Blog

Windows 11

Windows Autopilot Deployment: A Step-by-Step Guide

Last Update: Aug 06, 2022

Windows Autopilot is a new Microsoft tool that IT pros can use to pre-configure, reset, or repurpose Windows devices. It’s a great tool to automate the process of deploying Windows devices in an organization. In this Windows Autopilot deployment step-by-step guide, we’ll explain how to get started with Windows Autopilot and set up new devices…

View Article

Synching Office 365 with Active Directory: Prepare for Directory Synchronization

The updated Directory Synchronization tool is pretty handy. Learn more about how to sync Office 365 and AD in part 1 of this series.

View Article
Security

Microsoft 365 Defender Introduces New Identity Protection Alerts

Microsoft has introduced a new Azure Active Directory Identity Protection alerts feature in Microsoft 365 Defender. The feature is designed to help organizations prevent threat actors from gaining unauthorized access to enterprise networks via compromised accounts. With this release, IT admins can now configure policies to trigger Identity Protection alerts when one or more user…

View Article

M365 Changelog: Microsoft 365 admin center: Prepare your users for Internet Explorer retirement with “Reload in IE mode” instructions

Last Update: Jun 25, 2023

MC337246  – Updated May 13, 2022: Microsoft has updated the rollout timeline below. Thank you for your patience. With the upcoming Internet Explorer 11 desktop application retirement (June 15th), for certain versions of Windows 10, Microsoft recommends that you move users to Microsoft Edge and explain how to access legacy websites by reloading those sites in…

View Article

M365 Changelog: Location Based Access Control

Last Update: Jun 27, 2023

MC252197 – Updated May 07, 2021: Microsoft has updated the rollout timeline below. Thank you for your patience. Many of Microsoft’s largest customers, typically in the banking and financial industries, are governed by strict standards. Their employees have access to very sensitive data and can only access that data within the boundaries of a single country….

View Article
Security

How to Properly Secure and Govern Microsoft Entra ID Apps

Last Update: Apr 17, 2024

Microsoft Entra ID, formerly Azure Active Directory (AD), is Microsoft’s cloud-native identity management platform. It only takes one compromised Entra ID user account to consent to a rogue app that siphons all the user’s Microsoft 365 data or to take over their mailbox. Business Email Compromise (BEC) amounts to $8 million in losses on a…

View Article

Using Office 365 Sensitivity Labels with Teams, Groups, and Sites

Office 365 Sensitivity Labels can now be applied to “containers” – Teams, Office 365 Groups, and SharePoint sites. Sensitivity labels replace the old text-only classifications that have been available since 2016. The labels don’t affect the contents of the containers, but they can control some container settings, like whether a team allows guest access or if it’s open to any tenant user to join. It’s yet another development in the label and protection story for Office 365.

View Article
Cloud Computing

Microsoft Entra Workload Identities Service Brings New Features for Securing Apps and Services

Microsoft has released some important updates for its Microsoft Entra workload identities service. The new capabilities are designed to protect workload identities that are vulnerable to security threats such as consent-phishing attacks. Workload identities are non-human identity aspects (such as virtual machines and containers) that allow an application or a service principal to access a…

View Article
Cloud Computing

Cohesity Unveils New Partnership with Microsoft to Protect Businesses from Cyber Threats

Cohesity, a data security and management service provider, has announced an expanded partnership with Microsoft. The deal includes new software integrations on both platforms that should help to protect businesses against ransomware threats and cybersecurity attacks. First off, Cohesity has announced the integration of its DataProtect backup and recovery solution with Microsoft Sentinel. It will…

View Article
Security Authenticator

Microsoft Authenticator for iOS Gets FIPS 140 Compliance to Support U.S. Federal Agencies

Microsoft has announced that its Authenticator app for iOS is now compliant with the Federal Information Processing Standards (FIPS 140) security standard. The company says FIPS 140 compliance support is available for customers running Microsoft Authenticator version 6.68 and higher on iOS devices. Microsoft Authenticator is a popular two-factor authentication solution that helps users to secure…

View Article
Go to page