Azure Active Directory

  • Blog
  • Azure Active Directory

LATEST

Security

Microsoft Defender for Identity Adds New Sensor to Detect Certificate Abuse

Key Takeaways: Microsoft Defender for Identity has added a cutting-edge addition to its toolkit – a new sensor now deployable on Active Directory Certificate Services (AD CS) servers. The sensor augments the existing capabilities, significantly enhancing the detection mechanisms for identifying questionable certificates within enterprise environments. Active Directory Certificate Services (AD CS) is a Windows…

View Article
Cloud Computing

Microsoft Entra ID Introduces Strict Location Enforcement To Block Stolen Token Access

Microsoft has released a public preview of a new continuous access evaluation (CAE) setting for the Entra ID Conditional Access service. The new feature enables IT admins to strictly enforce location policies for network access in enterprise environments. Continuous Access Evaluation is a mechanism that offers real-time evaluation of Conditional Access policies for certain apps….

View Article
Cloud Computing

Microsoft Entra ID Enhanced Sign-In Branding Now Generally Available

Microsoft has announced the general availability of improved company branding functionality for enterprise customers. The new feature launched in preview last year, allowing organizations to customize the sign-in experiences of Microsoft Entra ID (Azure AD) and Microsoft 365 apps. “With enhanced company branding, you’ll be able to create a custom look and feel for the…

View Article

Role-Based Access Control Comes to Intune

Last Update: Jul 24, 2023

In this Ask the Admin, Russell Smith looks at how Microsoft’s Role-Based Access Control can help you manage administrator access to its Mobile Device Management service.

View Article
Security – 4

Microsoft Shares More Details About Chinese Cyberattack That Breached Exchange Email Accounts

Last week, Microsoft confirmed that Chinese hackers gained unauthorized access to email accounts of U.S. government agencies and other sensitive organizations. On Friday, the company detailed a blog post to explain the cause of the security breach that compromised Exchange Online email services. According to Microsoft’s Threat Intelligence team, the Storm-0558 hacking group abused three…

View Article

How to Solve Invalid_Client Error When Joining Windows 10 to Azure AD

Last Update: Jul 17, 2023

Configure MDM autoenrollment to solve Invalid_Client Azure AD join error message.

View Article

Understanding Hybrid Azure Active Directory Join

Last Update: Jul 17, 2023

Devices hybrid joined to AAD are not joined to AAD. But instead, joined to ADDS and automatically registered with AAD.

View Article

Join Windows 10 to Azure Active Directory During OOBE

Last Update: Jul 17, 2023

Before you perform an AAD domain join, you should understand the difference between an AAD domain-joined device and one that is registered with AAD.

View Article

How to Check Whether Windows 10 is Joined to Azure Active Directory

Last Update: Jul 17, 2023

How to check if Windows 10 is connected to an Azure Active Directory domain.

View Article
Cloud Computing and Security

Azure Active Directory Premium P1 vs. P2: A Features Comparison

Last Update: Jul 17, 2023

In this article, we’ll be comparing Microsoft’s Azure Directory Premium P1 and P2 plans to help you choose the best suite of identity products for your organization. We’ll help you understand the different features between the Azure Active Directory (recently renamed Microsoft Entra ID) Premium P1 and P2 plans, as well as the pricing tiers…

View Article
Go to page