Category: Certificates

Section 4 – Mitigate identity threats part 2 of 2

Identity protecting is challenging if you don’t know what you should protect and when you do, you should know how to protect it. In the second part we will be discovering more on Conditional Access as a dynamic boundary in…

Continue Reading Section 4 – Mitigate identity threats part 2 of 2

Do’s and don’ts concerning security for Identity part 8

Continuing from last post with the same topic but now from the negative side of things. What could go wrong if you don’t do it right. This post will assume that you are still having on-premises AD with ADCS and…

Continue Reading Do’s and don’ts concerning security for Identity part 8

Conditional access and authentication strength (preview)

First I wanted to mention the link problems inside Azure Portals. For a while and for some people portal.azure.com didn’t show the Authentication strengths in their portal, this has now been fixed in normal Azure portal. Entra portal on the…

Continue Reading Conditional access and authentication strength (preview)

Section 5 – Design security for infrastructure – Design a strategy for securing server and client endpoints

Wednesday is here and time for the next post to my SC-100 exam cram. NOTE: includes hybrid and multi-cloud Specify security baselines for server and client endpoints Specify security requirements for servers, including multiple platforms and operating systems Specify security…

Continue Reading Section 5 – Design security for infrastructure – Design a strategy for securing server and client endpoints

Section 5 – Implement platform protection – Implement advanced network security – Azure Firewall

Time for the next part in the AZ-500 study preparation guide. This time were looking at: Create and configure Azure Firewall Create and configure Azure Firewall Manager What is Azure Firewall? Azure Firewall is a cloud-native and intelligent network firewall…

Continue Reading Section 5 – Implement platform protection – Implement advanced network security – Azure Firewall

Azure AD certificate-based authentication (Preview) + Publishing CRL with Application Proxy

Azure AD CBA allows user to sign-in with a certificate. Microsoft has removed the need for external ADFS federation. You can see the situation before this change from Sami Lamppu’s post. Feature highlights Facilitates onboarding to Azure quickly without being…

Continue Reading Azure AD certificate-based authentication (Preview) + Publishing CRL with Application Proxy

Key auto-rotation in Azure Key Vault (preview)

Key rotation is Azure Key Vault is crucial for the safety of the keys stored in vault. You can store encryption keys, SAS-keys, user credentials, API keys and other secret then you can call them with in your queries. What…

Continue Reading Key auto-rotation in Azure Key Vault (preview)

Enterprise applications SSO with custom manifest configuration

Hi, Didn’t find an article about this, so I decided to gather the pieces and put them in one place. First little bit of background. You have Azure AD and  on-premises or cloud-based application that you want to allow SSO…

Continue Reading Enterprise applications SSO with custom manifest configuration

Lync/SfB Server: Event 41026, LS Data MCU after May 2017 .NET Framework update

Hi, Today a customer call me and said that they cannot connect to meeting. In the Blog below is the fix. https://blogs.technet.microsoft.com/uclobby/2017/05/24/lyncsfb-server-event-41026-ls-data-mcu-after-may-2017-net-framework-update/ And script that does this for You. https://gallery.technet.microsoft.com/LyncSfB-Server-Disable-EKU-dab6cb88

Continue Reading Lync/SfB Server: Event 41026, LS Data MCU after May 2017 .NET Framework update