Skip to content

Category: Security

Effortlessly Retrieve Your Microsoft Tenant ID with PowerShell and Microsoft Graph

Effortlessly Retrieve Your Microsoft Tenant ID with PowerShell and Microsoft Graph In the dynamic world of IT and cloud services, the Microsoft Tenant ID plays a pivotal role, especially for administrators and developers working with Microsoft 365 and Azure services. It acts as a unique identifier for your organization’s tenant in Microsoft’s cloud platform, essential…

Leave a Comment

Enhancing Security with Microsoft-Managed Conditional Access Policies

Enhancing Security with Microsoft-Managed Conditional Access Policies Microsoft’s introduction of automatically managed Conditional Access policies within Microsoft Entra marks a significant step forward in simplifying and enhancing security measures for organizations of all sizes. This initiative underscores the commitment to not just react to the cyberthreat landscape but to proactively safeguard user access and identity…

Leave a Comment

Is Microsoft Defender for Cloud Continuous Export Needed if I Have Microsoft Sentinel Deployed in My Environment

Integrating Microsoft Sentinel, a cloud-native Security Information and Event Management (SIEM) system, with Defender for Cloud, provides organizations with an advanced security management and threat protection framework. Microsoft Sentinel offers an expansive view across the enterprise, delivering intelligent security analytics and threat intelligence, making it easier for businesses to detect, investigate, and respond to cybersecurity…

Leave a Comment

A Guide to Executing Test-MdiReadiness.ps1

A Guide to Executing Test-MdiReadiness.ps1 In today’s rapidly evolving cybersecurity landscape, ensuring your environment’s readiness for advanced protection solutions is crucial. Microsoft’s Test-MdiReadiness.ps1 script is a powerful tool designed by the Microsoft Team to streamline the deployment of Microsoft Defender for Identity (MDI). This script provides a thorough pre-deployment check, assessing your domain, domain controllers,…

Leave a Comment

How to Automate Guest Account UserType Updates in Microsoft Entra with PowerShell

Managing guest user accounts in Microsoft Entra (formerly Azure Active Directory) is a critical aspect of maintaining the security and functionality of your organization’s tenant. Guest accounts often require specific permissions that differ from those of regular users, and sometimes, it becomes necessary to elevate these permissions by changing the account type from Guest to…

Leave a Comment

Accessing Threat Intelligence Data from Defender for XDR Portal: A Comprehensive Guide

Accessing Threat Intelligence Data from Defender for XDR Portal: A Comprehensive Guide Navigating the complexities of cybersecurity requires a strategic approach, and key to that strategy is leveraging the right tools and data. Microsoft’s Defender for XDR stands out as a comprehensive solution, offering not just a defense mechanism but also a wealth of threat…

Leave a Comment

How to Deploy a PowerShell Script via Intune to Remove AnyDesk from Devices

How to Deploy a PowerShell Script via Intune to Remove AnyDesk from Devices In light of recent security concerns, it’s become increasingly important for IT administrators to be able to quickly respond and mitigate potential threats. One such measure could involve the removal of potentially compromised software, like AnyDesk, from all managed devices. This blog…

Leave a Comment

Integrating AWS with Microsoft Defender for Cloud: Enhancing Your Cloud Security Posture

Integrating AWS with Microsoft Defender for Cloud: Enhancing Your Cloud Security Posture In the realm of cloud computing, safeguarding assets against the ever-evolving threat landscape is paramount. Microsoft Defender for Cloud, formerly known as Azure Security Center, stands as a unified infrastructure security management system that strengthens the security posture of your cloud environments. This…

Leave a Comment

Identifying Public vs. Private Microsoft 365 Groups

Introduction In the realm of enterprise security, understanding the visibility and access controls of your organization’s resources is paramount. This is especially true for Microsoft 365 Groups, which play a crucial role in collaboration across various Microsoft services. In this post, we’ll explore a PowerShell script I’ve developed to distinguish between public and private Microsoft…

Leave a Comment

Empowering Your Workforce: The Critical Role of Upskilling in Cybersecurity

Introduction In the ever-evolving landscape of cybersecurity, one of the most effective shields against cyber threats is an informed and vigilant workforce. As cyber threats become increasingly sophisticated, the importance of upskilling internal staff cannot be overstated. Microsoft 365, with its array of built-in capabilities, offers a robust platform for enhancing cybersecurity awareness and skills…

Leave a Comment

Securing Azure Active Directory from PowerShell abuse

Securing Azure Active Directory from PowerShell abuse Malware attacks are evolving and once common tactics are becoming a thing of the past. Attack strategies, like using a third-party hacking program or injecting viruses from external sources, are almost obsolete as they leave a distinct footprint. Most antimalware tools can now detect the presence of a…

Leave a Comment