Identity

Azure AD Application Proxy – “Accessing your internal Web Apps from the Internet”

Welcome to this blog post on Azure Active Directory Application Proxy. This post comes off the back of an awesome day at the East of England Microsoft User Group #EEMUG. In this post we will take you through the fundamentals and the requirements of Azure AD Application Proxy and how to publish your internal Web

Azure AD Application Proxy – “Accessing your internal Web Apps from the Internet” Read More »

Co-management Series “Merging the Perimeter” – Part 4: Configuring Hybrid Azure AD

In this part of the series we will look at configuring Hybrid Azure AD before we can get our clients into a Co-managed state. First we will install Azure AD Connect and then we will enable the SCCM Client Setting to facilitate the Hybrid Join. Part 1: What is Co-management? Part 2: Paths to Co-management

Co-management Series “Merging the Perimeter” – Part 4: Configuring Hybrid Azure AD Read More »

Get Users from Azure AD with a large number of Registered Devices

The Challenge One of the challenges when managing an Azure AD Hybrid Join implementation is monitoring the number of devices registered to each Azure AD user. The default “limit” in Azure AD is 20 devices for each user. This number can quickly be reached in a shared computer environment, especially for your power user accounts

Get Users from Azure AD with a large number of Registered Devices Read More »

Windows 10 – Hybrid Azure Active Directory Join for Federated Domains

What is ADFS? Active Directory Federation Services (ADFS) provides a secure mechanism to authenticate users, accessing applications (often in the cloud), using Active Directory credentials when Windows Integrated Authentication (WIA) is not possible. Not so long ago ADFS was considered the go-to option when needing to authenticate Domain users accessing Office 365 services. With the

Windows 10 – Hybrid Azure Active Directory Join for Federated Domains Read More »

Office 365 Migration – Adding Additional UPNs

In my previous post office-365-migration-user-attribute-discovery-export-powershell/ I described the importance of matching your user UPN with their primary SMTP Address. A scenario I recently came across was where the customer didnt have the correct UPN Suffix registered in their Active Directory Forest. For example, the root domain was contoso.com so all their UPNs were similar to [email protected].

Office 365 Migration – Adding Additional UPNs Read More »

Office 365 Migration – User Attribute Discovery and Export using Powershell

Identity is key. I cannot emphasise this enough as you begin to move workloads into Exchange Online, SharePoint Online and Skye for Business Online. One of the first pieces of advice you should have been given is the user UPN should match the primary SMTP address. Here is why:- The UPN in Office 365 becomes

Office 365 Migration – User Attribute Discovery and Export using Powershell Read More »