The DirTeam.com / ActiveDir.org Weblogs in 2022

Goodbye 2022! As we say goodbye to yet another calendar year, we’re sharing our achievements for the past year. Pageviews and visits Throughout 2022, the DirTeam.com / ActiveDir.org Weblogs sustained 200,000 weekly pageviews: Reporting on Windows Server monthly updates impacting Active Directory in organizations a couple of spikes emerge. This is also reflected in the … Continue reading "The DirTeam.com / ActiveDir.org Weblogs in 2022"

The Active Directory Administration Cookbook is a mere $5 (until January 17th, 2023)

If you don't intend to use a physical copy of the second edition of my Active Directory Administration Cookbook as part of your 'I told you so dance' when Identity fails in your IT environment… you might want to pick up the ebook for a mere $5.💡 The second edition of the Active Directory Administration … Continue reading "The Active Directory Administration Cookbook is a mere $5 (until January 17th, 2023)"

Ten recommendations against ransomware incidents from a backup and restore perspective for this year's Holiday Season

It’s no secret that many organizations run on skeleton crews to support their infrastructures during holidays. That’s why attackers treat these days as special. With Christmas next week, we can get all the help we can get. In many attack cycles, restoration of data is usually one of the last steps administrators can take to … Continue reading "Ten recommendations against ransomware incidents from a backup and restore perspective for this year's Holiday Season"

I'm speaking at the IT Community User Group Križevci

I'm happy to invite you to the last IT Community User Group Meetup this year in the City of Križevci, Croatia, on the 14th of January, 2023. IT Community User Group Križevci IT Community User Group Križevci brings together IT professionals and enthusiasts for computers, servers and IT in general with the goal of exchanging … Continue reading "I'm speaking at the IT Community User Group Križevci"

VMSA-2022-0030 updates for VMware ESXi and vCenter Server address four security vulnerabilities (CVE-2022-31696 – CVE-2022-31699)

Yesterday, VMware released updates that addresses four vulnerabilities (CVE-2022-31696, CVE-2022-31697, CVE-2022-31698 and CVE-2022-31699). These vulnerabilities can be used to compromise virtual Domain Controllers running on ESXi. Note: The vulnerabilities exist in VMware Cloud Foundation, too.   About the vulnerabilities VMware addressed these four vulnerabilities: VMware ESXi memory corruption vulnerability (CVE-2022-31696) The first vulnerability is a … Continue reading "VMSA-2022-0030 updates for VMware ESXi and vCenter Server address four security vulnerabilities (CVE-2022-31696 – CVE-2022-31699)"

What's New in Microsoft Defender for Identity in November 2022

Microsoft Defender for Identity helps Active Directory admins defend against advanced persistent threats (APTs) targeting their Active Directory Domain Services infrastructures. It is a cloud-based service, where agents on Domain Controllers provide signals to Microsoft's Machine Learning (ML) algorithms to detect and report on attacks. Its dashboard allows Active Directory admins to investigate and remediate … Continue reading "What's New in Microsoft Defender for Identity in November 2022"

What's New in Azure Active Directory for November 2022

Azure Active Directory is Microsoft's Identity Management-as-a-Service solution, offering seamless access, easy collaboration, efficiency in IT processes and improved security and compliance. In its Release Notes for Azure Active Directory, Microsoft communicated the following planned, new and changed functionality for Azure Active Directory for November 2022:   What’s Planned IPv6 coming to Azure AD Public … Continue reading "What's New in Azure Active Directory for November 2022"

On-premises Identity-related updates and fixes for November 2022

Even though Microsoft’s Identity focus moves towards the cloud, Windows Server 2016, Windows Server 2019 and Windows Server 2022 still receive updates to improve the experiences and security of Microsoft’s on-premises powerhouses. This is the list of Identity-related updates and fixes we saw for November 2022:   Windows Server 2016 We observed the following updates … Continue reading "On-premises Identity-related updates and fixes for November 2022"

Multi-Factor Authentication Server version 8.1.3.1 offers improved migration functionality to Azure MFA

On November 11th, 2022, Microsoft released version 8.1.3.1 of its Azure MFA Server product that allows organization to add multi-factor authentication to RADIUS-, AD FS-, IIS-based and other on-premises authentication scenarios.   What’s New The release notes mention the following changes: Seamless Upgrades Azure MFA Server 8.1.3 introduces functionality to eliminate downtime when upgrading to … Continue reading "Multi-Factor Authentication Server version 8.1.3.1 offers improved migration functionality to Azure MFA"