Configuring Terms of Use for User Logins to Office 365 and Azure Active Directory
How to use Azure Active Directory conditional access to present terms of use policies to Office 365 and Azure AD users when logging in to their apps and services.
How to use Azure Active Directory conditional access to present terms of use policies to Office 365 and Azure AD users when logging in to their apps and services.
Here's what is new and changed in Office 365 for July 2017.
An overview of the solutions available from Microsoft for mobile device and mobile application management in Office 365.
How to protect Office 365 administrator accounts by enabling multi-factor authentication (MFA).
In this blog, we take a closer look at CVE-2025-55241, a critical Entra ID flaw that briefly allowed attackers to impersonate Global Admins across any tenant, no phishing or passwords required. While Microsoft moved fast to patch the issue, it exposed how deeply legacy code can undermine modern security efforts. We’ll break down what happened, why it matters, and what admins should do now to stay protected.
In this episode of Practical Protection, we explore securing Power Platform environments, covering the basics of environment isolation, governance strategies, and lifecycle management.
Microsoft recently announced a breaking change for all Android-based Teams devices. Teams Administrators must prepare some required policies in Microsoft Intune and also check and validate Conditional Access policies. If the changes aren’t made, Teams Android devices cannot log in after the automatic update installation.
Microsoft is doing more and more to apply security defaults to our tenants. This is good, but it is still not enough! In this episode of Practical Protection, we dive into a few essential security alerts you should enable in your tenant.