Conditional access policies in Microsoft Entra ID allow for very granular security management. The problem is that organizations usually do not have conditional access policies properly defined. There tend to…
Latest Posts
How to enable Microsoft Authenticator passkeys in Entra ID
Microsoft has come out with support for device-bound passkeys in Microsoft Authenticator as a method of Microsoft Entra ID authentication. Microsoft Authenticator is the only allowed software passkey at the…
How to disable Self-Service Password Reset for administrators
Self-service password reset can be a useful feature that allows users to access their account in case they forget their password. On the other hand, it is potentially risky, as…
How to block automatic email forwarding in Office 365
Automatic email forwarding is very risky. First, it can lead to exfiltration of sensitive internal information outside the corporate environment. But it can also cause account compromise, for example through…
How to map SharePoint sites via Microsoft Intune
SharePoint sites are used to share data within an organization. Typically, this data is shared within teams or projects. If it’s data that multiple people work with on a regular…
How to turn on inbound SMTP DANE in Office 365
Inbound SMTP DANE (DNS-Based Authentication of Named Entities) is a security protocol designed to secure email communication by ensuring the authenticity of the receiving mail server’s encryption certificates when emails…