Yearly Archives - 2021

Updates to the CIS Controls and Free Microsoft 365 Assessment Workbook

Updates to the CIS Controls and Free Microsoft 365 Assessment Workbook

I know my community is already familiar with the CIS Critical Security Controls, as well as the free assessment workbook that I adapted from AuditScripts to apply to Microsoft 365 environments. This week, the Center for Internet Security released updates to the framework (we are now on v8). You can...
Read more...
Choosing (and implementing) your strategy for personal devices

Choosing (and implementing) your strategy for personal devices

In a recent Microsoft blog announcing some cool new discovery features in Microsoft Defender for Endpoint, there is an interesting (but hardly surprising) statistic shared: your users are 71% more likely to be infected on an unmanaged device. Now the thrust of the article is around discovering assets in your environment...
Read more...
Moving to Microsoft 365 means getting to know your data (and your business)

Moving to Microsoft 365 means getting to know your data (and your business)

Through my website's contact form, I still hear about botched migrations to Microsoft 365 on a regular basis. This is usually due to exactly one problem: ignorance about the process, as well as ignorance about the datasets being migrated, as well as ignorance about the various tools that we have...
Read more...
There is no panacea, there is no silver bullet

There is no panacea, there is no silver bullet

I had a really interesting question come up during one of my recent online courses. One of the participants asked whether device management, and even MAM (application-based management) were necessary anymore, now that we have stuff like MIP and Sensitivity Labels. I was taken aback by this question and I...
Read more...

The realities and limitations of managing personal (BYOD) devices in Microsoft 365 and Endpoint Manager

These days, I am willing to bet that I get asked about BYOD endpoints over corporate endpoints 10 to 1. Personal devices (even personal Windows devices) are creeping into the workplace more and more, especially with so many working from home. And this does present a few challenges for those...
Read more...

Devices or Users: When to target which policy type in Microsoft Endpoint Manager (Intune)

A new reader question came across my desk the other day. In truth, it is not the first time I have answered this question, but I realized that I could probably repeat myself less if I simply write an article and publish it. The question is: When working in Microsoft Endpoint...
Read more...

Monitoring identity, cloud apps and email at different service tiers

Today I want to give you two ideas that you can take to your customers as new offerings. Some of you may already be doing some form of this, but based on my recent survey results, identity protection and monitoring in the cloud is still an area that is wanting...
Read more...

Announcing the Practice Development Community and Monthly Educational Series

Today is a big day here at ITProMentor.com. We are entering a new year, and we have a big agenda to go along with it! In my recent surveys many of you indicated interest in gathering together and forming a community. As well, more than a few have asked...
Read more...

Helping IT Consultants Succeed in the Microsoft Cloud

Have a Question? Contact me today.