Blog

Microsoft EMS Components: Azure Active Directory

What is Azure Active Directory, and why is it convenient for the enterprise? In this post, we take a closer look at the feature.

View Article

Join Windows 10 to Azure Active Directory

Here’s quick tip on how to join Windows 10 to Azure Active Directory (AAD) and why you might want to do that.

View Article

M365 Changelog: Azure Active Directory (AAD) renaming in Microsoft Secure Score

MC709267 – Microsoft renamed Azure Active Directory (Azure AD) to Microsoft Entra ID for the following reasons: As a result, the name will be updated within Microsoft Secure Score. When this will happen:Standard Release: Microsoft will begin rolling out by mid-January 2024 and expect to complete by late January 2024. What you need to do…

View Article

How to Join Windows 10 to Azure Active Directory

Last Update: Jul 17, 2023

Registering Windows 10 devices with an identity provider, like Azure Active Directory (recently renamed Microsoft Entra ID), is an important part of including endpoints in the Zero Trust security model. In this article, I’m going to show you how to join Windows 10 to Azure Active Directory. You will 1) join an existing Windows 10…

View Article

How to Register Windows 10 with Azure Active Directory

Last Update: Jul 17, 2023

Registering Windows 10 devices with an identity provider, like Azure Active Directory (recently renamed Microsoft Entra ID), is an important part of including endpoints in the Zero Trust security model. In this article, I’m going to show you how to register Windows 10 with Azure Active Directory. You will 1) register a Windows 10 device…

View Article

Restricting Guest User Access in Azure Active Directory

Clamping Down on Guests After several years’ usage, most Office 365 tenants are accustomed to guest users and the way that the Microsoft 365 groups membership model allows guests access to group resources such as plans, sites, and teams. For most, the model works well, and the only issue is how to best manage the…

View Article

Microsoft Enables Longer Azure Active Directory Passwords

You can now protect your Azure Active Directory account with a 256-character password, including spaces. This news will bring much joy to Office 365 administrators and others who hated the previous 16-character limit, but please don’t rush into forcing users to change their passwords without taking the time to pause and consider how best to proceed. Longer passwords are good, but they should be only one part of a strategy to protect user accounts.

View Article

Create and Manage Azure Active Directory Administrative Units

Azure Active Directory Administrative Units are a great way to limit the scope of administrative roles. Learn how to create and manage them in this how-to article by Russell Smith.

View Article

How to Enable Security Defaults in Azure Active Directory

Microsoft is gradually introducing multifactor authentication (MFA) for all organizational accounts in Azure Active Directory. In this article, I look at the new Security Defaults setting and how to enable it.

View Article

Azure Active Directory Basic Edition is Being Retired

Last Update: Oct 14, 2022

AAD Basic edition is ‘going away’ because it is low volume and confuses customers.

View Article
Go to page