Yearly Archives - 2020

Implementing the ACSC Essential 8 with Microsoft 365

I have had this request on my backburner for a while, and I finally got around to knocking it out: from a reader in the Land Down Under--Australia! Update: Microsoft has a much-improved set of Learn articles on the Essential Eight, with detailed guidance on implementing the three Maturity Levels (MLs)...
Read more...

Managed Services Opportunities within Microsoft 365

I still regularly receive questions from independent IT consultants as well as Managed Services Providers about Microsoft 365 in relation to "regular maintenance" tasks and the like, which can be translated into Managed Services opportunity. Everyone intuitively understands that something like this is possible, but they do not know where...
Read more...

Free Microsoft 365 Security Assessment Tool based on CIS Controls

Note: I have updated this workbook to reflect changes in v8 of the CIS Controls framework. Please see this post for more details. Update: I also offer a course on implementing the CIS Controls. Included with this course is an expanded assessment workbook (to include all three implementation groups) and other...
Read more...

Building your Security Practice with Microsoft Threat Protection and Azure Sentinel

I have some exciting news today. I have a new publication available covering Microsoft 365 E5 Security and Microsoft Threat Protection, with a bonus section at the end featuring Azure Sentinel (which is a separate product, not included with Microsoft 365). The document is available here if you want to...
Read more...

How do you deal with the unreasonable storage limits in SharePoint Online?!

I had a great question come in from a long-time reader recently: As I begin my journey to move clients from on-prem file servers to SharePoint/Teams, I keep getting hung up on the storage allocation.  1TB for an organization + 10GB/user is so far behind the times of what other vendors...
Read more...

We need “MDATP Lite,” not full MDATP, in order to complete Defender’s value proposition in the SMB–and this is what it looks like

TL;DR: Just give me the device risk level with a description of "why" so I can follow up with potentially at-risk users. You can keep Advanced Hunting, etc. So many people I talk to in the SMB community think that they want MDATP. Well, it is available now as an independent...
Read more...

What is the biggest opportunity for IT Service Providers and Consultants today, in light of COVID-19?

I got this question from a reader named Rob the other day. The full question is actually a bit more detailed and revealed a lot more about the author of the question--so I've only included an abridged version that pulls out the heart of the inquiry that I'm addressing here...
Read more...

Updated! Checklist co-developed with Microsoft: Set up your SMB customers for secure remote working

I had the great pleasure to participate in a webinar today with David Bjurman-Birr (Partner Architect) and Jon Orton (Director of Product Marketing for Microsoft 365 SMB). David and I recently developed a checklist together for Microsoft 365 Business Premium, aimed at helping partners who work in the SMB space...
Read more...

Helping IT Consultants Succeed in the Microsoft Cloud

Have a Question? Contact me today.