如需獲得最佳網頁瀏覽體驗,請使用 IE 11 或更高版本、Chrome、Firefox 或 Safari。

TEC 2021 on-demand: Hybrid AD Security track

Although The Experts Conference (TEC) 2021 has wrapped up, you can replay any of the Hybrid AD Security sessions from the conference.  Just pick the sessions you’re interested in and get a refresher on the practical, in-depth AD security training you need to take your organization’s AD security to the next level.

选择活动


录播

Sept

1

Randy Franklin Smith helps untangle the knot of all the available AD integration and device management options, with a focus on user access to resources/applications and device management. This session will teach you the difference between various types of AD. Device management issues will also be discussed.

录播

Sept

1

Brian Desmond helps you prepare for situations where Azure AD is partially or entirely unavailable and you need to access Office 365. In this session, Desmond will teach you how to develop a baseline of preparedness for traditional AD disasters, as well as how to be ready to respond to an identity outage in the cloud.

录播

Sept

1

Alex Weinert is the guy standing between you and cybercriminals every time you use Azure AD, Office 365, Skype, Xbox and Microsoft B2C sites. In this session, he’ll share insights into how Microsoft is detecting, investigating and responding to everyday threats and where you can apply these insights in your environment, as well as details on the latest threats facing our environments.

录播

Sept

1

Jorge de Almeida Pinto uses this session to remind you that even the most up-to-date Active Directory systems aren’t automatically the most secure. How secure are your account settings in reality? Are your users using weak or compromised passwords? Do they own multiple accounts that share passwords? How can you learn the answers to these questions? De Almeida Pinto will explain what can be done from a technical and process perspective.

录播

Sept

2

Organizations that have a remote workforce may have employees who are unknowingly exposing the company’s sensitive data. Implementing security best practices to enable remote workforces to remain secure while they work is the key to avoiding cyberattacks. Paula Janusckiewicz discusses the most common security threats organizations face today and how to avoid becoming part of a hacker’s paradise.

录播

Sept

2

Microsoft 365 is critical to many organizations, connecting users, devices and applications to the cloud. That’s why M365 must be protected from compromised on-premises infrastructure. Michael Epping and Pramila Padmanabhan will use this session to discuss recommended Azure AD tenant configuration settings, how to safely connect Azure AD tenants to on-premises systems and the tradeoffs you’ll encounter when protecting your cloud systems from on-premises compromise.

录播

Sept

2

Sean Metcalf is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services certification. In his session, he will address the latest attacks on Azure AD, including Solarwinds issues, partner access and control and cloud administration and roles.

注册前,请选择一个或多个您想参加的相关网络广播。

请稍候……

triangle-down check
进行下载即表示您注册以接收我们发送的营销电子邮件。要选择不再接收,请按照我们隐私政策中描述的步骤进行操作。

reCAPTCHA为此站点提供保护。请查看Google的隐私政策使用条款