Pour bénéficier d’une expérience Web optimale, utilisez Internet Explorer 11 ou version ultérieure, Chrome, Firefox, ou Safari.

TEC 2021 on-demand: Hybrid AD Security track

Although The Experts Conference (TEC) 2021 has wrapped up, you can replay any of the Hybrid AD Security sessions from the conference.  Just pick the sessions you’re interested in and get a refresher on the practical, in-depth AD security training you need to take your organization’s AD security to the next level.

Sélectionner vos événements


a la demande

Sept

1

Randy Franklin Smith helps untangle the knot of all the available AD integration and device management options, with a focus on user access to resources/applications and device management. This session will teach you the difference between various types of AD. Device management issues will also be discussed.

a la demande

Sept

1

Brian Desmond helps you prepare for situations where Azure AD is partially or entirely unavailable and you need to access Office 365. In this session, Desmond will teach you how to develop a baseline of preparedness for traditional AD disasters, as well as how to be ready to respond to an identity outage in the cloud.

a la demande

Sept

1

Alex Weinert is the guy standing between you and cybercriminals every time you use Azure AD, Office 365, Skype, Xbox and Microsoft B2C sites. In this session, he’ll share insights into how Microsoft is detecting, investigating and responding to everyday threats and where you can apply these insights in your environment, as well as details on the latest threats facing our environments.

a la demande

Sept

1

Jorge de Almeida Pinto uses this session to remind you that even the most up-to-date Active Directory systems aren’t automatically the most secure. How secure are your account settings in reality? Are your users using weak or compromised passwords? Do they own multiple accounts that share passwords? How can you learn the answers to these questions? De Almeida Pinto will explain what can be done from a technical and process perspective.

a la demande

Sept

2

Organizations that have a remote workforce may have employees who are unknowingly exposing the company’s sensitive data. Implementing security best practices to enable remote workforces to remain secure while they work is the key to avoiding cyberattacks. Paula Janusckiewicz discusses the most common security threats organizations face today and how to avoid becoming part of a hacker’s paradise.

a la demande

Sept

2

Microsoft 365 is critical to many organizations, connecting users, devices and applications to the cloud. That’s why M365 must be protected from compromised on-premises infrastructure. Michael Epping and Pramila Padmanabhan will use this session to discuss recommended Azure AD tenant configuration settings, how to safely connect Azure AD tenants to on-premises systems and the tradeoffs you’ll encounter when protecting your cloud systems from on-premises compromise.

a la demande

Sept

2

Sean Metcalf is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services certification. In his session, he will address the latest attacks on Azure AD, including Solarwinds issues, partner access and control and cloud administration and roles.

Sélectionnez un ou plusieurs webcasts auxquels vous souhaitez participer avant de vous inscrire.

Veuillez patienter...

triangle-down check
En téléchargeant, vous vous inscrivez pour recevoir des e-mails marketing de notre part. Pour vous désinscrire, veuillez suivre les instructions figurant dans notre politique de confidentialité.

Site protégé par reCAPTCHA. Consultez les conditions d’utilisation et la politique de confidentialité de Google.