Microsoft Secure event
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Microsoft is organizing a security-related virtual event by the name of “Secure”. The Microsoft Secure event is coming online on March 28th 2023 and will be covering the following topics. Tuesday, March 28 2023 Time (EEST) Description 6:30 PMthrough–6:35 PM Welcome to Microsoft Secure: Our hosts will guide you through the event and get you ready for the day ahead. 6:35 PMthrough–9:00 PM Keynotes Join Microsoft thought leaders and product experts as they share new technology opportunities designed for a comprehensive security approach and an AI-powered future. 9:00 PMthrough–11:30 PM ..read more
Visit website
Microsoft Security Summit Greece
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Given the recent events in Europe, cybersecurity has become imperative as a national and a business priority. Furthermore, governments and organizations are looking to harden their digital networks and protect their critical infrastructure from cyber-attacks. Microsoft’s Security Summit aims to provide key insights on current and future cybersecurity trends, uncover Microsoft’s security strategy and internal story, inform about how leading organizations in the Greek market are approaching cybersecurity, demystify the regulatory landscape and address the talent scarcity in the market. When: Tu ..read more
Visit website
Overview of Microsoft Azure Security Tools
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Microsoft Azure Security Tools Besides the Microsoft Security Response Center (MSRC), Microsoft offers a handful of security related tools and APIs which are available via Web-based consoles, Microsoft Graph API and Powershell. By navigating to https://security.microsoft.com/info, you should be able to utilize all available security tools and consoles as described below. Microsoft 365 security center. This is the home for monitoring and managing security across your Microsoft identities, data, devices, apps, and infrastructure. Learn more about the Microsoft 365 security center. Microsoft Def ..read more
Visit website
Deprecation of basic authentication in Exchange Online
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Introduction Microsoft has announced the deprecation of Basic authentication in Exchange Online. Basic authentication will be permanently disabled in Exchange Online on October 1st, 2022. More specifically, Microsoft is removing the ability to use Basic authentication in Exchange Online for Exchange ActiveSync (EAS), POP, IMAP, Remote PowerShell, Exchange Web Services (EWS), Offline Address Book (OAB), Outlook for Windows, and Mac. The SMTP AUTH option will also be disabled in all tenants in which it’s not being used. All new Microsoft 365 tenants are created with Basic authentication turned o ..read more
Visit website
OCSP SHA-1 support ending 30 May 2022
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
OCSP SHA-1 support ending 30 May 2022 Microsoft has announced the sunset for SHA-1 Online Certificate Standard Protocol signing. Microsoft is updating the Online Certificate Standard Protocol (OCSP) service to comply with a recent change to the Certificate Authority / Browser Forum (CA/B Forum) Baseline Requirements. This change requires that all publicly-trusted Public Key Infrastructures (PKIs) end usage of the SHA-1 hash algorithms for OCSP responses by May 31, 2022. Most end customers will not have any issues. It is possible that some legacy client configurations which do not support SHA-2 ..read more
Visit website
Microsoft 365 secure score top 10 improvement actions
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Introduction Microsoft 365 security score is a consolidated security score based on Microsoft best practice security configurations for Microsoft 365 tenants. The higher the score the higher theoretically your overall Microsoft 365 tenant security levels. The score comprises a list of improvement actions based on your current security posture. Not all improvement actions may be appropriate for all tenants, since individual designs and security policies may dictate a different approach or configuration for some of the security improvement actions Microsoft 365 secure score top 10 improvement ac ..read more
Visit website
TLS 1.0 and 1.1 deprecation in Azure services
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
Overview Some of TLS protocols (TLS 1.0 and TLS 1.1) as well as ciphers suites (3DES –  TLS_RSA_WITH_3DES_EDE_CBC_SHA) are gradually being deprecated from all software systems (client and server). This undoubtably affects Azure services as well. If there is a mismatch in the TLS configuration among the components of your Azure solution, you may encounter authentication errors. Azure AD deprecation of TLS 1.0 and TLS 1.1 On January 31, 2022, Microsoft has announced that it will stop supporting TLS 1.0 and TLS 1.1 in Azure AD. Applications which are communicating with or authenticating agai ..read more
Visit website
Mainboard TPM 2.0 hardware support for Windows 11
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
For upgrade instructions from Windows 10 to Windows 11, review the following article: https://stefanos.cloud/blog/upgrade-to-windows-11/. Mainboard TPM 2.0 hardware support Many Windows 10 PC owners these days are looking for ways to upgrade their PC to Windows 11. One mandatory preparation step is to ensure there is support for the Trusted Platform Module (TPM) version 2.0. If you don’t have a fairly recently bought mainboard, then chances are that you either need to flash your BIOS to latest firmware update and enable TPM 2.0 in your mainboard or add a TPM 2.0 card into your existing mainbo ..read more
Visit website
Exchange Online and SharePoint Online data protection mechanisms
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
All Office365 components are adequately protected from accidental deletion via the usage of various Office365 features. The following features are offered out of the box for Office 365 data protection. Feature Sharepoint and OneDrive for Business Recycle Bins In SharePoint Online, items are retained for 93 days from the time you delete them from their original location. They stay in the site Recycle Bin (first stage Recycle Bin) the entire time, unless someone deletes them from there or empties that Recycle Bin. In that case, the items go to the site collection Recycle Bin (second stage ..read more
Visit website
Microsoft acquires CloudKnox Security to offer unified privileged access and cloud entitlement management
Hybrid Clouds Blog » Enterprise Mobility and Security
by Stefanos Evangelou
1y ago
The acquisition of CloudKnox further enables Microsoft Azure Active Directory customers with granular visibility, continuous monitoring and automated remediation for hybrid and multi-cloud permissions. Microsoft is committed to providing their customers with unified privileged access management, identity governance and entitlement management including: Automated and simplified access policy enforcement in one integrated multi-cloud platform for all human and workload identities. The widest breadth of signal-enabling, high-precision machine learning-based anomaly detections. Seamless integra ..read more
Visit website

Follow Hybrid Clouds Blog » Enterprise Mobility and Security on FeedSpot

Continue with Google
Continue with Apple
OR