Critical Flaw in SMB1 could allow remote code execution on Active Directory Domain Controllers (MS17-010, KB4013389)

Today, for its March 2017 Patch Tuesday, Microsoft released a security update for supported versions of Windows Server offering File Sharing services using the Server Message Block (SMB) version 1.0 protocol. The security update addresses the vulnerabilities by correcting how SMBv1 handles specially crafted requests.   About the vulnerabilities The vulnerabilities that are fixed with … Continue reading "Critical Flaw in SMB1 could allow remote code execution on Active Directory Domain Controllers (MS17-010, KB4013389)"

Branding your Hybrid Identity Solution, Part 3: Azure Active Directory

As mentioned in the Introduction post to this series, we’ll try to achieve a unified and consistent experience for end-users when using our Hybrid Identity implementation. For many end-users the Azure Active Directory Logon Pages are their first entry into their Azure Active Directory-integrated applications, services and systems, when they’re working from home, on the … Continue reading "Branding your Hybrid Identity Solution, Part 3: Azure Active Directory"

Branding your Hybrid Identity Solution, Part 1: Introduction

Many organizations embrace the new reality of Hybrid Identity. For many of them, the increased level of security towards both on-premises resources and cloud services is the main reason to do so: Single sign-on (SSO) and multi-factor authentication (MFA) are two main drivers to onboard on Microsofts vision. When looking at People, Process and Technology, … Continue reading "Branding your Hybrid Identity Solution, Part 1: Introduction"

Azure AD Connect v1.1.443.0 is here

Microsoft released a new version of Azure AD Connect yesterday. It is dubbed the March 2017 release, but internally listens to version 1.1.443.0. It comes with an pretty long list of fixes and new features, to coincide with the General Availability (GA) of Azure AD Connect Health for Windows Server Active Directory last week:   … Continue reading "Azure AD Connect v1.1.443.0 is here"

Join me for an Active Directory and Virtualization webinar, in cooperation with Veeam

This year, as a Veeam Vanguard, I’m hosting a series of three Active Directory Domain Services webinars, together with Timothy Dewin and hosted by Veeam. Now that we’ve got the basics covered in our Active Directory 101 session two weeks ago, It’s time to talk Active Directory virtualization on March 7, 2017. I’m very excited … Continue reading "Join me for an Active Directory and Virtualization webinar, in cooperation with Veeam"

Join me for an Active Directory 101 webinar, in cooperation with Veeam

This year, as a Veeam Vanguard, I’m hosting a series of three Active Directory Domain Services webinars, together with Timothy Dewin and hosted by Veeam. The first webinar in the series is the Active Directory 101 webcast on February 21, 2017. I’m very excited for this session, because for me it is a way to … Continue reading "Join me for an Active Directory 101 webinar, in cooperation with Veeam"

Azure Multi-Factor Authentication Server version 7.2.0.1 adds Oracle LDAP Support (among other features)

This morning, I received a notice of a new version of Microsoft’s on-premises Azure Multi-Factor Authentication Server product. According to the release notes, this version includes a new feature, logging improvements and a bug fix that might plague your Azure Multi-Factor Authentication implementation.   What’s New Version 7.2.0.1 of the Azure Multi-Factor Authentication Server adds … Continue reading "Azure Multi-Factor Authentication Server version 7.2.0.1 adds Oracle LDAP Support (among other features)"

Forcing the use of a specific Azure Multi-Factor Authentication method for a Relying Party Trust in AD FS

Active Directory Federation Services (AD FS) in combination with Azure Multi-Factor Authentication (MFA) Server work together when you install and configure the Azure MFA Adapter for AD FS. Now, per Relying Party Trust (RPT) in Active Directory Federation Services (AD FS), you might want to force the use of a specific Azure Multi-Factor Authentication method. … Continue reading "Forcing the use of a specific Azure Multi-Factor Authentication method for a Relying Party Trust in AD FS"

Prompting colleagues for their Multi-Factor Authentication method in AD FS

Since version 7 of the on-premises Azure MFA Server, a new setting is available that might make sense in your Hybrid Identity environment when using Active Directory Federation Services (AD FS), called Prompt for user’s method. According to the Azure MFA Server 7.1.2.1 Release Notes, this feature is available since version 7.0.0.9. In the release … Continue reading "Prompting colleagues for their Multi-Factor Authentication method in AD FS"

Only Three Months of Support remain for DirSync and Azure AD Sync

As I wrote earlier, Microsoft ends support for implementations using the stand-alone Azure AD Sync tool and implementations of DirSync per April 13, 2017. As I write this, there is a mere three months left to take care of your migration to a recent version of Azure AD Connect and the implementation of lifecycle management … Continue reading "Only Three Months of Support remain for DirSync and Azure AD Sync"