Active Directory- and Azure AD-related sessions at The Experts Conference (TEC) 2021

Reading Time: 5 minutes

The Expert Conference 2021

The Experts Conference (TEC), sponsored by Quest is a yearly conference to get advanced practical Active Directory and Office 365 education.

Sponsored by the leaders who have helped move, manage and secure over 336 million Active Directory users, TEC 2021 gives you the opportunity to expand your knowledge by connecting with Microsoft MVPs, industry and Quest experts, and of course, your peers. Join in-depth training tracks on Hybrid Active Directory Security, Office 365 and/or Migration & Modernization.

Just like last year's TEC, TEC 2021 is 100% virtual and free. You can enjoy The Experts Conference and earn 10 CPE credits right from the comfort of your home on September 1st and September 2nd, 2021. Register here.

You can enjoy the following awesome sessions at The Experts Conference (TEC) 2021 from some of the brightest minds in Active Directory and Azure AD (and coincidentally my personal agenda for this event):

 

Keynote: Zero Trust

Speakers: Chris Dancy and Alex Simons
Date: September 1, 2021 4:30 PM – 5:30 PM CEST
Duration: 60 minutes

Alex will discuss how the combination of COVID-19 quarantines and the recent SolarWinds attack have made adopting a Zero Trust security model based on strong identity an enterprise imperative and a key capability in the upcoming war for top talent.

 

Questions Laptops Ask

Speaker: Randy Franklin Smith
Date: September 1, 2021 5:45 PM – 6:30 PM CEST
Duration: 45 minutes

Life is complicated for a new laptop trying to decide how to best allow their user access to on-premises and cloud resources. There are so many options and each one has its pros and cons. In this session, Randy Franklin Smith will help you untangle the gordian knot of available AD integration and device management options.

 

Disaster Recovery Planning for Hybrid Identity

Speaker: Brian Desmond
Date: September 1, 2021 6:45 PM – 7:15 PM CEST
Duration: 30 minutes

Active Directory (AD) and Azure AD are two of the most critical infrastructure components for many organizations. Checking the box with a simple backup of AD is not enough to be prepared. Recovering AD is a complicated endeavor with hundreds of potential steps. With the extension of AD to Azure, you must also be prepared for a new class of outages that are outside of your control.

Preparing for situations where Azure AD is partially or entirely unavailable is an important part of your DR plan. What policies and procedures should you have in place if you need to enable access to Office 365 while Azure AD is impacted? In this session, you’ll learn how to develop a baseline of preparedness for traditional AD disasters, as well as how you can be prepared to respond to an identity outage in the cloud.

 

Not Just Solarwinds: An Insider’s View of the Nobelium Attack

Speaker: Alex Weinert
Date: September 1, 2021 7:30 PM – 8:15 PM CEST
Duration: 45 minutes

Alex Weinert is the Director of Identity Security at Microsoft, and he's the guy standing between you and the hackers anytime you use Azure AD, Office 365, Outlook, Xbox, Skype and any number of Microsoft's B2C sites. In mid-December, Alex and a team of over 100 Microsoft security folks worked around the clock with other security companies to uncover and disclose a sophisticated nation-state attack whose impact will reshape Identity security.

Get an insider’s view of how the story unfolded, how hypothetical threats became state of the art (and are headed for commoditization), and what happens when the identity control plane goes out of control. Whether espionage, ransomware, or sabotage, supply chain identity attacks on trust relationships are the new normal – whether you build identity or architect deployments, we'll need to respond by working together to set a new course.

 

Account Hygiene – Fixing The Bad For The Good!

Speaker: Jorge de Almeida Pinto
Date: September 1, 2021 8:30 PM – 9 PM CEST
Duration: 30 minutes

What about passwords? Are your users using weak or compromised passwords, and how do you know? Do users own multiple accounts and are they sharing passwords across accounts they own, and how do you know? Weak settings and passwords (i.e. bad account hygiene) are what the bad guys need to take over your systems, accounts and, ultimately, your AD through e.g. "lateral movement."

Even with large orgs and/or well-managed ADs, you'll be surprised of what you will see when you dig in. Although the best option is to go passwordless, or at least decrease password usage, that may not be a viable option for all orgs. So what can you do about all of this? Remember, AD, at this point in time, is the foundation in a hybrid identity scenario. Please join me in this session where I will explain what can be done from a technical and process perspective.

 

Hacker’s Paradise: Top 10 Biggest Threats When Working From Home

Speaker: Paula Januszkiewicz
Date: September 2, 2021 5:45 PM – 6:30 PM CEST
Duration: 45 minutes

Privacy and security are always top of mind for IT, but never more so than now when the reality continues to impact how organizations operate today. Remote workforces are becoming a common practice. They are not only perceived as a necessity, but also as an improvement of work-life balance, which could increase flexibility. Unfortunately, at the same time working remotely introduces various risks.

However, there are real cybersecurity issues that accompany such an approach and they may expose the company’s sensitive data. Hacker’s paradise? If you do not implement best practices to enable remote work and remain secure – for sure! Join Paula during her newest session based on 2020 and 2021 experiences and become familiar with most common threats and solutions to avoid being a part of hacker’s paradise!

 

Protecting Microsoft 365 from On-Premises Attacks

Speakers: Michael Epping and Pramila Padmanabhan
Date: September 2, 2021 6:45 PM – 7:15 PM CEST
Duration: 30 minutes

Organizations connect their private corporate networks to Microsoft 365 to integrate their users, devices and applications with the cloud. However, these private networks can be compromised in many well-documented ways. Because Microsoft 365 acts as a sort of nervous system for many organizations, it's critical to protect it from compromised on-premises infrastructure.

In this session we will cover recommended Azure Active Directory (Azure AD) tenant configuration settings, how Azure AD tenants can be safely connected to on-premises systems and the tradeoffs required to operate your systems in ways that protect your cloud systems from on-premises compromise.

 

Hardening Azure AD in the Face of Emerging Threats

Speaker: Sean Metcalf
Date: September 2, 2021 7:30 PM – 8:15 PM CEST
Duration: 45 minutes

Sean Metcalf is founder and CTO at Trimarc and he is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) certification. He is once again bringing his boots-on-the-ground experience with protecting and defending Azure Active Directory to TEC 2021. His session will address the latest attacks on Azure AD, including SolarWinds issues, partner access and control and cloud administration and roles.

leave your comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.