For the best web experience, please use IE11+, Chrome, Firefox, or Safari

TEC Talk 2021

The Experts Conference (TEC) is THE Microsoft training event of the year. But you don’t have to wait until September to get the advanced, practical Active Directory and Office 365 education TEC is known for. Our 2021 TEC Talk series gives you an opportunity to expand your knowledge right now, from the comfort of your desk. Whether you’re looking for information on hybrid Active Directory security, Office 365, migration and modernization, our TEC Talk series is sure to deliver useful content during the months leading up to TEC 2021. Bookmark this page so you can keep up with the latest TEC Talks!

Select your events


The Experts Conference (TEC), the biggest Microsoft training event of the year, was a huge success last year – with 5,000 registrants. The results were overwhelmingly positive, with attendees praising the advanced-level Microsoft training and industry expert-led sessions.

In preparation for TEC 2021, Quest will have teaser-like TEC Talks throughout the year, which are bite-sized practical training sessions with no product pitches.

While Microsoft has been providing functionality for SharePoint Syntex, most companies have no idea how accessible and effective it is for existing SharePoint sites. While there are additional enhancements for automation and image and object recognition with AI Builder, SharePoint Syntex is very affordable and easy to utilize today. 

But how can you be sure?

Joel Oleson, Microsoft Office Apps and Services MVP and Regional Director, can help.

Microsoft wants you to know that patching the four critical security flaws in Microsoft Exchange Server listed in CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 does not remediate existing compromised systems. Organizations need to patch, and then they need to investigate and, if compromised, stop the attack. Like most other attacks, this exploit is an avenue for an attacker to gain access to the rest of your network, meaning the investigation must widen beyond Exchange.
 
Join our panel of Microsoft Certified Masters, MVPs, and Quest experts share with you how they are advising clients to spot and stop existing Exchange Server compromises, including:

How and where to spot key indicators of compromise
Practical guidance on next steps to take if you’ve been compromised
Ways to proactively start protecting yourself against future attacks

This panel discussion is for any organization with an on-premises Exchange Server, even if that one server is only there to help manage hybrid Active Directory. The panel will discuss what you can do natively and what Quest customers can do with their Change Auditor and Enterprise Reporter solutions to investigate and stop attacks. 
 
You'll hear from Exchange Server Microsoft Certified Master and MVP Jeff Guillet, Microsoft Certified Solutions Master and MVP Michael Van Horenbeeck (a.k.a. Mr. Van Hybrid), Microsoft MVP Paul Robichaux, and CISSP and Quest solutions expert Bryan Patton.
 
View On-Demand today!

The Experts Conference (TEC), the biggest Microsoft training event of the year, was a huge success last year – with 5,000 registrants. The results were overwhelmingly positive, with attendees praising the advanced-level Microsoft training and industry expert-led sessions.

In preparation for TEC 2021, Quest will have teaser-like TEC Talks throughout the year, which are bite-sized practical training sessions with no product pitches.

Live webcast: TEC Talk: Seven Azure AD Premium Features Worth Paying For

Date: Thursday, April 1st

Time: 11:00 a.m. ET/8:00 a.m. PT

Speaker: Brian Desmond, Principal - Ravenswood Technology Group

Azure AD Premium is a critical component of the security and identity platform in Microsoft 365. Being a “premium” feature, it comes with a cost – but is it worth paying for?

Register for this live webcast and join Brian Desmond – Principal at Ravenswood Technology Group – as he explores some of his top Azure AD Premium features, strategies for quickly implementing them in your organization, and best practices for these features. The faster you can roll out new capabilities, the faster you can start taking advantage of your investment. Even more important, you’ll be on your way to providing a better end-user experience and enhanced Azure AD security for your organization.

Microsoft Teams is a critical part of our business that few of us can imagine working without – especially with the drastic expansion of features announced at Microsoft Ignite 2021. However, with more function, there’s also more complexity.

In fact, many IT professionals are shocked to learn the issues and limitations of migrating Microsoft Teams from one tenant to another, particularly when they face challenges like mergers, acquisitions and divestitures. Fortunately, there are some best practices that will help.

See what they are in this TEC Talk led by Mike Weaver, Office 365 technologist specializing in mergers, acquisitions and divestitures, and Rich Dean, technical product manager at Quest Software. In this session, they’ll review:

  • The challenges
  • Mitigation tactics
  • What to look for in a solution

At the end of the session, they will give you three tasks you can do today to ease your Microsoft Teams tenant-to-tenant migration.

Staying compliant these days is no small task. If your organization has moved to the Microsoft 365 cloud and has taken advantage of the many collaboration tools available within it, you're in a modern workplace (whether you knew it or not). 

Because of the plethora of tools in use, ensuring your organization is compliant goes well beyond SharePoint these days. If you're coming from the traditional, on-premises world, where legacy, siloed tools were the compliance "norm," the modern workplace world has changed all that.

During this TEC Talk, four-time Microsoft MVP in Office Apps & Services and founder of NexNovus, a Microsoft 365 consulting company, Joanne C. Klein will talk about how to approach compliance for the modern workplace, and will share insight into how you can:

Establish an overall compliance strategy
Take steps to gain and maintain compliance in your organization
Mitigate the impact of a breach from a compliance perspective
Create an environment where stakeholders become compliance allies

Joanne Klein is an independent Microsoft 365 consultant, a 4-time Microsoft MVP in Office Apps & Services, and an Advanced Compliance specialist in the Microsoft suite of tools. Joanne works with her customers on planning and implementing information protection and governance controls across their Microsoft 365 environments to address the unique challenges of the modern workplace. She’s a firm believer that it’s not all about technology. Joanne also blogs about these areas with a focus on how to secure, protect, and govern information assets while minimizing end-user impact.  

Select one or more relevant webcast(s) you wish to attend before you register.

Please wait...

triangle-down check
By downloading, you are registering to receive marketing email from us. To opt-out, follow steps described in our Privacy Policy.

reCAPTCHA protects this site. See Google's Privacy Policy and Terms of Use.