For the best web experience, please use IE11+, Chrome, Firefox, or Safari

TEC- 2022 Virtual On-Premises & Hybrid Management and Migration

Check out all the recordings from the On-Premises & Hybrid Management and Migration track of The Experts Conference 2022 Virtual. These sessions are designed to help you effectively manage and migrate your on-premises or hybrid Microsoft environment, including Active Directory, Exchange Server, SharePoint Server and more.

Select your events


On Demand

Dec.

6

Cybersecurity is a top priority for all of us. In this session, Aastha Verma from CISA will present on the no-cost resources, services and tools that CISA and its partner agencies provide to help organizations improve their cybersecurity posture and safeguard against ransomware and other cyber threats. Learn about cyber hygiene vulnerability scanning, the three CISA “Bad Practices” to avoid, where to find timely updates on the latest threats, and more.

On Demand

Dec.

6

Cross-Tenant coexistence services have been static for a fairly long period, consisting primarily of limited GAL sync and free/busy services and maybe Domain sharing using address rewrite technologies. However, some emerging technologies will soon change much of what tenant administrators normally do to prepare their Microsoft 365 environments for collaboration during an M&A project. This session will help you prepare for them.

On Demand

Dec.

6

Next month, Microsoft begins the last chapter of disabling basic authentication for seven email connectivity protocols in Exchange Online. Over the last two years, the program team driving the process has collected vast amounts of data to understand how Office 365 tenants use the protocols, the affected clients, and the best way of rolling out a change of this magnitude across millions of tenants. This session explains how Microsoft organized the project, collected the data, and disabled basic authentication – and the future effect it will have on both Exchange Online and Microsoft 365.

On Demand

Dec.

6

Cloud transformation is an ongoing, multi-year strategy for many organizations. While some companies have moved unstructured data to Office 365, many have not migrated computer accounts and machine management to the cloud. With remote working at all-time highs, and not showing any sign of changing, businesses struggle to manage and maintain their endpoints. Because so many services are hosted in the cloud, numerous devices never hit the network. In this session we will explore the pros and cons of moving computer accounts to Azure Active Directory and methods on how to get it done. We will cover the differences between controlling devices with Group Policy & Device Configuration Policies. Come explore the theory and realities of your options.

On Demand

Dec.

6

In this challenging cyberthreat landscape, it’s important to keep control over what's happening in your environment, provide sufficient protection and gain visibility in what's happening across your digital estate. A balanced security approach considers many elements; not in the least your devices and endpoints! In this session, Michael Van Horenbeeck will show how Microsoft Defender for Endpoint is the catalyst for successful security operations. Based on real-world experience and examples, we will walk through the platform, how to best deploy and manage it, and how you can leverage its features to increase identification, protection, detection and response capabilities.

On Demand

Dec.

6

Opportunity makes a cybercriminal, and this is truer than ever during a critical and time-sensitive Active Directory migration when a lot of doors are swinging open. Personnel attrition due to an M&A, integrating with legacy systems, and rushed timelines create ample opportunities for attackers to target your organization. Legacy migration methodologies have historically required opening up the environment to significant security risks, including ransomware attacks, SIDHistory injection, elevated permissions, Group policy hijacking and more. This session will focus on the security missteps to avoid before, during, and even after an AD migration project so that it doesn’t become a resume updating project. We’ll look at real-world examples and give helpful advice to: • Avoid M&A IT integration missteps • Protect yourself from security breaches • Achieve data security • Reap the benefits you expect from your M&A • Ransomware attacks • SIDHistory Injection • Elevated permissions • Group Policy hijacking • And more.

On Demand

Dec.

6

Transferring a domain from one Microsoft 365 tenant to another is a monolithic, multi-step and intensive procedure. It’s critical to employ a well-orchestrated standard practice that must be carefully planned and executed at the proper time to ensure a seamless user transition. This session will help you prepare for it.

On Demand

Dec.

6

Microsoft uses a variety of techniques to control the load that customers put on their services. Most of these techniques are painful and/or annoying to end users and tenant administrators. Come to this session to learn about MS' throttling mechanisms, what behaviors are likely to trigger them, and practical approaches to lessen the damage they do to your tenant performance during migration, backup, and other common scenarios. Caution: may include spicy language.

Select one or more relevant webcast(s) you wish to attend before you register.

Please wait...

triangle-down check
By downloading, you are registering to receive marketing email from us. To opt-out, follow steps described in our Privacy Policy.

reCAPTCHA protects this site. See Google's Privacy Policy and Terms of Use.