Microsoft 365 Apps

Building M365 apps designed for Autopilot and beyond

Introduction I was recently tasked to create and roll out a x64-bit Office package, which now is called Microsoft 365 Apps. I spend a great deal of time gathering information to get it as robust as possible and I believe I found a good balance between usability and fast provision

Continue to read »

Windows and Office deployment lab kit

Introduction Microsoft just introduced an updated kit for IT pros to plan, test and validate deployment and management of desktops running Windows 10 Enterprise and Microsoft 365 Apps for enterprise. This was earlier known as “Windows insider lab for Enterprise” or “Olympia”.   The lab will cover technologies: Microsoft Endpoint

Continue to read »

Creating a Simple No Code Custom Apps in Microsoft Teams

  With the massive growth of Microsoft Teams since the start of the global COVID19 pandemic and Microsoft’s focus on pushing Teams as its primary collaboration interface. Organisations are now looking at how Teams can be used to optimise their End User experience by customising the solution to meet their

Continue to read »

Governance and compliance in office365 – part 1

Governance and compliance in Office365 is more relevant than ever and Microsoft has a few tools in the toolbox that helps companies get compliant when it comes to documents in SharePoint Online, Teams, OneDrive for Business and Exchange Online. While GDPR shone a light on a lot of issues, it

Continue to read »

Azure AD support for FIDO2 in hybrid environments

Last year we wrote about Azure AD and password-less sign-in http://blog.mindcore.dk/2019/07/azure-ad-and-password-less-sign-in.html Now we also have support (Public preview) for this in hybrid environments, so let’s try it out. We will use the same Yubico security NFC as last time. First thing we need to be aware of is that we

Continue to read »

Office 365 – problem

On Tuesday we identified a “funny” little thing when using the web version of outlook. If we invited an internal user to a meeting and that user only had two letters in his alias the invite failed (xx@domain.com), invitations to internal people with mail addresses that had more that two

Continue to read »

Access to Teams based on our own extension attributes – PowerShell

In the last two post we looked at extending Azure AD with our own attributes http://blog.mindcore.dk/2019/10/azure-ad-extension-attributes.html and how to use this attribute to dynamically grant access to a Microsoft team http://blog.mindcore.dk/2019/10/access-to-teams-based-on-our-own.html. This time we will create the team and dynamic group using PowerShell instead. In order to do this we

Continue to read »

Access to Teams based on our own extension attributes

In our last post we looked at extending Azure AD with our own attributes http://blog.mindcore.dk/2019/10/azure-ad-extension-attributes.html Now let’s try to dynamically allow access to a Microsoft team based on the attribute. First we create a Team in Microsoft teams. In teams we create a new private team called TestTeam. We will

Continue to read »

Microsoft Defender ATP

This time we will take a closer look on how easy it is to onboard clients into Microsoft Defender Advanced Threat Protection with System Center Configuration Manager. First we will go the the Microsoft Defender Security Center https://securitycenter.windows.com/ On this page we select Settings – Onboarding – Windows 10 –

Continue to read »

Desktop Analytics

Desktop analytics is now available but only integrated with SCCM, so no Intune configuration for now, but let’s give it a test spin. We will start by clicking Desktop Analytics in Microsoft 365 Device Management or by using this direct link https://aka.ms/desktopanalytics Select Start. Then we need to Accept service

Continue to read »

Azure Sentinel

Since we have Azure Sentinel in preview, let’s give it a test spin. Azure Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyze large volumes of data across the enterprise. Azure Sentinel aggregates data from a lot of sources, including users,

Continue to read »

Connect Microsoft Store for Business with Intune

This time let’s try to connect Store for Business with Intune and deploy the Company Portal to all users. First thing to do is to register Store for Business, so sign in to https://businessstore.microsoft.com using the same tenant account you use to sign into Intune. Select Manage: Click Settings –

Continue to read »

Office 365 ProPlus and Proofing Tools

This is a quick post about a question I often get – How do we install extra Proofing tools together with Office 365 ProPlus? In the early days of Office 365 C2R we did not have the option to install individual Proofing tools with Office Deployment Tool (ODT). But if

Continue to read »

Azure AD Naming Policy in the portal

Back in March we wrote a post about using PowerShell to create Naming policies for Office 365 groups and teams. https://bit.ly/2W9hMlK Now this feature is available in the Azure portal. Go to Azure Active Directory and Groups: Naming Policy: Since we already added custom blocked words with PowerShell, we can

Continue to read »

Office 365 Message Encryption Templates

We are able to use multiple custom email templates in Office 365. This will allow us to use customized logos and text when sending encrypted emails. By default Office 365 will use the following layout when an external recipient receives an encrypted email:   Let’s try to change this, first

Continue to read »

Password-less phone sign-in with the Microsoft Authenticator app

In two of the latest we tested Azure Self-service password reset and integrated the feature with Windows 10: http://blog.mindcore.dk/2019/03/azure-active-directory-azure-ad-self.html http://blog.mindcore.dk/2019/03/azure-ad-password-reset-on-login-screen.html This time let’s use the same user, and enable it to use Password-less phone sign-in with the Microsoft Authenticator app. This feature is in public preview and you need to

Continue to read »

Azure AD Password Protection

We now have Azure AD Password Protection generally available, this will allow us to eliminate easily guessed passwords. By using it we can lower the risk of password spray attacks. Password spraying is using a large number of usernames and loops them with a single password, this will give a

Continue to read »

Azure AD Naming Policy for Office 365 Groups

We can now enforce a Naming Policy for Office 365 Groups, lets give it a test drive. With the Naming Policy feature we can define prefix or suffix that can be automatically added to group names and at the same time we can define words that are blocked from use

Continue to read »

Office Client Policy Service

Microsoft has made the new Office Client Policy Service available as preview, and this is looking promising. The solution is a cloud-based service that can enforce policy settings for Office 365 ProPlus on the office client. This is possible even if the device isn’t domain joined or otherwise managed. The

Continue to read »
Search blog posts
Search
Authors
Modern Workplace consultant and a Microsoft MVP in Enterprise Mobility.
Modern Workplace consultant and a Microsoft MVP in Windows and Devices for IT.

Infrastructure architect with focus on Modern Workplace and Microsoft 365 security.

Cloud & security specialist with focus on Microsoft backend products and cloud technologies.

Cloud & Security Specialist, with a passion for all things Cybersecurity

Cloud and infrastructure security specialist with background in networking.

Infrastructure architect with focus on design, implementation, migration and consolidation.

Infrastructure consultant with focus on cloud solutions in Office365 and Azure.

follow us in feedly
Categories

Follow on SoMe