Governance model and communications plan
- Final Q&A + Report: Deliver findings, answer questions, and refine next steps
Welcome to the future of work! Organisations are having to reinvent themselves from location-based businesses to offering human-centric models where employees, partners, and customers, expect flexibility, collaboration, and management wherever they are. This creates a seismic shift for CIOs as the digital surface of their external facing services dramatically increases and poses critical questions about managing the associated risks.
Microsoft Entra Verified ID addresses the challenges of securely managing and verifying identities in a hybrid and collaborative world. It enables organisations to remotely onboard, issue, and verify digital identity credentials for employees, partners, and customers providing seamless access to the high value applications and resources they need. By streamlining onboarding and access, businesses can achieve faster time-to-hire, quicker time-to-productivity, and instant resource provisioning. Simplify collaboration with external partners by verifying credentials without the need for multiple accounts. Additionally, self-service capabilities can be enhanced to mitigate impersonation risks and empower users to manage accounts and recover passwords quickly.
Key Objectives
- Implement Entra Verified ID to issue and verify identity credentials for employees, partners, or customers.
- Address critical challenges in hybrid identity management, including onboarding speed, secure access provisioning, and external collaboration.
- Test and validate interoperability with your existing identity infrastructure to ensure seamless integration.
Agenda
Kick off and planning
- Introduction: Overview of Entra Verified ID and its capabilities, including success criteria.
- Discovery Session:
- Review current identity management tools and workflows.
- Identify specific challenges and use cases, such as onboarding remote employees, mitigation of impersonation risks or partner collaboration.
- Define project scope and target scenarios.
- Solution Design: Develop a tailored plan for implementing Entra Verified ID ensuring feedback from key stakeholders.
Implementation and Testing
- Configuration and Setup:
- Configure the tenant to enable Entra Verified ID service.
- Configure Microsoft Verified Employee credential or custom credential for applicable use case.
- Create Azure DevOps project for PoC solution.
- Develop PoC Issuer web application if required for custom credential.
- Develop PoC Verifier web application if required.
- Configure required Microsoft Azure environment to host PoC solution.
- Configure Deployment Pipelines for POC solution.
- Testing and Validation:
- End-to-End testing of all available flows for developed components.
- Validation of implementation against agreed requirements and success criteria for the POC solution.
- Document PoC solution.
Analysis and Recommendations
- Results: Deployment of Entra Verified ID in a subset of your environment including a report summarising the performance metrics such as onboarding time and user experience.
- Recommendations:
- Highlight opportunities to scale Entra Verified ID across your organisation.
- Provide a tailored roadmap with next steps for further deployment, integrations, and user adoption.
Q&A
Final discussion to address questions and deliver the PoC report.
Microsoft Entra ID (formerly Azure Active Directory) addresses modern identity challenges with features like Phish Resistant MFA, conditional access, and ML-based protection. It balances security with usability and unifies internal and external identity management. Supporting hybrid, B2C, and B2B scenarios, Entra ID streamlines lifecycles and reduces system complexity.
Key Objectives
- Deploy Entra ID to secure app access and reduce reliance on legacy systems.
- Demonstrate Conditional Access, SSO, passwordless, and B2B collaboration.
- Validate integration with AD, SaaS, and HR systems.
- Support Zero Trust and hybrid workforce enablement.
Agenda
Kick-off & Planning
- Introduction: Overview of Entra ID, objectives, and success criteria.
- Discovery: Review current identity setup, define target apps and user groups.
- Design: Build PoC architecture and finalise policies, flows, and timeline.
Implementation & Testing
- Configuration: Set up:
- Conditional Access & MFA
- Passwordless login & SSPR
- SSO for 2–3 apps
- External access (B2B)
- Integration: Sync with on-prem AD and HR systems.
- Testing: Run test scenarios, validate logs, collect feedback.
Analysis & Recommendations
- Review: Summarise login success, MFA use, and user feedback.
- Roadmap: Propose production rollout, extra features, and governance plan.
- Closeout: Deliver final PoC report with findings and next steps.