Azure Active Directory

Latest Articles

Ten Ways to Harden the Security of Your Microsoft 365 Tenant – Part 2

Over the years, the Microsoft security stack has become very feature rich and offers many ways to customize the configuration. Third-party products are available with similar features, but lack the integration capability of the Microsoft stack. In the second part of the "Ten Ways to Harden the Security of Your Microsoft 365 Tenant" series, we look at five ways to secure your environment using controls that require a premium license such as Office E5 or Azure AD Premium.

March 2, 2022

Ten Ways to Harden the Security of a Microsoft 365 Tenant

If there's one topic all administrators can agree on, it's that security is something every organization should work to improve in 2022. In this two-part article series, we explain ten different ways to improve tenant security that every administrator should consider. The first part reviews five ways to harden tenant security without the need for extra licenses, using controls that every organization can implement.

February 17, 2022

Why Using App Secrets in Production is a Bad Idea

As many organizations adapt legacy scripts to use app authentication instead of traditional service account credentials, security can be compromised if certain risks are overlooked. While app secrets can be great for testing code, there’s a reason they have an enforced expiry date - the longer a secret exists in production, the higher the risk it will become compromised. The methods described in this article will help build a good foundation for app authentication while keeping security top of mind when creating or updating automation scripts.

February 16, 2022

Attack Simulation Training: RBAC and End User Notifications

Attack Simulations are Microsoft’s foray into a crowded field of competitors who provide a service that trains users to recognize dangerous email with simulated Phishing or malware-infested messages. Microsoft has continually added features and functionality since they released Attack Simulations, including additional simulation types, different payloads, custom payloads, customizable training and more. The most recent upgrades are RBAC permissions and end user notifications. These two additions to Attack Simulation Training are a great incentive to deploy and adopt this functionality, as End User communications are the key enhancement that make this feature worthwhile for an organization.

February 15, 2022

Planning for Azure AD Conditional Access Policies

Conditional Access policies provide many security benefits, from the implementation of MFA in a user-friendly way, to the controls that can limit what data users access or download. However, the process of setting up CA policies is daunting to some at first. This article provides some thought processes and best practices to make this security initiative more manageable.

February 10, 2022

Why Separate Microsoft 365 Administrator Accounts are Critical to Security Posture

There’s a lot of debate around the need to separate Microsoft 365 administrator accounts, especially when controls such as Privileged Identity Management exist within an organization. However, even with PIM there are remaining security concerns which necessitate the operation of separate accounts. This article explains the importance of using separate accounts; details how to target different Conditional Access policies for admin and user accounts and highlights how this approach increases your security posture and limits potential attack vectors against administrator accounts.

January 18, 2022

Deploying .exe Applications with Microsoft Endpoint Manager

With an increasing number of companies moving to Intune for endpoint management, more applications must be deployed via Intune to ensure users can access the applications they need to perform job functions. This article walks you through the steps to deploy a legacy application and guides you through converting an .exe installer into an import-ready format for Intune.

January 11, 2022

Can Entra ID Custom Security Attributes Replace Exchange Custom Attributes?

Microsoft launched the preview of Azure AD custom security attributes on December 1. Custom attributes are well known to Exchange administrators. In this article, we look at how to create and add Azure AD custom security attributes, how to transfer data from Exchange to Azure AD, and how to retrieve information from the attributes. Azure AD custom security attributes have some advantages, but they also have some downsides.

January 4, 2022
Set up Microsoft Sentinel as a single pane of glass for Microsoft 365 alerts
Microsoft Sentinel

Set up Microsoft Sentinel as a single pane of glass for Microsoft 365 alerts

Microsoft Sentinel helps organizations protect their Microsoft 365 tenants by providing insight into activity that might require investigation. This article shows how to set up Microsoft Sentinel with a basic configuration that delivers a great deal of value by enhancing your security posture. In just four simple steps, you can connect Microsoft Sentinel to other Microsoft Cloud Security products to get a single pane of glass for incidents and automate security response through playbooks.

January 3, 2022