Freshly brewed with Microsoft Azure and Microsoft 365

Tag: Troubleshooting Page 4 of 5

Are you looking for information about troubleshooting in Microsoft Azure and Microsoft 365? In this archive you will find all our posts about force configuration.

Microsoft Entra Hybrid Join: The Configuration Guide for Administrators

Microsoft Entra Hybrid Join is an identity solution that allows devices to authenticate in both a Windows Server Active Directory domain and Microsoft Entra ID. This provides companies with the flexibility and security they need to effectively manage resources while ensuring a high level of security.

Microsoft Entra ID is built with global high availability. In conjunction with features such as seamless single sign-on (SSO) or Microsoft Entra Conditional Access, Microsoft Entra ID offers additional features that significantly increase security and can only be implemented at a high cost with a pure Windows Server Active Directory infrastructure.

With Microsoft Entra Hybrid Join, you get the best of both worlds (local and cloud) at the same time. The device has access to both Windows Server Active Directory and Microsoft Entra ID.

This blog article shows in detail the steps for configuring Microsoft Entra Hybrid Join.

App Password for Multi-Factor Authentication

Apps that do not support two-step verification can cause problems after enabling multi-factor authentication (MFA). These apps, also called non-browser apps, can no longer be used after multi-factor authentication is enabled.

To continue to use these apps securely, an App Password can be used for authentication. An App Password is a secure, randomly generated password that can be used instead of the regular password for an app.

Azure AD Connect: Enforcing TLS 1.2

Azure AD Connect no longer supports the following protocols because they are considered insecure.

  • TLS 1.0
  • TLS 1.1
  • 3DES (TLS_RSA_WITH_3DES_EDE_CBC_SHA)

the following services may be affected by the deactivation of the protocols:

  • Azure AD Connect
  • Azure AD-PowerShell
  • Passthrough Authentication Agents (PTA)
  • Applications with Azure AD integration

With TLS 1.2, Azure AD Connect remains executable.

Microsoft 365 Defender: Safe Attachments and Safe Links

Safe Attachments, Safe Links? Why do we need this?
We work more and more with Email, Teams, OneDrive, Sharepoint share files with external people. We chat, we want to work from anywhere and we want to do this with all possible systems (Modern Workplace). A simple virus and spam protection, which is running by Exchange Online Protection (EOP) on every Exchange Online, is often no longer sufficient.
Microsoft 365 Defender show two additional features: Safe Attachments and Safe Links. Both are easy to configure and extend the security enormously.

Azure AD Connect: Synchronize Directory Extensions

A local Active Directory can have directory extensions. For example, when installing Microsoft Exchange 15 extension attributes are created in Active Directory.

Die Werte dieser Verzeichniserweiterungen werden nicht mit Azure AD Connect synchronisiert. Wenn diese Werte in Azure AD benötigt werden, muss Azure AD Connect so konfiguriert werden, dass dies geschieht.

Page 4 of 5

Powered by WordPress & Theme by Anders Norén