T-Minus365
T-Minus365
  • Видео 285
  • Просмотров 1 663 383
Prevent bad actors from maintaining persistence | Microsoft 365 | Implement these policies
Bad Actors are achieving persistence in Microsoft 365 using techniques that aren't protected by default.
Want to understand how to protect against them?
Check out my latest blog and RUclips video where I show you how these techniques work along with the policies you can put into place to detect and prevent them from happening.
Blog: tminus365.com/prevent-bad-actors-from-maintaining-persistence-in-microsoft-365/
Run a Free Assessment against CIS: app.cloudcapsule.io
Intro Music- Jordyn Edmonds ruclips.net/video/y06dz2cX4r0/видео.html
Table of Contents:
00:00 -Intro
00:59 -Initial User Compromise
03:08 -Overview of Persistence
05:12 -Joining an Additional MFA Method
06:42 -Join an Additional Devic...
Просмотров: 846

Видео

How attackers can bypass phishing-resistant MFA | Use these protections!
Просмотров 1,5 тыс.День назад
In previous videos, I’ve talked about how Passkeys are one of the strongest forms of MFA that you could roll out in an organization given that they are considered phishing resistant and can protect us against threats like a man in the middle attack. It’s unlikely that many of us have reached a maturity level where we can look at rolling out passkeys to our customers, but I wanted to make this v...
How to Manage Secrets securely in PowerShell | Azure Key Vault
Просмотров 44014 дней назад
In this video, we’ll explore how you can leverage Azure Key Vault to securely manage secrets in your single-tenant or multi-tenant PowerShell scripts. This will enable you to securely access authentication tokens and other sensitive information needed to interact with downstream customer environments. 🚀 What You'll Learn: Real-Life Applications: See firsthand how to create an Azure Key Vault, l...
Whats new in Microsoft 365 | May Updates
Просмотров 7 тыс.21 день назад
In this video, I cover all of the latest updates in Microsoft 365 from May of 2024, including some announcements from Microsoft Build. 🚀 What You'll Learn: Get the cliff-notes of the latest updates across the M365 product suite. Stay up to date with the various changes. 💡 Why Watch? I eliminate the noise from the 100 or so announcements that come from Microsoft each month into the content relev...
The strongest form of MFA? | Why your MFA may need an upgrade
Просмотров 2,3 тыс.28 дней назад
MFA methods have evolved greatly over the years to accommodate shifts in the attack surface as well as new attack methods. In this video, I wanted to cover the evolution of MFA and highlight how different types of MFA can still leave your users exposed. This includes common attack methods and how to overcome them with authentication strengths in the Entra portal. 🚀 What You'll Learn: Real-Life ...
How to secure access on personal devices across your customers | Deep Dive
Просмотров 1,8 тыс.Месяц назад
In this detailed tutorial, I share the policies and configurations needed to provide secure access on unmanaged personal devices. 🚀 What You'll Learn: Real-Life Applications: See firsthand what users experience with these policies configured and how this can secure the data they are interacting with on personal devices such as their personal laptop. 💡 Why Watch? We all are going to have custome...
Is Teams no longer part of my Microsoft 365 licensing? | Licensing Update
Просмотров 1,6 тыс.Месяц назад
In April 2024, Microsoft announced it was looking to standardize its licensing model for Teams to align with the changes made in October 2023 for the European Economic Area (EEA) and Switzerland. Effectively the European commission was accusing Microsoft of monopoly like practices by not allowing users to have a price break if they wanted to use a 3rd party communication tool outside of Teams l...
Navigating Microsoft 365 Security Baselines | A Strategic Approach with the CIS Controls
Просмотров 1,6 тыс.Месяц назад
In many cases, MSPs do not have formal policy definitions in place and the lifecycle around cybersecurity is very ad-hoc or reactive in nature. If you are looking to level up in this area, check out the template I built that leverages the CIS Controls as a north star to help you begin to get organized today along with putting a WHY behind the policies and controls you are implementing. Free Sel...
Whats new in Microsoft 365 | April Updates
Просмотров 7 тыс.Месяц назад
In this video, I break down all of the new and cool features added to Microsoft 365 in April 2024. White-labelable documents to share with end-users: tminus365.com/premium-content/ Blog Post: tminus365.com/whats-new-in-microsoft-365-april-updates/ Intro Music- Jordyn Edmonds ruclips.net/video/y06dz2cX4r0/видео.html Table of Contents: 00:00 -Intro 00:45 -Teams 06:45 -Exchange/Outlook 08:37 -Loop...
Your Conditional Access Policies Suck | Top Tips for Protecting Against the Latest Threats
Просмотров 1,8 тыс.2 месяца назад
In this video, I break down: -Key considerations for implementation -Some common attacks that can get around MFA and how to protect against them -My recommended conditional access policies -Automation scripts to help you implement and monitor policies across customers (Conditional access as code) Intro Music- Jordyn Edmonds ruclips.net/video/y06dz2cX4r0/видео.html Blog: tminus365.com/your-condi...
Level up your Microsoft security checklist with this template!
Просмотров 2,5 тыс.2 месяца назад
One of the major gaps I hear when talking to MSPs about security and compliance is a lack of understanding the “why” behind the security checklist being instituted in client environments. In many cases, MSPs do not have formal policy definitions in place and the lifecycle around cybersecurity is very ad-hoc or reactive in nature. If you are looking to level up in this area, check out the templa...
Whats new in Microsoft 365 | March Updates
Просмотров 3,6 тыс.2 месяца назад
In this video, I break down all of the new and cool features added to Microsoft 365 in March 2024. White-labelable documents to share with end-users: tminus365.com/premium-content/ Blog Post: tminus365.com/whats-new-in-microsoft-365-march-updates/ Intro Music- Jordyn Edmonds ruclips.net/video/y06dz2cX4r0/видео.html Table of Contents: 00:00 -Intro 01:23 -Teams 04:01 -Outlook 05:21 -Loop 06:04 -S...
Is your business ready for AI? | Copilot for Microsoft 365 | Introductory Course
Просмотров 6763 месяца назад
This is just a promotional video for a new course I built as an introduction to Copilot for Microsoft 365. Is your business ready for AI? Is Copilot for Microsoft 365 worth the cost? Is your data at risk when using Copilot? Check out this new course that acts as your comprehensive pathway to harnessing the full potential of AI across Microsoft’s suite of business applications. Understand if thi...
Save Time At Work With Microsoft Copilot - Learn How I Freed Up 5+ Hours Weekly!
Просмотров 33 тыс.3 месяца назад
In this detailed tutorial, I share how I save over 5 hours each week at work, leveraging Microsoft 365 Copilot. Whether you're managing a team, juggling multiple projects, or simply looking to optimize your daily tasks, use this video as your ultimate guide to leverage Microsoft Copilot for maximum productivity. 🚀 What You'll Learn: Real-Life Applications: See firsthand how I integrate Copilot ...
Boost Your Productivity With The New Outlook! Essential Tips To Get Started
Просмотров 16 тыс.3 месяца назад
Learn how to use the new Outlook app with Microsoft 365 to boost your productivity and efficiency. Outlook is more than just an email app. It's a powerful tool that helps you manage your time, tasks, and communication. With the new Outlook app, you can enjoy a modern and intuitive design, seamless integration with other Microsoft apps, and enhanced security and privacy features. In this video, ...
Whats new in Microsoft 365 | February Updates
Просмотров 9 тыс.3 месяца назад
Whats new in Microsoft 365 | February Updates
Uncover Exciting Opportunities With Microsoft 365 Copilot - Start Selling Today!
Просмотров 1,3 тыс.4 месяца назад
Uncover Exciting Opportunities With Microsoft 365 Copilot - Start Selling Today!
Is Microsoft 365 Copilot Worth The Investment For Smbs?
Просмотров 2,2 тыс.4 месяца назад
Is Microsoft 365 Copilot Worth The Investment For Smbs?
Microsoft 365 Copilot: Comparing Business And Enterprise License Features
Просмотров 2,4 тыс.4 месяца назад
Microsoft 365 Copilot: Comparing Business And Enterprise License Features
Whats new in Microsoft 365 | January Updates
Просмотров 10 тыс.4 месяца назад
Whats new in Microsoft 365 | January Updates
Teams Premium vs Microsoft Copilot | Whats the AI difference?
Просмотров 6 тыс.4 месяца назад
Teams Premium vs Microsoft Copilot | Whats the AI difference?
Microsoft 365 Copilot | Security Risks & How to Protect Your Data
Просмотров 16 тыс.5 месяцев назад
Microsoft 365 Copilot | Security Risks & How to Protect Your Data
Top things I've learned using Microsoft 365 Copilot | Demo
Просмотров 74 тыс.5 месяцев назад
Top things I've learned using Microsoft 365 Copilot | Demo
Whats new in Microsoft 365 | December Updates
Просмотров 1,4 тыс.5 месяцев назад
Whats new in Microsoft 365 | December Updates
Whats new in Microsoft 365 | November Updates | Ignite Highlights
Просмотров 3,4 тыс.6 месяцев назад
Whats new in Microsoft 365 | November Updates | Ignite Highlights
GDAP Architecture | Multi-tenant Automation
Просмотров 1,1 тыс.7 месяцев назад
GDAP Architecture | Multi-tenant Automation
Whats new in Microsoft 365 | October Updates
Просмотров 3,4 тыс.7 месяцев назад
Whats new in Microsoft 365 | October Updates
Automate User Provisioning from ANY HR Platform to Microsoft 365 | Part 2
Просмотров 2,4 тыс.8 месяцев назад
Automate User Provisioning from ANY HR Platform to Microsoft 365 | Part 2
Automate User Provisioning from ANY HR Platform to Microsoft 365
Просмотров 5 тыс.8 месяцев назад
Automate User Provisioning from ANY HR Platform to Microsoft 365
Whats new in Microsoft 365 | September Updates
Просмотров 3,3 тыс.8 месяцев назад
Whats new in Microsoft 365 | September Updates

Комментарии

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    Question related Passkey in Mobile devices that only use MAM, meaning, they are not onboarded to Intune. Why I can't use Passkey on those devices, I am unable to login to teams, Outlook apps that are protected only from app protection policies

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    Minute 35:09: who are the tenantadmins, are only the Global admins or any admin will receive the message, i.e.: will intune admin receive this alert?

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    minute 31:04 App consent is there any way to reduce the extra workload to user consent to the admins? minute: 31:54: admin consent request how the admins can know if the app that is requesting the permissions is secure or not? In the option "Allow user consent apps from verified published from selected permissions" All users can concent for permissions classfied as "low impact" do you know where can I find the low impact, medium impact and high impact permissions?

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    minute 30:18 and minute 36:21 MDCA blade called "OAuth apps" where you could see the App Registration with high level permissions what do you think about use the MDCA app governance to detect the app registration with high privileges level?

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    Minute 28:28 is there any way to setup a prefered MFA method, meaning that from admin setup the priority for the authentication methods i.e.: 1. Passkey 2. Authenticator Passwordless 3. Authenticator Nubmer matching. How can I know what is the primary MFA verification method that user is using to verify his identity?

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community День назад

    Hello team, Comments: minute 24:23 Pre-requirement for CAP user action "register or Join device" If you plan to create the conditional access policy for the user action "register or Join device", you need to have in EntraID-->Devices-->Device Settings--> Option: "Require MFA to register or join devices with Microsoft Entra" set to NO. Amazing material, I see you r videos like I am in a very serious class, this is the knowledge that make difference

  • @ane4412
    @ane4412 2 дня назад

    Here for the biceps :-) Seriously thanks for the details and the time !

  • @vigneshk4181
    @vigneshk4181 2 дня назад

    Hi whats the difference between enterprise and SMB, and if I complete the category under SMB will i get E5 license of 200 in modern work as they mentioned ?

  • @Zachsnotboard
    @Zachsnotboard 2 дня назад

    Does MS not block Tor nodes by default ?

  • @nathanpeacock6861
    @nathanpeacock6861 6 дней назад

    In my situation, I've enabled a phishing-resistant method through a conditional access policy. The requirement is to enforce this for external logins. However, in my scenario, this method still prompts for the Yubikey despite bypassing the password requirement.

  • @TheCHASE1974
    @TheCHASE1974 6 дней назад

    Assuming you are recording and transcribing the Teams Meetings in order to have Copilot summarize and follow up on?

    • @t-minus365
      @t-minus365 2 дня назад

      thats correct, its required

  • @SuperPhan88
    @SuperPhan88 6 дней назад

    Hello Nick, I'm not sure if my messages are reaching you through your website. I need assistance with migrating from GoDaddy to Microsoft 365. Do you provide this service? Thank you

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 7 дней назад

    Minute 28:31, what is a PSA tool? Is defender portal, or Sentinel or what is a PSA tool that will receive the alerts?

    • @DailenGunter
      @DailenGunter 6 дней назад

      Some common PSAs are autotask and ConnectWise

    • @t-minus365
      @t-minus365 2 дня назад

      it stands for professional service automation tool, used by MSPs to triage tickets/alerts. Common example is ConnectWise or Kaseya. Lil different then defender or sentinel but needed given they want to receive alerts from across many m365 tenants.

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 7 дней назад

    Minute: 20:19 related life time for the token 1 hours, you told us about session persistent to never, however, I believe you were talking about sign-in frequency. the sign-in frequency limit the life-time of the access token. Session persistance to never: if the browser is closed the session token is removed, then, if the user open again the browser, he will need to reauthenticate. Can you please help us with that clarification. best regards,

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 7 дней назад

    Amazing material... This is real case scenarios. microsoft focus a lot in PPT or how the feature works, however, you are teaching us why we should configure it... Excellent, I loved that explanation about pass-the-cookie. I hope in the future you can talk about team phishing, Anonymous access in Teams, DC Sync attack for Entra ID connect, app consent by users, who can invite guest, what a guest can do, attack surface reduction rules, Windows Hello, LAPS, and the other kind of attack that we should protect in our organization. I don't miss any of your videos, that help me to reinforce and improve my level in Microsoft. thanks for your support.

  • @RichardGailey
    @RichardGailey 7 дней назад

    That was a great walkthrough for some of the areas admins should pay attention to as well as highlighting some of the pitfalls. One thing I would like MS to start doing, especially for some of their built-in rules, such as the 'Suspicious Email Forwarding Activity', rule, is to give far more details that are immediately presented to the end user checking the alert. Currently you get the alert but it won't show you the external domain that the email was being sent to, the subject of the email or any useful information. The only way I can find that is to head over to Purview, and look there for the alert as that will give some additional information when you open the alert. Also, another thing that would be great is is we could actually see the KQL behind some of the built-in alerts so that we could project more additional information from the resulting query and/or delete the built in one and use a decent custom one built-off the original MS Built-in query. Another thing we really struggle with is having a way to identify which users are actively authenticating via passkeys/FIDO2 as opposed to just having it available. The closest I see in the logs in Windows Hello, but you can't see in the users Sign-in logs in Entra where FIDO2/Passkey was specifically used. Loving the use of the whiteboard as well. Really makes a difference for presentation. As always, great videos and thanks you.

  • @driver288
    @driver288 7 дней назад

    Soooo, basically social engineering…. Yes. That is really hard to protect against and no MFA/Secure login method can protect against stupid people/careless people. So this is, to be clear, NOT a weakness of the FIDO2 key, rather its about getting access to the system you’re logging in from beforehand through social engineering… ”really legacy” for sms, good one! BUT in reality especially SMB customers have a hard time getting security and why sms is bad.

  • @converse67
    @converse67 7 дней назад

    So since there is a built in MFA feature in 365 and Azure, why would you need Duo? I’m specially interested in understanding why you need Duo for Azure connected computers if there is MFA built in?

  • @DhavalBrahmbhatt2627
    @DhavalBrahmbhatt2627 7 дней назад

    so what I learned is that there is actually not protection against session cookie replay attack. One thing that boggles my mind is how easy it is and how ridiculously it laughs in the face of all the protections IT admins can put in place. After all this, your users are still the weakest link and you have nothing to protect yourselves against. The other thing is, (again because I don't understand how cookies work), why the hell are these cookies in plain text? Shouldn't they be encrypted?

    • @DailenGunter
      @DailenGunter 6 дней назад

      I've always wondered about this myself. If I use powershell to create a secure string, that string tied that machine because of how it's encrypted. Why isn't session authentication info handled the same way?

  • @MiFo74
    @MiFo74 8 дней назад

    Looking at the first example.. wouldn't Bruce have been able to find that HR information via SharePoint search anyway? I don't see why CoPilot would make the difference here?

  • @thiagohenp
    @thiagohenp 9 дней назад

    Nice video!!! One doubt, do I need to enroll the device with company portal and then install the apps so I can manage them?

  • @dweinschrott
    @dweinschrott 12 дней назад

    Many of these features don't work for IMAP/POP accounts. No categories, no To Do integration, no undo...

  • @danaknox3395
    @danaknox3395 13 дней назад

    When I set a DLP exchange policy to encrypt the email. It encrypts the attachments. This was not the case a couple of months ago. Do you know how to manage that? Can it be managed better through labels?

  • @andysteiner9848
    @andysteiner9848 13 дней назад

    Danke!

  • @Laymanstake
    @Laymanstake 14 дней назад

    One question, how to handle passwords with user provisioning? This would create accounts without password? Not looking for identity workflow related licenses

  • @elsrene
    @elsrene 15 дней назад

    Great work Nick!

  • @Unfunny_Username_389
    @Unfunny_Username_389 16 дней назад

    Right click functions including copy and paste are all missing. What the hell. I literally cannot do my job.

  • @DailenGunter
    @DailenGunter 16 дней назад

    Show-Command would be a good one to cover

  • @dillonf7843
    @dillonf7843 16 дней назад

    Awesome video - Thank you!

  • @Azarael7002
    @Azarael7002 16 дней назад

    you are aware that Teams is no longer part of office 365 and is its own entity

  • @djordjenovakovic2847
    @djordjenovakovic2847 17 дней назад

    Hello, I use 3rd party MDM solution for macOS devices and have app conflict between MS Defender and MDM's default system application(it has Full disk access must be running). How to resolve that conflict?

  • @keithjackman3759
    @keithjackman3759 22 дня назад

    Microsoft 365 E5 Compliance is an add on to E3 to get you some of those E5 Labeling and classification features that you don't get with E3.

  • @andydhlamini8464
    @andydhlamini8464 22 дня назад

    Great and insightful share💯👏🙏

  • @davidcoyer1597
    @davidcoyer1597 22 дня назад

    Thanks for this. I don’t see the link to the blog post. Can you share that here please?

    • @t-minus365
      @t-minus365 21 день назад

      tminus365.com/whats-new-in-microsoft-365-may-updates/ added to the description, sorry about that!

  • @linhhoang2323
    @linhhoang2323 22 дня назад

    Hi, I don't see the file name RunSCuBA anymore like the video. Could you please give me some information?

  • @drkmccy
    @drkmccy 23 дня назад

    Great as always! Not as much 'as well, too' as other vids though 🙁

  • @perrierri7687
    @perrierri7687 24 дня назад

    Great video! When writing the bulleted list in Teams 11:58 , from where did it get the CSV file? Can it also access onedrive for meeting preparation?

  • @kilthro
    @kilthro 25 дней назад

    Thanks so much for these steps! Your video and blog were straight forward with everything that needed to be done. I was able to complete this in about 15 minutes, purchase a couple licenses for basic no teams as well for some increased storage. I went back to go daddy and created a new user since I had 1 out of 5 left on an essentials package and nothing came over. I wanted to test this to ensure the partnership was severed and they couldn't manage the account anymore.

  • @AndrewTSq
    @AndrewTSq 25 дней назад

    So if my staff uses copilot, it means I can probably fire one of them with the time saving

  • @davidthornton2788
    @davidthornton2788 28 дней назад

    The best M365 content. Appreciate you Nick, thank you

  • @benjamjo
    @benjamjo 28 дней назад

    hi, a silly and newbie question please. I was wondering, we are fully cloud based that uses O365, Azure and Intune. We don't have any servers locally or any domain controllers. how could I redeem the 5 points for my Microsoft Secure Score? thanks

  • @zeptune76
    @zeptune76 28 дней назад

    Your deleted items is not a storage folder!

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 28 дней назад

    Thanks!

  • @Sergio-Here-In-Community
    @Sergio-Here-In-Community 28 дней назад

    Excellent video... Excellent the end-user experience.. This is run the extra mile, Excellent video, very very good, It is not only theory. You don't tell the "history", you show what is really feel it. Thank you very much for sharing your knowledge with the community. 😁😁😁😁😁😁

  • @AlainSylvestre
    @AlainSylvestre 29 дней назад

    wow!!! thank

  • @MKAJ2017
    @MKAJ2017 29 дней назад

    can you federate with a GCCH tenant?

  • @inclinedesigns
    @inclinedesigns 29 дней назад

    anyone able to get refunds from GoDaddy for unused months you have subscribed to before the migration? Looking to do this and I am seeing within 30 days. Is this process still the same since this video released a couple years ago?

  • @Noursbear
    @Noursbear 29 дней назад

    Very well demonstated

  • @beckinbinderin
    @beckinbinderin 29 дней назад

    How would people know to place a forward slash? :)

  • @gherbstman
    @gherbstman 29 дней назад

    Excellent video and very useful info. Microsoft's current settings for Android don't jive with my phone. Even I, as an IT professional, could not get it to work. It came up with failures during the process that were unclear of the cause. I will have to look into this when I have more time.