Freshly brewed with Microsoft Azure and Microsoft 365

Tag: Enforce Page 1 of 2

Are you looking for information about force configurations in Microsoft Azure and Microsoft 365? In this archive you will find all our posts about force configuration.

Temporary Access Pass in Microsoft Entra: what it is and how to use it

A Temporary Access Pass (TAP) is a time-limited passcode that can be configured for single or multiple use. The Temporary Access Pass (TAP) allows the user to securely sign in to the Microsoft Cloud within a defined time period to set up additional authentication methods. These secure authentication methods include passwordless methods such as FIDO2 security keys or the Microsoft Authenticator App. The limited time period for access authorisations makes the Temporary Access Pass (TAP) an indispensable tool for security guidelines and compliance requirements.

Secure Emergency Access: Create and Manage Microsoft Entra Emergency Accounts with YubiKey (FIDO2)

A Microsoft Entra emergency access account, also known as a “Break Glass Account”, is a special account set up for accessing Azure resources in emergency situations. This account typically has higher permissions and is only used when conventional access routes are not available. This could be, for example, a service outage, so that no multi-factor authentication can be performed via a mobile phone. The use of emergency accounts is strictly controlled, monitored, and restricted.

Protect Azure resources from accidental deletion with Azure Resource Locks

Azure Resource Locks can be used to easily and effectively protect Azure subscriptions, resource groups or individual resources from accidental deletion. The lock overrides any user permissions.

This guide shows how to enable Azure Resource Locks and which properties can be configured.

Exchange Online: Mail encryption with Information Rights Management (IRM)

Confidential information such as contracts, financial reports, employee or customer data is often exchanged via email. These emails are mostly not encrypted. With Information Rights Management (IRM), encrypted emails can be sent and received between people inside and outside your organization. Sent emails and their replies are encrypted automatically with transport rules or manually from Exchange Online email client (Outlook and Outlook.com).

Information Rights Management (IRM) ensures that only intended recipients can open and read the message. It is also possible to prevent emails from being forwarded, printed or parts of them copied. Message encryption works with Outlook, Outlook.com, Gmail and many other popular email services.

Microsoft Authenticator App: Improve security with number matching

The use of multi-factor authentication is considered one of the most secure methods to protect an account and is therefore recommended by pretty much every provider by now. Due to this fact, the user receives many multi-factor authentication requests every day, which are probably no longer considered carefully and are approved out of habit.
Microsoft introduces number matching, a method that can prevent blind approval of the request.

For existing users with the Microsoft Authenticator App, number matching will be enabled by default on February 27, 2023.
The following tutorial will immediately enable number matching and therefore increase login security.

Page 1 of 2

Powered by WordPress & Theme by Anders Norén