Microsoft has published a new blog post busting "myths and misconceptions" about how hard it is to upgrade to Windows 11 from Windows 10. The company has explained them in detail under five points.
Azure ad RSS
Microsoft shared an updated DC hardening timeline where it has added new guidance and key dates about the deployment phase. This hardening meant to improve the security of the concerned servers.
Chinese hacking group Storm-0558 accessed US and Western Europe government email accounts, targeting agencies, think tanks, and NGOs. Microsoft identified and notified affected organizations.
Microsoft Entra Internet Access and Microsoft Entra Private Access will be added to the company's lineup of security products, and its Azure AD service will get a name change to Microsoft Entra ID.
Introduced earlier this year in February, Microsoft will now begin enforcing number matching in Authenticator starting today. It adds an extra layer of security for multi-factor authentication (MFA).
Microsoft has issued a reminder about the availability of Windows LAPS on Microsoft Intune and on Azure AD, public preview on the latter. You can follow the recent guide the company published.
Nearly a month ago, Microsoft announced that Windows LAPS would be a built-in service. Since details were low then, the company, earlier today, has shared a guide on how to properly configure it.
Microsoft is enforcing hardening across Kerberos and more protocols, to protect against security vulnerabilities it discovered in 2021. Today, it has shared a roadmap outlining the changes.
A third-party GUI tool is now available for the recently released Windows LAPS. In case you haven't been following and missed it, the current implementation of LAPS has issues with legacy interop.
Microsoft has confirmed interop issues related to Legacy LAPS support. Apparently, using the feature with the latest April Patch update breaks it. Thankfully, there are workarounds.
Ubuntu 23.04 is now ready for you to download. It comes with some improvements to Azure Active Directory support, a new Steam snap, GNOME 44, and two new flavours: Cinnamon and Edubuntu.
Fueled by "popular demand", Microsoft has finally introduced Windows Local Administrator Password Solution (LAPS) as a built-in feature on certain versions of its operating system.
With Microsoft's latest update to its Edge mobile app, version 111, you can now save, access, and share files without compromising security and putting enterprise data at risk of being abused.
Microsoft has proudly announced that its Authenticator app for iOS is now FIPS 140-compliant, which means that it officially supports U.S. federal agencies. Android support is coming soon too.
Microsoft has released today emergency out-of-band (OOB) updates to fix a Microsoft 365 and Azure AD issue that was causing sign-in troubles on Arm-based Windows 11 and Windows 10 devices.
Microsoft has announced Dev Box, a Windows 365 solution that enables developers to access powerful workstations in the cloud through any device with access to a web browser, including Android and iOS.
Microsoft has announced the launch of the public preview of multi-stage reviews with Azure AD access reviews, allowing you to design more efficient reviews for your resource owners and auditors.
New multi-cloud capabilities from Microsoft Security have been developed to secure the basis of hybrid work and digital transformations, delivering comprehensive protection to its customers.
Microsoft blocked close to 71 billion cybersecurity attacks last year using its various security solutions like Defender for Endpoint and Defender for Office 365. However, the firm is also worried.
A security team has issued an advisory about an apparent design flaw which allows single-factor brute-force attack on Azure Active Directory. However, Microsoft says that this is by design.
Microsoft boasts that Azure Confidential Ledger is the only ledger on the market which utilizes confidential computing to secure data in use through a Trusted Execution Environment (TEE).
Microsoft has concluded that the Solorigate attacker was only able to get access to a small number of code files for Azure, Exchange, and Intune, and those did not contain live customer data.
Microsoft has announced the general availability of email OTP for better B2B collaboration. Guest users will be allowed to access resources without Azure AD, a Microsoft account, or Google federation.
The new Admin APIs for Microsoft's data visualization platform will aim to improve the efficiency and performance of the Power BI scan, in order to help support a higher frequency of data assets.
Microsoft has developed a new machine learning model in order to autonomously detect password spray attacks. The model has vastly improved performance compared to its previous heuristic mechanism.
It wouldn't be a Microsoft developer-focused event without announcements focused on security. As such, Azure AD External Identifiers, the GA of the Azure Secure Score API and more have been unveiled.
Microsoft today announced that it is opening a public preview of support for FIDO2 security keys for Azure AD joined resources in the hybrid environment. It also listed new devices from partners.
Azure Files Active Directory authentication is now in preview. Azure Files will be usable through AD credentials, in the form of a seamless transition from on-premise control experience.
As part of an announcement detailing features coming to the Microsoft 365 suite geared towards first-line workers, Microsoft also showed off the walkie talkie feature coming to Microsoft Teams.
16 new roles have been introduced in preview for Azure Active Directory. These additions aim to reduce the number of Global administrators by delegating administration tasks to lower privilege users.
As another month comes to a close, Microsoft is once again highlighting the biggest changes to Microsoft 365 services in July, including additional security features in Azure AD and more.
Microsoft has announced the public preview of support for FIDO2 password-less authentication for Azure Active Directory, as part of its continued effort to move users away from passwords.
Microsoft has officially announced the public preview of its new login experience for Azure AD and Microsoft Account. It brings a new UI and aims at unifying the sign-in experience across services.