Cyber SecurityMicrosoft Entra ID

Step-by-Step Guide: Configure Entra ID lifecycle workflow to use Custom Security Attributes

In my previous blog post, I explained how to use Entra ID lifecycle workflow to trigger actions based on user attribute changes. You can find the step-by-step guide here: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes. In that post, I used an attribute assigned to a set of users to define the workflow scope. Now, we can also use Custom Security Attributes…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?

Azure servicesCyber SecurityMicrosoft Entra IDMicrosoft Technologies

Microsoft Entra Permissions Management – Part 01 – How to onboard Azure Subscription ?

Today’s rapidly changing digital landscape creates new identity and access challenges. Microsoft Entra product family is capable of addressing these new challenges by securing identities, verifying identities, managing the life cycle of identities, enforcing least-privilege access, unified administration, and simplifying the access experience. Microsoft Entra Permissions Management is part of…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to use Custom Security Attributes

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Azure servicesMicrosoft Entra IDMicrosoft Technologies

Step-by-Step guide: Privileged access management in office 365

In any identity infrastructure attack, attackers are going after the "privileges". The more privileged account they own, the more damage they can do. There can be privileged accounts in a system that only used once a month to do a privileged task. In any IT system, we used to believe administrators are trustworthy people. Therefore, most of the time we do not really worry about what they…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to use Custom Security Attributes

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Active DirectoryMicrosoft TechnologiesWindows Server

When AD password will expire?

In Active Directory environment users have to update their passwords when its expire. In some occasions, it is important to know when user password will expire. For user account, the value for the next password change is saved under the attribute msDS-UserPasswordExpiryTimeComputed We can view this value for a user account using a PowerShell command like following, Get-ADuser R564441…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?