Resources
Blog
Active Directory and Microsoft 365 Account Provisioning And User Lifecycle Management: Hidden Costs and Recommendations
At its core, user provisioning is a process that makes sure that user accounts are created, given the most appropriate level of permissions and managed moving forward across an enterprise. Keep in mind, however, that these days most Microsoft environments, in particular, are hybrid, meaning that they have both on-premises
Retire Skype for Business Admin Center to Start on Dec 1, 2020
Microsoft will be retiring the Skype for Business admin center starting on December 1st, 2020. Instead of Skype admin center, Microsoft recommends the utilization of Teams admin center which is where they will continue to invest development resources. Key Points: Major: Retirement Timing: December 01, 2020 Action: Transition to
Cayosoft Guardian v1.4 Now Available!
Cayosoft today introduced the latest version of Cayosoft Guardian to securely recover and protect Azure Active Directory (AD) and hybrid AD identities and data. Highlights of this latest release include: Protection for Azure AD Native Admin Units Protect Azure AD Administrative Units with Cayosoft Guardian. Quickly isolate and rollback malicious or mistaken changes
What’s the difference between Microsoft user-based MFA and Azure MFA?
If your business relies on cloud computing services, it’s essential that you set security defaults that include multi–factor authentication (MFA) to protect your resources. Protecting your user accounts during a sign in event is vital for securing accounts that require privileged access to data and other resources in the cloud. MFA has
Mednax Improves Hybrid Microsoft 365 Security and Administrative Efficiency: A Cayosoft Customer Story
After moving to a hybrid Microsoft Office 365 environment, the IT team at Mednax began looking for a management solution to help the organization securely manage the environment. “We also considered how we could empower other groups within Mednax, such as the security team and the help desk, and keep
Midnight tonight deadline to patch Windows Servers
The U.S. Department of Homeland Security, Cybersecurity and Infrastructure Security Agency (CISA) doesn’t issue emergency directives unless there’s a serious cause for concern. There is a vulnerability that could enable an attacker with network access to gain admin status by sending a string of zeros using the Windows Netlogon protocol.
How Granular Delegation Can Help Avoid Security Incidents in Microsoft Environments
With so many security threats to defend against today, it’s nearly impossible for IT teams to keep up. And while each security event may be different, there are common threads that can be found across a majority of them. One of the most common is that users are simply
Azure Sentinel Solution to Find Vulnerable Netlogon Clients
Microsoft is addressing a privilege vulnerability in a two-part rollout by modifying how Netlogon handles the usage of Netlogon secure channels. Phase one, deployment, began on Aug 11. In this phase, secure Remote ProtoCol (RPC) is enforced for machine, trust and domain controller accounts. This phase also includes a new group
AMSI and Machine Learning Help to Stop Active Directory Attacks and Other Post-exploitation Behavior
Last week, Microsoft Defender ATP Research team blogged about Antimalware Scan Interface (AMSI)-driven behavior-based machine learning protections. AMSI helps security software detect malicious scripts by revealing script content and behavior. AMSI integrates with scripting engines on Windows 10 as well as Office 365 VBA to provide insights into the execution of PowerShell, WMI, VBScript,
How One Organization Accidentally Erased 145K Microsoft Teams Chats — Avoid This Mistake
Microsoft recently confirmed that Teams chat data is not recoverable after an IT blunder permanently erased 145,000 users chats at KPMG. With so many remote workers now relying on Microsoft Teams, how can IT teams help protects this critical communication for their end users? While recovering chat data may
Cayosoft Administrator v7.3 is Now Available!
Even with the recent cloud adoption to support remote workers, hybrid Active Directory is still mission critical for most enterprises. From on-prem Active Directory to Office 365, Cayosoft Administrator delivers a single solution to automate, secure and streamline day-to-day IT administration. Administrator simplifies management with role-based delegation, rule-based automation, self-service, Office 365 license optimization and
Microsoft 365 apps to stop supporting Internet Explorer 11 and Windows 10 Sunsets Microsoft Edge Legacy
This week, Microsoft announced Microsoft 365 apps and services will no longer support Internet Explorer 11 (IE 11) by this time next year. Beginning November 30, 2020, the Microsoft Teams web app will no longer support IE 11. Beginning August 17, 2021, the remaining Microsoft 365 apps and services will no longer
Microsoft Graph Object Pagination and Ordering When Working in PowerShell SDK
Blog by: Dmitry Sotnikov Find him on LinkedIn or Twitter. Question from Justin during our webinar, “Microsoft Graph Basics for PowerShell Admins”: Is Graph data sorted in some way so TOP returns the same value every time, or will it just return the first object that happens to be returned? Microsoft Graph
How to setup a Web UI for LAPS Password Management
Microsoft’s LAPS Password Management now has a secure Web UI Cayosoft Administrator’s free web-based Active Directory Management solution comes complete with support for Local Administrator Password Solution (LAPS) password management. LAPS provides the ability to manage local administrative passwords individually and thereby reducing the chances of later movement should one
Resolving UserId and GroupId parameters to Id property in Microsoft Graph PowerShell SDK pipeline
Blog by: Dmitry Sotnikov Find him on LinkedIn or Twitter. Question from Robb during our webinar, “Microsoft Graph Basics for PowerShell Admins”: Couldn’t you use $_.id? In PowerShell, we are used to just be able to pipe the output of one cmdlet to the next one. For example: Get-ADGroup beatles | Get-ADGroupMember