Search

Tag: Active Directory

View:
Vladan Seget

Windows Server 2025 and new features that are in

Microsoft is cooking up something big with Windows Server 2025, and we’re here to give you the inside scoop.

Paolo Valsecchi

Join a Linux VM to Active Directory using SSSD

It is recommended to use SSSD (System Security Services Daemon) as the authentication method of choice for joining Linux VMs (in the newer OS versions) to Active Directory. SSSD allows you to connect local systems to external ones, as well as access remote directories and authentication mechanisms safely.

Brandon Lee

Group Policy vs. Microsoft Intune Configuration Profiles and how to migrate

Remote work isn’t going anywhere. With that in mind, the legacy means of provisioning services and enforcing policies and governance for end-users often fall short of standard in terms of remote workforce. Microsoft Intune Configuration Profiles attempts to provide an alternative for ensuring compliance when it comes to a hybrid work environment.

Romain Serre

Configure Conditional Access to enforce Multi-Factor Authentication to access Azure Portal

You can increase your Azure Portal Security by configuring Conditional Access, an Azure Active Directory (AD) Premium P1 feature, to enforce multi-factor authentication. The feature collects various signals from user IP location to group membership, allows you to see them in real-time, and decide whether to allow or deny application access to AD or allow limited access.

Vladan Seget

Quick tips to defend your backups from ransomware encryption and deletion

There are various options to ensure backup safety today. The 3-2-1 backup rule (3 copies of data, on 2 different media, 1 of them being off-site) is a must. But it’s not enough. Keeping your backups in an independent network separate from Windows Active Directory, privilege managing, using backup software, like StarWind VTL — these and other extra steps are necessary to ensure thorough data protection.

Karim Buzdar

How to integrate a Linux system with Windows Active Directory

There are many cases that may entail meeting points between Windows and Linux environments. Such may involve enrolling Linux systems into a Windows domain, configuring a Linux domain as a peer to the Windows one, or simply copying information between them. Whatever your goal is, we’ve prepared a clear guide on how to join the two.

Alex Khorolets

Replace Your Manual Microsoft Certificate Enrollment With Auto-Enrollment

Everybody knows how tedious it may be working with self-signed SSL certificates. That’s why it’s easier to add the Microsoft Certificate server role to your Active Directory. However, manual certificate enrollment is not so handy when there are dozens of users within one IT infrastructure, and if that’s the case, it won’t hurt to learn how to cut a corner or two!

Paolo Valsecchi

VMware Horizon: grant permissions in Active Directory

Having a controlled minimum set of permissions in your Active Directory (AD) will ensure nothing will slip during clone publishing. Otherwise, VMware Horizon, when instant clones are published, can make unwanted corrections in the AD service account while creating computer objects in the target organizational unit. You don’t want that.

Benoit Voirin

Assessing Your Active Directory

Evaluating the state of your Active Directory (AD) is perceived as a laborious and complex task. If you do that manually, then perhaps it is. However, checking up on the state of your AD is necessary to rule out potential threats to your environment. Luckily, there’s one tool that can help you generate a comprehensive security report on your chosen AD within minutes.

Florent Appointaire

Azure AD Protection to enhance your password policy

These days, you can never be too sure when it comes to cybersecurity. Updating your policies is key to avoid unnecessary exposure. Checking up your old passwords, on-premises and in the cloud, is crucial as well. To enforce that, Azure AD password protection uses both the global and custom banned-password lists.