Freshly brewed with Microsoft Azure and Microsoft 365

Month: January 2022

App Password for Multi-Factor Authentication

Apps that do not support two-step verification can cause problems after enabling multi-factor authentication (MFA). These apps, also called non-browser apps, can no longer be used after multi-factor authentication is enabled.

To continue to use these apps securely, an App Password can be used for authentication. An App Password is a secure, randomly generated password that can be used instead of the regular password for an app.

Azure AD Connect: Enforcing TLS 1.2

Azure AD Connect no longer supports the following protocols because they are considered insecure.

  • TLS 1.0
  • TLS 1.1
  • 3DES (TLS_RSA_WITH_3DES_EDE_CBC_SHA)

the following services may be affected by the deactivation of the protocols:

  • Azure AD Connect
  • Azure AD-PowerShell
  • Passthrough Authentication Agents (PTA)
  • Applications with Azure AD integration

With TLS 1.2, Azure AD Connect remains executable.

Microsoft 365 Defender: Safe Attachments and Safe Links

Safe Attachments, Safe Links? Why do we need this?
We work more and more with Email, Teams, OneDrive, Sharepoint share files with external people. We chat, we want to work from anywhere and we want to do this with all possible systems (Modern Workplace). A simple virus and spam protection, which is running by Exchange Online Protection (EOP) on every Exchange Online, is often no longer sufficient.
Microsoft 365 Defender show two additional features: Safe Attachments and Safe Links. Both are easy to configure and extend the security enormously.

User guide: Enabling multi-factor authentication

Enabling Multi-Factor Authentication (MFA) significantly increases the security of user accounts when accessing Microsoft Azure and Microsoft 365 online services. The following user guide will help to set up one of the following authentication methods.

Three variants are available to authenticate with the second factor:

  • Variant 1: Authentication via mobile app on smartphone (recommended)
  • Variant 2: Authentication via SMS
  • Variant 3: Authentication via phone call

Enforce Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) provides a high level of protection for identities in the cloud. The user must identify himself with a second factor in addition to the password. Without this second factor, access to cloud apps are prevented.

The feature “Azure AD Conditional Access” can be used to enforce multi-factor authentication. At least two of the following authentication methods then become mandatory:

  • Something you know, typically a password
  • Something you have, such as a trusted device that’s not easily duplicated, like a phone or hardware key
  • Something you are – biometrics like a fingerprint or face scan

Powered by WordPress & Theme by Anders Norén