Automate Microsoft 365 Settings with Microsoft365DSC 

Automate Microsoft 365 Settings with Microsoft365DSC 

What’s the first crucial step for every admins? Of course, configuring the Microsoft 365 tenant with accurate settings without any misassignment takes the spot!  Of course, manually configuring requires endless tab navigation, which is why we switched to PowerShell. But PowerShell didn’t leave us in peace! 😫Now, we’re struggling to install and get used to…

How to Tune Alerts in Microsoft 365 Defender

How to Tune Alerts in Microsoft 365 Defender

“Alerts” – The wake-up call that signals us to prevent looming threats. From the monsoon changes to the pandemic corona period, alerts are constantly buzzing around us💯. Same as this, to prevent cyber threats in Microsoft 365, the “Alerts” feature came into play in Microsoft Defender XDR (formerly called Microsoft 365 Defender).  A multitude of alerts…

How to Set Up Microsoft Entra Internet Access

How to Set Up Microsoft Entra Internet Access

The COVID-19 pandemic changed the way we work, introducing the “work from home” culture🏠. Even as the pandemic subsides, a hybrid work culture is emerging and so are the cyber threats in Microsoft 365 over the internet.   Now, you might think, “Isn’t VPN a solution🤔?” While VPNs provide a secure internet connection, they mask the…

Configure Auto-claim Policies in Microsoft 365 

Configure Auto-claim Policies in Microsoft 365 

Assigning licenses in Microsoft 365 can be challenging, involving frequent reviews of available licenses, identifying users who need them, and more! To ease the burden, Microsoft brought below automatic license management features to your view: However, the “Auto-claim policy in Microsoft 365” stands tall which eases up the license management process even better than the…

Microsoft 365 End-of-Support Milestones You Must Know in 2024

Microsoft 365 End-of-Support Milestones You Must Know in 2024

It’s a new year, and everyone is beginning with resolutions to enhance their lifestyles by adopting healthier habits and letting go of practices that may pose problems. Similarly, in Microsoft 365 administration, admins should embrace new features and technologies to enhance security and provide richer functionality to their users. To pave the way for this,…

Create Access Reviews of PIM for Groups in Microsoft Entra

Create Access Reviews of PIM for Groups in Microsoft Entra

As administrators, many of us are well-acquainted with access reviews in Microsoft Entra. Access reviews in Microsoft Entra streamline the management of group memberships, access to enterprise applications, and role assignments for organizations. These reviews ensure that only authorized individuals maintain access to essential resources and applications.    Expanding on these access reviews, Microsoft introduced…

Microsoft 365 Admin Annual Digest – A 2023 Roundup  

Microsoft 365 Admin Annual Digest – A 2023 Roundup  

✅ This year, AdminDroid had your back, tackling nearly 11,500 threats!  ✅ This year, we helped you save around 1350 hours by giving automation plans!  ✅ This year, we kept you in the loop with 50+ fresh updates from Microsoft 365!   We’ve been your sidekick in enhancing Microsoft 365 security and management all year long! So, to…

Conditional Access in Privileged Identity Management for Groups

Conditional Access in Privileged Identity Management for Groups

Privileged Identity Management (PIM) for groups plays a crucial role in safeguarding your organization’s critical assets with its just-in-time access and continuous monitoring. However, challenges arise when resources and sensitive data are at risk due to non-compliant devices, users from unknown locations, etc. So, how can PIM be configured to better address these vulnerabilities? That’s…

Privileged Identity Management for Groups in Microsoft Entra

Privileged Identity Management for Groups in Microsoft Entra

As an admin, managing access to critical Microsoft 365 resources involves a delicate balance between empowering individuals and safeguarding against potential threats. Picture a scenario where a group of Microsoft 365 users requires access to specific SharePoint sites for designated tasks. Instead of individually delegating access for each user, Microsoft Entra Privileged Identity Management for…

Manage Employee Role Changes with Workflows in Entra

Manage Employee Role Changes with Workflows in Entra

Shifting priorities, evolving projects, and scaling user performance all call for real-time adjustments in Microsoft 365 employee roles. During this mover phase, numerous tasks need attention, ranging from assigning group memberships to configuring access permissions in Microsoft 365.   While handling the task manually for a few users might be easy, dealing with bulk user…

Follow us!