Posts

Microsoft is warning customers of an “important” update to its Azure AD Connect service that could allow for an elevation of privilege attack against affected systems.

Azure Multi-Factor Authentication HowTo: In Part One and Part Two we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel and enrol users. In Part Three I will cover the additional steps the user is required to take in order to install and verify Multi-Factor Authentication with the Azure Multi-Factor Authenticator App.

Office 365 Multi-Factor Authentication HowTo: In Part One we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel. In Part Two I will cover the additional steps the user is required to take in order to enrol in Multi-Factor Authentication. The user will create two forms of verification and update their account recovery details.

Exchange Online Multi-Factor Authentication HowTo: We’ve covered the notion of two-factor authentication (2FA) and multi-factor authentication (MFA), especially how you MUST enable it for sensitive accounts. I include all IT users, plus any senior management user within the organisation, such as the MD/CEO as their email is sensitive enough to justify Exchange Online Multi-Factor Authentication.

Active Directory Federation Services (AD FS) 2.0 provides a way to configure access restriction policies. Office 365 & Exchange Online customers using Single Sign-On (SSO) who require these policies can now use Client Access Policy rules to restrict access based on the location of the computer or device that is making the request and prevent access […]

Data security, and the location of your data in UK data centres, is important to you. Office 365 and Azure are now delivered from UK data centres, a significant milestone, both for Microsoft and for Cloud services in the UK. On the 7th September 2016 Microsoft announced the general availability of Office 365 and Azure […]

Microsoft Azure has taken a major step ahead of its rival cloud platforms with its continued commitment to security in the form of ISO 27017 cloud security certification. Achieving compliance with the ISO27017 cloud security certificate dictated that Microsoft had to adhere to 44 different cloud risk and threat model controls. With these additional security […]