Learn how attacks unfold and discover effective strategies for defending your Microsoft 365 environment.| www.quest.com
Microsoft has detected destructive operations enabled by MERCURY and Storm-1084 that attacked both on-premises and cloud environments.| Microsoft Security Blog
Microsoft security researchers have discovered a post-compromise capability we’re calling MagicWeb, which is used by a threat actor we track as NOBELIUM to maintain persistent access to compromised environments.| Microsoft Security Blog
Tony Redmond explores why Entra ID is more than a classic directory, and a true cornerstone of Microsoft 365.| The Quest Blog
Many Active Directory misconfigurations are simple to identify and resolve. Discover how to mitigate them.| The Quest Blog
Discover what Azure AD Conditional Access is, does your organization need to use it, and how to set it up.| The Quest Blog
This article discusses everything you need to know about risk-based authentication. Learn what RBA is and how it works.| www.onelogin.com
Learn how Azure AD Connect works, what data it syncs and best practices to apply when using it in your Active Directory environments.| The Quest Blog
Discover the essentials of multifactor authentication (MFA): its definition, available technologies, and the pros and cons of each.| The Quest Blog
Learn what can be done to increase your organization’s security posture and how tier 0 assets like Active Directory come into play.| The Quest Blog
Azure Active Directory is a cloud-based identity and access management service that simplifies life for both administrators and business users.| www.quest.com
Learn what Active Directory is and how to manage, secure, migrate and report on Active Directory| www.quest.com
A domain controller (DC) is a special server that provides critical services like authentication and authorization for an Active Directory domain.| www.quest.com