Freshly brewed with Microsoft Azure and Microsoft 365

Tag: Microsoft Tenant Hardening Page 4 of 7

Are you looking for information about Microsoft Tenant Hardening? In this archive you will find all our posts about Microsoft Tenant Hardening.

Exchange Online: Mail encryption with Information Rights Management (IRM)

Confidential information such as contracts, financial reports, employee or customer data is often exchanged via email. These emails are mostly not encrypted. With Information Rights Management (IRM), encrypted emails can be sent and received between people inside and outside your organization. Sent emails and their replies are encrypted automatically with transport rules or manually from Exchange Online email client (Outlook and Outlook.com).

Information Rights Management (IRM) ensures that only intended recipients can open and read the message. It is also possible to prevent emails from being forwarded, printed or parts of them copied. Message encryption works with Outlook, Outlook.com, Gmail and many other popular email services.

Microsoft Authenticator App: Improve security with number matching

The use of multi-factor authentication is considered one of the most secure methods to protect an account and is therefore recommended by pretty much every provider by now. Due to this fact, the user receives many multi-factor authentication requests every day, which are probably no longer considered carefully and are approved out of habit.
Microsoft introduces number matching, a method that can prevent blind approval of the request.

For existing users with the Microsoft Authenticator App, number matching will be enabled by default on February 27, 2023.
The following tutorial will immediately enable number matching and therefore increase login security.

Microsoft Authenticator App: Improve security with app and location information

Multi-Factor Authentication improves security of every identity. Microsoft is working constantly to improve the security of their Microsoft 365 and Microsoft Azure accounts.
A new feature has been added to the Microsoft Authenticator App, which displays additional information in multi-factor authentication approval requests:

  • which application sent the approval request
  • sign-in location of the approval request

Disabling Basic Auth: Microsoft 365 SMTP Relay for Non-TLS Devices

As of October 1, 2022, basic athentication (legacy authentication) will be disabled for EWS, RPS, POP, IMAP, MAPI, RPC, OAB, SMTP AUTH, and EAS protocols in Exchange Online. The basic authentication is a big security issue, since a user name and password are already sufficient for sign in. After deactivating basic authentication, modern authentication (based on OAuth 2.0) becomes active. Modern authentication requires a second factor (multi-factor authentication).

Onboarding Microsoft Defender for Business

Microsoft Defender for Business provides holistic security for multiple operating systems. Built-in intelligence ensures immediate detection, defense and response to current threats such as ransomware, malware or pishing. Microsoft Defender for Business is suitable for companies with up to 300 employees.

The rollout of this software within an Active Directory domain is very simple. Here is a step-by-step guide on how to perform the rollout with default settings.

Page 4 of 7

Powered by WordPress & Theme by Anders Norén