Tag Archives: microsoft
How to get Board detail (name or id) for board column in case of shared area path between 2 boards ?
I am having 2 kanban team boards under a project in ADO. I have a story item which is having shared area path between these 2 team boards.
In order to retrieve item I am using API :
https://dev.azure.com/tasktop-sync-demo/Test Board Column/_apis/wit/workItems/5792498
On both boards my work item is on 2 different columns i.e. Column1 on Board1 and Column2 on Board2, Here in response I am getting these 2 columns with some generatedId keys “WEF_34545787865766_Kanban.Column”
{
“WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column”: “Column1”, “WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column.Done”: false, “WEF_C2ECE6B228114F51A87D025B7DDB85CB_Kanban.Column”: “Column2”, “WEF_C2ECE6B228114F51A87D025B7DDB85CB_Kanban.Column.Done”: false
}
My question is I want to map these generatedId with boards from which these Board columns are coming from for example if “WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column” is coming for some BoardA then how can we get to know details such as Boardname about that corresponding board ?
I am having 2 kanban team boards under a project in ADO. I have a story item which is having shared area path between these 2 team boards. In order to retrieve item I am using API :https://dev.azure.com/tasktop-sync-demo/Test Board Column/_apis/wit/workItems/5792498On both boards my work item is on 2 different columns i.e. Column1 on Board1 and Column2 on Board2, Here in response I am getting these 2 columns with some generatedId keys “WEF_34545787865766_Kanban.Column” {
“WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column”: “Column1”, “WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column.Done”: false, “WEF_C2ECE6B228114F51A87D025B7DDB85CB_Kanban.Column”: “Column2”, “WEF_C2ECE6B228114F51A87D025B7DDB85CB_Kanban.Column.Done”: false
} My question is I want to map these generatedId with boards from which these Board columns are coming from for example if “WEF_785DDB2D72A74EBCB0E642E4A45F12EC_Kanban.Column” is coming for some BoardA then how can we get to know details such as Boardname about that corresponding board ? Read More
Share to Make a Change: MVP Emily van Putten’s Journey
Emily van Putten, a Security MVP from the Netherlands, has been leading the dissemination of information on cloud security through community activities. She also focuses on promoting the success of women in the IT industry. Her numerous achievements have led to her selection as one of the top 25 talents for TEDxAmsterdamWomen Talent Night.
In this blog post, we will share her past activities and future aspirations in her own words, highlighting how she stands on stage to convey her experiences and beliefs, continuously inspiring people about diversity and inclusion.
*Picture Credits: Suzan Alberts
———-
Tell us about your community activities and how you help community members.
I am deeply committed to fostering diversity and inclusion within the tech industry. As a board member of Dutch Women in Tech, I help create a supportive community for women in IT. We organize monthly meetups where women can network, share knowledge, and support each other. Additionally, we produce podcasts aimed at inspiring women to pursue and advance their careers in tech.
One of the projects I am most proud of is the cybersecurity skilling program for women with limited or no IT knowledge. This initiative, organized voluntarily with four other dedicated women, saw 90 participants last year. Many of these women achieved their first Microsoft certification (after 3-month of bi-weekly training sessions), and six have already started working in IT. This program highlights the commitment to not only bringing more women into tech but also providing them with the skills and support they need to succeed. I am so grateful for the support that all partners and Microsoft have given to this program!
Beyond these initiatives, I actively work to improve overall equality in the workplace. The tech industry, like many others, still has a long way to go in creating a level playing field for everyone. While there have been significant efforts to attract women to IT, we must also focus on retention. Statistics show that women are three times more likely to leave IT within the first five years of their careers compared to men. Addressing this issue is crucial for making IT a sector where everyone can thrive.
As one of the top 25 talents for TEDxAmsterdamWomen Talent Night, how do you continue to empower women in tech in terms of diversity and inclusion?
Being selected as one of the top 25 talents for TEDxAmsterdamWomen Talent Night is an incredible honor, and it fuels my passion to continue with this journey to inspire people on a personal level.
My approach to diversity and inclusion also involves attracting women to the industry and ensuring they have the support to stay and succeed.
At Dutch Women in Tech, we focus on creating a welcoming and inclusive environment. Our monthly meetups, knowledge-sharing sessions, and events provide women with the resources and connections they need to thrive. We also produce podcasts to inspire and guide women on their journey in IT.
A significant part of my work is addressing the high attrition rates among women in tech. We need to create a more supportive and inclusive culture where women feel valued and heard. IT is not just about technology; it’s about people and connections. By emphasizing empathy, integrity, and authenticity, we can build a workplace culture that supports everyone.
Additionally, I am actively involved in mentoring emerging tech professionals, particularly women. Through mentoring, I provide guidance and support, helping them navigate the challenges of the industry and build successful careers. Mentorship is a powerful tool for fostering a sense of belonging and empowerment among women in tech.
What does delivering a speech on stage mean to you?
Delivering a speech on stage is a powerful opportunity to connect with others and inspire change. For me, it’s not just about the content of the speech but how it resonates with the audience. I believe in the power of vulnerability, personality, and addressing difficult topics openly.
When I speak, I aim to create a genuine connection with my audience. By sharing my personal experiences and the challenges I’ve faced, I hope to inspire others to embrace their authenticity and pursue their passions. The era of achieving results solely through direct, authoritative means is behind us. The future is about connection—empathy, integrity, and authenticity.
Through my speeches, I use my voice to advocate for a world where everyone can be themselves. I focus on the challenges we face in the workplace and beyond, particularly in the context of diversity and inclusion. It’s about making a difference, inspiring change, and fostering a culture where everyone feels valued and heard.
As a trans woman, my journey has given me unique insights into the importance of authenticity and the power of being true to oneself. I strive to create a more inclusive and supportive environment in the tech industry and beyond. By sharing my story and advocating for change, I hope to make a positive impact and inspire others to do the same.
Microsoft Tech Community – Latest Blogs –Read More
“Amped up on Amplify” 🎙 – The Intrazone podcast
Get the inside scoop on Viva Amplify. This episode is like a gift to your future work “comms pro” personality. All the heartache of manual copy/pasting into various internal distribution channels will fade away. And what shines through? The ability to communicate like a pro with the broadest reach and impact for your internal news and campaigns – big or small.
You’ll hear from Liz Sundet (Senior Customer Experience program manager at Microsoft), a wonderful technologist and trainer focused on getting Microsoft customers prepared to use Microsoft Viva Amplify. Liz shares her thoughts on this communicator’s app, best practices for internal comms, and insights into how customers use Amplify to, you guessed it, amplify their internal comms, with solid reporting intact.
There is no chance to not get amped up about Amplify! With that, here’s the epi – plus a long-form on-demand learning video below to see Amplify in action: The Intrazone, episode 111
Subscribe to The Intrazone podcast + show links and more below.
BONUS LEARNING VIDEO | A full, in-depth breakout session on demand: “Getting started with Viva Amplify” presented by Naomi Moneypenny, Michael Holste, and Britt Boston.
Links to important on-demand recordings and articles mentioned in this episode:
Hosts, guests, and related links and information
Liz Sundet | LinkedIn | Twitter [guest]
SharePoint | Facebook | @SharePoint | SharePoint community blog | Feedback
OneDrive | @OneDrive | OneDrive community blog | Office Hours (sign up) | Newsletter | Feedback
Mark Kashman |@mkashman [co-host]
Chris McNulty |@cmcnulty2000 [co-host]
Related videos, common admin articles and sites
VIDEO | “Transforming Communications with AI” presented by Steve Clayton
VIDEO | “Planning a Corporate Comms strategy w/SharePoint News & Viva Amplify” with Naomi Moneypenny, David Cohen, and Maeneka Grewal
VIDEO | “How Microsoft is transforming Comms & Employee Engagement” with John Cirone
BLOG + VIDEOS: “ON DEMAND | Viva in-depth: Learning content” by Jack Elmore
SUPPORT | Viva Amplify introductory Help & ‘how to’ support articles
Microsoft Docs – The home for Microsoft documentation for end users, developers, and IT professionals.
Microsoft Tech Community Home
Stay on top of Office 365 changes
Listen to other Microsoft podcasts
Upcoming Events
Community Days – Chicago | July 20, 2024 | Chicago, IL, United States
M365 NYC (Community Days) | July 26, 2024 | New York, NY, USA
TechCon365 – DC | August 12-16, 2024 | Washington, D.C.
CollabDays Hamburg | August 31, 2024 – Hamburg, Germany
Microsoft Power Platform Conference | Sept. 18-20, 2024 | Las Vegas, NV
CollabDays Portugal Porto 2024 (previously known as CollabDays Lisbon)| Sept. 21, 2024, Venue: Instituto Superior de Engenharia do Porto
CollabDays – New England | Oct. 18, 2024 | Burlington, MA
TechCon365 – Dallas | Nov. 11-15, 2024 | Dallas, TX
Microsoft Ignite (+ more info) | Nov 18-22, 2024, “Save the date” | Chicago, IL
European SharePoint Conference [ESPC] | Dec 2-5, 2024 | Stockholm, Sweden
+ always review and share the CommunityDays.org website to find your next event.
Subscribe today!
Thanks for listening! If you like what you hear, we’d love for you to Subscribe, Rate and Review on iTunes or wherever you get your podcasts.
Be sure to visit our show page to hear all episodes, access the show notes, and get bonus content. And stay connected to the SharePoint community blog and where we’ll share more information per episode, guest insights, and take any questions or suggestions from our listeners and SharePoint users via email at TheIntrazone@microsoft.com.
Get The Intrazone anywhere and everywhere
Listen to other Microsoft podcasts at aka.ms/microsoft/podcasts.
Microsoft Tech Community – Latest Blogs –Read More
Sentinel Sample Workspace
Hello – I am looking for a sample sentinel workspace and a sentinel instance where we have some incidents, rules already configured. This could be required for training someone in sentinel tool. Please help if there are any suggestions.
– require a sample workspace
– require some rules, incidents already enabled in the sentinel instance.
Hello – I am looking for a sample sentinel workspace and a sentinel instance where we have some incidents, rules already configured. This could be required for training someone in sentinel tool. Please help if there are any suggestions. – require a sample workspace- require some rules, incidents already enabled in the sentinel instance. Read More
Logging of changes to distribution lists
Dear experts,
A user have been removed from multiple Exchange 2019 on-prem distribution lists. It was done from Active Directory and not via Exchange Admin Center och Shell. Is there any log that have recorded this change so I can reverse it?
Regards,
Dear experts,A user have been removed from multiple Exchange 2019 on-prem distribution lists. It was done from Active Directory and not via Exchange Admin Center och Shell. Is there any log that have recorded this change so I can reverse it?Regards, Read More
Graph – Access Review
I’ve been trying to modify my create access review script to include an email address to the NotificationRecipientScope. Need to specify at end of review, send notification to email address removed for privacy reasons.
Does anybody know how to correctly implement this into the current ps params?
additionalNotificationRecipients = @(
@{
notificationTemplateType = “CompletedAdditionalRecipients”
recipients = @(
@{
“@odata.type” = “#microsoft.graph.accessReviewNotificationRecipientScope”
notificationRecipients = @(
@{
notificationRecipientEmail = “email address removed for privacy reasons”
}
)
}
)
}
)
I’ve been trying to modify my create access review script to include an email address to the NotificationRecipientScope. Need to specify at end of review, send notification to email address removed for privacy reasons.Does anybody know how to correctly implement this into the current ps params? additionalNotificationRecipients = @(
@{
notificationTemplateType = “CompletedAdditionalRecipients”
recipients = @(
@{
“@odata.type” = “#microsoft.graph.accessReviewNotificationRecipientScope”
notificationRecipients = @(
@{
notificationRecipientEmail = “email address removed for privacy reasons”
}
)
}
)
}
) Read More
Can’t Find Outlook Tool Menu
I tried to find the Outlook tool menu. If I log in to Outlook the email page opens. Email page, settings icon, upper right corner opens menu for email settings. I tried to open Outlook through the App launcher, but it just opens the email again. No settings or tool or gearwheel icons on the login page either. PC, Windows 10.
I tried to find the Outlook tool menu. If I log in to Outlook the email page opens. Email page, settings icon, upper right corner opens menu for email settings. I tried to open Outlook through the App launcher, but it just opens the email again. No settings or tool or gearwheel icons on the login page either. PC, Windows 10. Read More
Errr in validating columns
Hi Expers,
I am getting error since yesterday (15-06-2024) in validating column
=IF(Status=”Remove”,IF(LEN([Lookback Analysis])>0,TRUE,FALSE),TRUE)=IF(OR([Lookback Analysis]=”Yes”,[Lookback Analysis]=”No”),IF(LEN(Comments)>0,TRUE,FALSE),TRUE)
This function workded till yesterday. Can anyone help me to re-write formula if any changes
Hi Expers, I am getting error since yesterday (15-06-2024) in validating column =IF(Status=”Remove”,IF(LEN([Lookback Analysis])>0,TRUE,FALSE),TRUE)=IF(OR([Lookback Analysis]=”Yes”,[Lookback Analysis]=”No”),IF(LEN(Comments)>0,TRUE,FALSE),TRUE)This function workded till yesterday. Can anyone help me to re-write formula if any changes Read More
Restore deleted files or folders in OneDrive
Hello
Please i need your help on this issue.
We are unable to restore a files under OneDrive.
Hello Please i need your help on this issue. We are unable to restore a files under OneDrive. Read More
Defender Cloud apps custom tag limits
Hello
I am currently Configuring Defender for Cloud Apps Policies and have a requirement to create custom app tags. The requirement is 15 custom tags in total.
I am doing this through the Defender>Settings>Cloud apps>App Tags
I have added 10 (bringing the total to 13 with the existing (Sanctioned, Unsanctioned and Monitored) without issue and used them in the relevant policies. When I have come to add the next custom tag using the Add app Tag option this is grey out and will not let me add it.
Please can someone advise if this is a known limitation and there is a maximum number of custom tags ?
Is there a PowerShell method for custom Tag creation /management ?
Additionally if anyone can point me to a KB on this please ?
Thankyou
HelloI am currently Configuring Defender for Cloud Apps Policies and have a requirement to create custom app tags. The requirement is 15 custom tags in total.I am doing this through the Defender>Settings>Cloud apps>App TagsI have added 10 (bringing the total to 13 with the existing (Sanctioned, Unsanctioned and Monitored) without issue and used them in the relevant policies. When I have come to add the next custom tag using the Add app Tag option this is grey out and will not let me add it. Please can someone advise if this is a known limitation and there is a maximum number of custom tags ?Is there a PowerShell method for custom Tag creation /management ?Additionally if anyone can point me to a KB on this please ? Thankyou Read More
Modernized Excel Grid (part 2)
Dive into the latest enhancements for Excel on the web, where we’ve streamlined your spreadsheet experience to be more intuitive and efficient. Now, previewing hyperlinks, customizing your view, renaming sheets, and more, is smoother than ever, allowing you to focus on what matters most—your data.
Hyperlink Previews
Now, when you hover over web or internal links, you’ll see improved hyperlink previews with options to copy, edit, or remove the link. If a thumbnail of the linked page is available, you’ll see that too, giving you a better idea of where the link will take you.
Easily Adjust Zoom in Status Bar
Customizing your grid zoom just got easier with the status bar. You can now quickly edit zoom values to suit your preferences.
Hassle-free Sheet Rename
Renaming sheets is now a breeze. Simply go to the sheet tab and double-click to rename it directly—no more navigating through dialogs.
Open Local Files in Your Browser with Excel for the Web
We’ve added a handy “Open files from this device” option in the file menu. This lets you upload a local file to your OneDrive and access it directly from your browser.
New Keyboard Shortcuts for Faster Access
Good news for keyboard shortcut enthusiasts! We’ve added support for accelerator keyboard shortcuts (Alt, E, Alt, V, Alt, I, Alt, O) and over 120 legacy shortcuts. Additionally, we have modernized the Keyboard Shortcuts dialog, with richer information and styling.
One Click feedback and Help
You can now quickly access shortcuts to Feedback, Help, and Keyboard shortcuts, all at your fingertips, from the Status bar.
Availability
These features are currently rolling out to all Excel for the web users.
Read up on the other exciting Excel for the web grid enhancements in part one – Modernized Excel Grid.
Microsoft Tech Community – Latest Blogs –Read More
Microsoft Surface: Secure by Design
Microsoft runs on trust. Trustworthy engineering and secure experiences from chip to cloud are central to the Surface strategy, with the strongest platform protections and powerful Windows 11 Pro security capabilities enabled by default. As we move towards an AI-enabled future, Microsoft Surface helps you strengthen your security posture across hardware, OS, data, apps and identity through a foundation of built-in protection.
Let’s delve into what this means for you and your Surface.
Security even before you power on
Your Surface device is built secure before you first unbox and power-on. We start by developing robust security controls and investing in industry-leading product development processes to strengthen our digital and physical supply chains. One of these processes includes auditing our suppliers regularly to detect and prevent potential threats such as ransomware, phishing and malware. This proactive approach mitigates risks when integrating supplier code and services, thus strengthening the security posture of our supply chain. This leads to Surface devices that are ‘secure by design, secure by default, and secure in deployment’. As early as product conception, Surface designs and delivers a tight trust boundary for out-of-the box security, so you can rest confident the device is in its most protected state upon arrival.
To learn more about how we approach the complexities of supply chain security, check out our recent post.
Security from the moment you power on
Surface devices come with the highest level of security from the beginning. Most of our latest devices1 have Secured-core PC features enabled by default. With a Surface PC, hardware, firmware, and software work together to protect your device, identity, and data from the first time you use it. Further, some of the most critical security operations are done in an isolated environment using Virtualization-based security, which is walled off from the risk of more advanced attacks.
When you power on your Surface device, Secure Boot safeguards the start-up process from malware and rootkits using a hardware root of trust. Surface devices’ root of trust checks signatures and measurements to ensure each stage is reliable and authentic before allowing the next phase of boot to proceed. Enabled by Unified Extensible Firmware Interface (UEFI) and Trusted Platform Module (TPM) 2.0, Secure Boot ensures that only code signed, measured, and properly implemented can execute during the boot process.
The embedded firmware (the software that runs on microcontrollers and low-level components) within a Surface device’s system also plays a key role in enabling a seamless, highly secure experience from the moment you turn on your device. For a deeper dive into how we’ve approached embedded firmware development, check out this blog.
Recently, we detailed our history with the Microsoft-built Surface UEFI. At a foundational level, Surface UEFI is the pre-boot system that brings your Surface to life when you power it on. Our UEFI is built on the open-source Project Mu code base. By constructing our own UEFI stack, we reduce reliance on third-party UEFI components, reducing our device attack surface. Plus, we’re developing key UEFI and firmware components using the RUST programming language, which provides industry-leading memory safety solutions. We also contribute our Surface UEFI innovations back into the Project Mu code base to bolster the broader ecosystem.
Protecting users and their data
It’s more critical than ever that your endpoints support safe access to your most important data and AI experiences. Surface devices protect users and data through a suite of integrated security measures. Built-in antivirus protection through Windows Security scans for malware in real time, preempting potential threats as soon as you use the OS.
Additionally, Surface devices support BitLocker encryption, which helps prevent unauthorized data access, especially on a lost or stolen device. We keep security protocols current by delivering the latest protections via Windows Update. These features are part of our proactive stance on security, supporting user trust and data integrity through timely updates.
Balancing user-friendly security with precise data access control is crucial for enabling AI-accelerated productivity and protecting your business. Our latest lineup of Surface devices come equipped with Windows Hello Enhanced Sign-In Security (ESS) enabled by default. This password-less solution offers advanced identity protection that supports a smooth log-in experience and adds another layer of security for accessing your data. ESS uses a TPM for hardware-based encryption to safely store user data and support biometric features like Windows Hello. ESS also uses virtualization to isolate the authentication process and its associated data, meaning your sensitive biometric information never leaves your device. This helps protect you from common replay, phishing, and spoofing attacks, password re-use and leaks. Other security features like passkeys also use Windows Hello to safely sign into websites and apps.
Providing ultimate control
Surface for Business devices offer enterprise-grade security and comprehensive control. Key features include Surface Enterprise Management Mode (SEMM) and Device Firmware Configuration Interface (DFCI)2 which allow granular control over hardware components. IT admins can remotely enable or disable features such as cameras and Bluetooth to meet the demands of a variety of workplace requirements. Additionally, with the new Surface IT Toolkit, it’s easier to securely erase data if the device is transferred or retired.
Management and deployment flexibility—including the ability to choose cloud-based or traditional methods—streamlines device setup, configuration, and management. IT admins can tailor firmware settings and security policies to their organization’s needs. Lastly, Surface enables secure decommissioning, including options for removable SSDs on supported devices or use of the Surface Data Eraser in the Surface IT Toolkit, making data inaccessible after a device leaves the organization.
Simply put, Surface prioritizes security, control, and peace of mind for enterprises, making it an excellent choice for those seeking reliable and protected technology.
Secure by design, secured by default
We like to think of our devices as more than just tools, but as trusted partners enabling productivity for our users. At Surface, we’re dedicated to keeping you, your identity and your data safe in this ever-evolving, AI-accelerated digital age, knowing that security and innovation go hand in hand from our initial development stages to deployment into your daily use. Whether in the office or at home, Surface devices offer unparalleled protection, adapting to your needs and safeguarding what’s important to you.
As we continue to innovate and enhance the security features of Surface devices, we invite you to stay informed and engaged. Be sure to review our previous blogs on Surface IT Pro Blog and don’t forget to keep an eye out for future blogs where we’ll share the latest advancements and insights on security.
1. For a full list of Secured-core PCs, please visit https://www.microsoft.com/windows/business/devices?col=securedcorepc
2. Software license required, sold separately.
Microsoft Tech Community – Latest Blogs –Read More
Make OT security a core part of your SOC strategy with Microsoft Defender XDR
The convergence of Operational Technology (OT) and Information Technology (IT) has disrupted industries across the globe. However, today’s threat landscape coupled with the developing force of AI have introduced new security challenges—particularly in the realm of industrial processes and critical infrastructure.
As a follow up to our announcement at RSA in April, we take a closer look at how security teams can utilize Microsoft Defender XDR to protect OT environments from emerging threats and ensure their safety, productivity, and reliability.
Why yesterday’s OT security is no longer enough
As a vital part of business processes, Operational Technology—or Cyber Physical Systems (CPS)—are used either directly or indirectly to control and monitor business critical and business supporting systems. The use of these systems has become an integral part of business for all verticals, like manufacturing, transportation, energy production, and healthcare, which rely on technology to deliver value and operate assistive systems such as building management, safety, and physical security.
Industry 4.0—the fourth industrial revolution—has brought automation and new technologies that significantly increase OT connectivity, introducing new cybersecurity risks. Traditional defenses of the past are no longer sufficient to protect against evolving threats targeting OT environments. In addition, organizational silos and fragmented defenses in OT have slowed incident response and led many organizations to have only limited visibility. And point solutions that operate in isolation have contributed to data silos that hinder a unified response—particularly when incidents span IT and OT boundaries. A paradigm shift in OT security is essential to address these challenges effectively.
Microsoft Defender XDR transforms OT security
With the integration of Microsoft Defender for IoT as a native component in our XDR, we provide comprehensive protection for operational technology (OT) environments and address the unique cybersecurity challenges faced by organizations across OT industries.
Together, Microsoft Defender XDR and Defender for IoT are reducing the barriers for securing OT environments and enabling the SOC to become a fully functional IT/OT SOC. By replacing disconnected tools and fragmented analyst experiences with a streamlined platform that breaks down the silos between IT and OT environments, security teams are now equipped with the right set of tools to address their evolving OT threat landscape.
As part of the release, the following capabilities are now available:
Microsoft Defender for Endpoints delivers out-of-the-box, agentless discovery for all devices and environments – By leveraging Defender for Endpoint and augmenting with network sensors, security teams can discover and secure all networked devices on a global scale in both IT and OT environments. OT environments can be fully covered and well secured in a short time frame, resulting in the industry’s lowest total cost of ownership.
IT/OT Unified incident management – Defender XDR protects organizations in digital transformation against sophisticated attacks by combining data from IT and OT into one cross-workload incident, detecting lateral movement across the customer environments. The security team can point out how a threat enters the environment, what it affects, and how it impacts the environment right now—including when unauthorized access occurs to lifesaving systems or when process control systems are tampered with.
Physical site security – OT assets represent actual assets that reside in a physical location, on-site and involved with a physical process. A new construct in the Defender Portal for physical sites and production facilities enables security teams to connect business impact with security in the organization by associating all on-site assets and systems with organizational structure and operations. The correlation introduces an additional layer of contextualization for all assets in the “unified inventory” allowing security teams to prioritize security events based on their impact on the business, ensuring the most critical threats are addressed promptly.
Unified vulnerability management for IT and OT – OT security posture and vulnerability management are integrated into Defender XDR, allowing security teams to model security risks in a targeted and efficient manner based on a single unified source of threat intelligence.
Proactive, risk-based vulnerability management – Security teams can take advantage of the built-in Microsoft Defender Vulnerability Management (MDVM), which covers the end-to-end VRM lifecycle for identifying, assessing, prioritizing, and remediating vulnerabilities across platforms and workloads. Security teams utilize context-aware, risk-based priority predictions and business contexts to prioritize vulnerabilities across their managed and unmanaged portfolio.
Microsoft Copilot for Security in OT environments – Security teams can now leverage the power of Copilot for Security to democratize OT security and help bridge the knowledge gap required to effectively investigate and remediate OT security threats. Copilot for Security helps and guides security team response to OT incidents and reduces time to resolve when every minute counts.
The benefits of extending XDR to protect against OT threats
In this blog post, we discussed how integrating OT security into your XDR strategy can help you better secure your entire digital landscape. Microsoft Defender XDR enables you to manage both IT and OT security from a single platform, reducing complexity and costs. It also helps you achieve faster time-to-value for OT security by leveraging your existing Microsoft Defender for Endpoint deployment and network discovery capabilities. Moreover, Defender XDR enhances your threat detection and response across IT and OT domains by applying Microsoft’s vast threat intelligence network and behavioral analytics, and lastly Microsoft’s vast threat intelligence enables you to detect threat actor Indicators of Compromise (IoCs) and to match them with real-time behaviors to identify attacks on cross IT/OT infrastructure. With Microsoft Defender XDR, you can stay ahead of cybercriminals and protect your systems and data in real-time.
Are you ready to get started?
Replace disconnected tools and fragmented experiences with a streamlined platform to ease work and eliminate gaps across IT and OT environments through the Microsoft Defender XDR portal.
Learn more about Microsoft Defender for IoT
Check out our documentation to get started
Leare more about our leading XDR solution that provides the industry’s broadest, native coverage
Microsoft Tech Community – Latest Blogs –Read More
Teams install fails
Deploy New Microsoft Teams App On Windows Using Intune (cloudinfra.net)
Followed everything in this step as it is in thi slink and the detection rule did not work as per this so I changed to this and it shows the installation as failed.
I just want to upgrade the TEAMS to the newer version for orgwide that is all any suggestions or what is going wrong here?
Deploy New Microsoft Teams App On Windows Using Intune (cloudinfra.net) Followed everything in this step as it is in thi slink and the detection rule did not work as per this so I changed to this and it shows the installation as failed.if ($null -eq (Get-AppxPackage -Name MSTeams)) { Write-Host “New Teams client not found” exit 1 } Else { Write-Host “New Teams client found” Exit 0 } I just want to upgrade the TEAMS to the newer version for orgwide that is all any suggestions or what is going wrong here? Read More
SharePoint Syntex train custom model
Hello,
I am trying to create an Extractor that will extract the buyer name from the invoice (Tech Solution Company DOO).
I tried adding After label (Buyer:) to the Explanation, but I only get the first two words of the buyer’s name.
…
ACCOUNT: 239-2024
Buyer:
Tech Solution Company DOO
Identity number: 25146282456
Date of turnover of services: 08/12/2024
…
Hello,I am trying to create an Extractor that will extract the buyer name from the invoice (Tech Solution Company DOO).I tried adding After label (Buyer:) to the Explanation, but I only get the first two words of the buyer’s name. …ACCOUNT: 239-2024Buyer:Tech Solution Company DOOIdentity number: 25146282456Date of turnover of services: 08/12/2024… Read More
How can I rename a survey without changing the first visible title?
I would like to rename my surveys as I have severyl with the exact same content (title, description and questions are the same) but with other purpose – some are for clients and some are for customers for example. How can I rename the forms without changing the visible text/title?
I would like to rename my surveys as I have severyl with the exact same content (title, description and questions are the same) but with other purpose – some are for clients and some are for customers for example. How can I rename the forms without changing the visible text/title? Read More
How do I trim/cut audio clips on Windows 11?
Hi everyone! I recently encountered a little problem with audio editing on Windows 11. Specifically, I need to trim audio clips I want in some audio files, but I am not very familiar with how to do this on Windows 11. I tried several online audio editor but was not satisfied with the results. I feel that I have not found a simple and direct way. If anyone here has experience with this, can you share how you deal with it? Thank you very much for your help!
Hi everyone! I recently encountered a little problem with audio editing on Windows 11. Specifically, I need to trim audio clips I want in some audio files, but I am not very familiar with how to do this on Windows 11. I tried several online audio editor but was not satisfied with the results. I feel that I have not found a simple and direct way. If anyone here has experience with this, can you share how you deal with it? Thank you very much for your help! Read More
Older versions of Teams are still appearing as vulnerabilities in Microsoft Defender
Hello,
I have encountered an issue where older versions of Microsoft Teams are still present in the registry for a specific user profile and are being flagged as vulnerable by Microsoft Defender. Specifically, the vulnerabilities are noted in the HKEY_USERS registry path.
In Microsoft Defender, the evidence of this issue appears on the inventory page, with the software identified as Teams. The software evidence indicates its presence in both the registry and the file path: C:Users<username>AppDataLocalMicrosoftTeamscurrentTeams.exe.
I have deleted the file from C:Users<username>AppDataLocalMicrosoftTeamscurrentTeams.exe, so it no longer appears as vulnerable in Defender. However, I am unable to remove the associated registry entries because they don’t exist in the specified path. The information in Defender is as follows:
Where we detected this software:
Registry paths:
HKEY_USERSusernameSOFTWAREMicrosoftWindowsCurrentVersionUninstallTeams
I would appreciate your guidance on the best practices for detecting and removing residual Microsoft Teams entries in the registry for specific user profiles.
Thank you for your assistance.
Hello,I have encountered an issue where older versions of Microsoft Teams are still present in the registry for a specific user profile and are being flagged as vulnerable by Microsoft Defender. Specifically, the vulnerabilities are noted in the HKEY_USERS registry path. In Microsoft Defender, the evidence of this issue appears on the inventory page, with the software identified as Teams. The software evidence indicates its presence in both the registry and the file path: C:Users<username>AppDataLocalMicrosoftTeamscurrentTeams.exe. I have deleted the file from C:Users<username>AppDataLocalMicrosoftTeamscurrentTeams.exe, so it no longer appears as vulnerable in Defender. However, I am unable to remove the associated registry entries because they don’t exist in the specified path. The information in Defender is as follows:Where we detected this software:Registry paths:HKEY_USERSusernameSOFTWAREMicrosoftWindowsCurrentVersionUninstallTeams I would appreciate your guidance on the best practices for detecting and removing residual Microsoft Teams entries in the registry for specific user profiles. Thank you for your assistance. Read More
Looking for an answer to a specific case within Exchange Hybrid Free/Busy sharing across two org.
Hello,
At first let me say that we are really exhausted by finding some real answers for our problem. We tried Microsoft Official support which leads us nowhere, we read official and un-official documentations but the answer is nowhere to find. We have this problem for months and we can’t find any reliable source of information to answer our questions.
The context:
We have two separate organizations. By separate organization I mean separate AD DS, separate M365 and MS Entra ID, separate physical place, separate management etc..The setup within these two organizations:Organization A:AD DS, ADFS, AAD Connect, M365 (MS Entra ID), Exchange Online (only)All hybrid users in this organization have their active mailboxes in Exchange Online only. Non-hybrid users doesn’t have any mailbox.THERE IS NO EXCHANGE ON-PREMISE SERVER! ALL EXCHANGE ON-PREMISE SERVERS ARE DEALLOCATED AND DELETED!Exchange Online has sharing configured against Organization B Exchange On-premise server and Exchange Online server and it’s configured correctly.Organization B:AD DS, ADFS , AAD Connect, M365 (MS Entra ID), Exchange Hybrid (Exchange On-premise server and Exchange Online.Users in this organization have their mailboxes in Exchange On-prem or in Exchange Online (depends on the situation).Their autodiscover DNS is pointing to their Exchange On-premise server.
Now the problem:
We as Organization A are unable to retrieve Free/Busy status of calendars of users in Organization B WHEN the users in Organization B have their mailbox located in Exchange Online.
Let’s put it another way:
I as an user from Organization A can retrieve user’s free/busy status in Organization B when the user’s mailbox is located on Exchange on-premise. However, when the user is migrated to Exchange Online within the Exchange Hybrid setup in the Organization B I as the user from Organization A can no longer retrieve the calendar free/busy status from that user from Organization B.
The questions:
1. Why the free/busy status retrieval doesn’t work when an user in Organization A is retrieving it from an user in Organization B while the user’s mailbox of Organization B is located in Exchange Online within the Exchange Hybrid setup in Organization B?
We will be very thankful for any information to this case.
Hello,At first let me say that we are really exhausted by finding some real answers for our problem. We tried Microsoft Official support which leads us nowhere, we read official and un-official documentations but the answer is nowhere to find. We have this problem for months and we can’t find any reliable source of information to answer our questions. The context:We have two separate organizations. By separate organization I mean separate AD DS, separate M365 and MS Entra ID, separate physical place, separate management etc..The setup within these two organizations:Organization A:AD DS, ADFS, AAD Connect, M365 (MS Entra ID), Exchange Online (only)All hybrid users in this organization have their active mailboxes in Exchange Online only. Non-hybrid users doesn’t have any mailbox.THERE IS NO EXCHANGE ON-PREMISE SERVER! ALL EXCHANGE ON-PREMISE SERVERS ARE DEALLOCATED AND DELETED!Exchange Online has sharing configured against Organization B Exchange On-premise server and Exchange Online server and it’s configured correctly.Organization B:AD DS, ADFS , AAD Connect, M365 (MS Entra ID), Exchange Hybrid (Exchange On-premise server and Exchange Online.Users in this organization have their mailboxes in Exchange On-prem or in Exchange Online (depends on the situation).Their autodiscover DNS is pointing to their Exchange On-premise server. Now the problem:We as Organization A are unable to retrieve Free/Busy status of calendars of users in Organization B WHEN the users in Organization B have their mailbox located in Exchange Online.Let’s put it another way:I as an user from Organization A can retrieve user’s free/busy status in Organization B when the user’s mailbox is located on Exchange on-premise. However, when the user is migrated to Exchange Online within the Exchange Hybrid setup in the Organization B I as the user from Organization A can no longer retrieve the calendar free/busy status from that user from Organization B.The questions:1. Why the free/busy status retrieval doesn’t work when an user in Organization A is retrieving it from an user in Organization B while the user’s mailbox of Organization B is located in Exchange Online within the Exchange Hybrid setup in Organization B? We will be very thankful for any information to this case. Read More