Freshly brewed with Microsoft Azure and Microsoft 365

Tag: Tutorials Page 4 of 6

Looking for tutorials for Microsoft Azure and Microsoft 365? You can find all our tutorials in this archive.

Microsoft Entra Privileged Identity Management (PIM): Basic Configuration

Microsoft Entra Privileged Identity Management (PIM) manages and monitors access to Microsoft Entra roles and Microsoft Azure roles. Access to Azure resources and Microsoft online services is on-demand and time-restricted.
Users can request privileged roles online. An administrator can approve or deny the request afterwards. The role removes automatically after the specified duration expires.

Microsoft Entra Privileged Identity Management (PIM) can minimize the following risks:

  • Number of users and their authorization duration on privileged roles are reduced to a minimum
  • Users are better protected against accidental compromise of sensitive data. (no unnecessary privileged roles when they are not needed).
  • Attackers do not get privileged access

This guide configures Microsoft Entra Privileged Identity Management (PIM) for Microsoft Entra roles and Microsoft Azure roles.

Enable Enterprise State Roaming in Azure Active Directory

Windows 10 and Windows 11 synchronizes user settings to Azure Cloud via enterprise state roaming. The settings of the applications are thus the same on every device to which a user logs on. When installing a new device, many settings are already present.

Enterprise State Roaming encrypts the data with Azure Right Management (Azure RMS) and synchronizes it to the Azure Cloud.

Enterprise state roaming is well suited for enterprise devices that have different locations outside the usual office premises. Unlike roaming profiles, enterprise state roaming does not require a connection to on-premise servers.

Microsoft Entra Hybrid Join: The Configuration Guide for Administrators

Microsoft Entra Hybrid Join is an identity solution that allows devices to authenticate in both a Windows Server Active Directory domain and Microsoft Entra ID. This provides companies with the flexibility and security they need to effectively manage resources while ensuring a high level of security.

Microsoft Entra ID is built with global high availability. In conjunction with features such as seamless single sign-on (SSO) or Microsoft Entra Conditional Access, Microsoft Entra ID offers additional features that significantly increase security and can only be implemented at a high cost with a pure Windows Server Active Directory infrastructure.

With Microsoft Entra Hybrid Join, you get the best of both worlds (local and cloud) at the same time. The device has access to both Windows Server Active Directory and Microsoft Entra ID.

This blog article shows in detail the steps for configuring Microsoft Entra Hybrid Join.

Azure AD Join Windows Devices

With Azure AD Join, devices are directly integrated into Azure AD. It does not require a local Active Directory. Azure AD Join is ideal for companies that do not want to run an on-premises infrastructure.
Azure AD Join lets you manage devices centrally and securely.

Enable Microsoft Entra self-service password reset (SSPR)

Microsoft Entra self-service password reset (SSPR) allows users to change or reset the password on their own. It does not require support from the helpdesk.

To allow the user to change or reset the password, the following authentication methods are available for Microsoft Entra self-service password reset (SSPR):

Page 4 of 6

Powered by WordPress & Theme by Anders Norén