[blog]

The authority on identity and security in Microsoft

Does securing your business keep you up at night? Sleep better staying in the know – read our experts unique takes on trends in cybersecurity. 

4 Essential Practices for Automating the Termination of Hybrid Users

When an identity from Active Directory (AD) is synchronized with a cloud-based identity platform such as Azure AD, those identities are classified as being hybrid. When user accounts are terminated in an inconsistent manner, certain aspects of the termination process may fall through the cracks, which can result in security risks for an organization.

Components of a PKI, Part 5: Hardware Security Modules

Not all organizations require their own PKI solution; however, most leverage Microsoft Active Directory Certificate Services because it integrates directly with their existing Active Directory environment…

Components of a PKI, Part 4: AD Certificate Services

Not all organizations require their own PKI solution; however, most leverage Microsoft Active Directory Certificate Services because it integrates directly with their existing Active Directory environment…

Components of a PKI, Part 3: Certificate Revocation

One important function of Certificate Authorities that’s mentioned briefly in Part 2 of our “Components of a PKI” blog series is the ability to perform certificate revocation, or the CA’s ability to revoke certificates it issued previously.

Components of a PKI, Part 1: Digital Certificates

Digital certificates (most commonly represented by the X.509 public key certificate standard) are signed data objects that associate a public key with an individual user, device, or entity. In this case, we’re specifically referring to digital certificates formatted using the X.509 standard.

Microsoft Information Protection, Part 2: Planning Sensitivity Label Deployment

Planning for a Microsoft Information Protection deployment can seem complicated at first; however, the recommendations in this article can help guide you in the right direction. An efficient design will result in a simpler deployment, which will allow for a faster and more widely adopted end-user experience.

Microsoft Information Protection, Part 1: Understanding Sensitivity Labels

There are a few key terms that are critical when understanding and deploying Microsoft Information Protection (MIP). For example, sensitivity labels give you a way to classify and protect data by using visual markings, protections such as encryption, and restrictions on data access…

How to Effectively Manage Microsoft Intune Application Assignments with PowerShell and the Microsoft Graph API

In large-scale Microsoft Intune deployments, you’ll typically find both production and development tenants. For effective application testing, you’ll need to assign your applications to test groups of devices or users. Performing this process manually can be time-consuming and repetitive. To simplify the mass addition of a group for application deployment, you can leverage the Intune PowerShell SDK.