Monthly Archives - March 2016

Comparing Costs: Azure IaaS vs. On-Premises Server Hardware

Most people do not compare costs of running infrastructure in Azure to traditional on-premises deployments appropriately. To begin with, it is almost impossible to compare them apples-to-apples. For example: as soon as you deploy a VM in Azure, all of your data will be written into 3 different storage locations by default. If you select...
Read more...

It Could Still Happen to You: How to Get Through a Digital Recovery Effort

You can never assume that you’re safe just because you’re sitting behind a next-generation firewall and some fancy, expensive security software. If you’re familiar with my post about not being an Internet idiot, then congratulations, you have all the information you need to be way safer than about 95% of...
Read more...

What is Advanced Threat Analytics?

Advanced Threat Analytics (ATA) is a security product from Microsoft that is included with the Enterprise Mobility Suite (EMS) subscription.  Unlike most of the other EMS components that tend to be a bit more cloud-centric, ATA is an on-premises-based security solution that helps identify Advanced Persistent Threats (APT's) and insider threats before they can cause...
Read more...

How to Enable Information Rights Management for SharePoint Online & OneDrive for Business

This is a four-part post on Azure Rights Management for Office 365. The Azure RMS service is a powerful tool that we can use to prevent data leakage and share information securely with users inside & outside of the organization. Follow along as we explore how to: Activate Azure Rights Management for Office 365  Configure...
Read more...

Office 365 Email encryption vs. Rights Management templates

This is a four-part post on Azure Rights Management for Office 365. The Azure RMS service is a powerful tool that we can use to prevent data leakage and share information securely with users inside & outside of the organization. Follow along as we explore how to: Activate Azure Rights Management for Office 365  Configure Email encryption...
Read more...

How to configure Email encryption for Office 365

This is a four-part post on Azure Information Protection (formerly Rights Management) for Office 365. The Azure RMS service is a powerful tool that we can use to prevent data leakage and share information securely with users inside & outside of the organization. Follow along as we explore how to: Activate Azure Information Protection for Office 365  ...
Read more...

How to Activate Azure Information Protection for Office 365

This is a four-part post on Azure Information Protection (formerly Rights Management) for Office 365. This service is a powerful tool that we can use to prevent data leakage and share information securely with users inside & outside of the organization. Follow along as we explore how to: Activate Azure Information Protection for Office...
Read more...

Azure AD Premium vs. Azure AD with Office 365

If you have an Office 365 subscription, then you already rely on Azure Active Directory. If you have DirSync or Azure AD Connect enabled, then that means your on-premises user identities and passwords are being synchronized to your Azure Active Directory tenancy in the cloud. I recommend this configuration, especially if you...
Read more...

Azure Rights Management with EMS vs. RMS with Office 365

The purpose of Azure Rights Management Services is to allow users to encrypt certain files and messages for sharing safely only with those colleagues and business associates whom they choose. You can obtain Azure RMS licensing separately or with an EMS subscription, but if you have an Office 365 E3 plan...
Read more...

Helping IT Consultants Succeed in the Microsoft Cloud

Have a Question? Contact me today.