Microsoft Entra Connect, formerly named Azure AD Connect, is an on-premises application used to synchronize your local Active Directory...
Tag Archive for: active directory
4sysops - The online community for SysAdmins and DevOps
SystoLOCK in review: Logging in to Active Directory with multi-factor authentication without passwords

SystoLOCK offers a robust solution for enhancing security through multi-factor authentication (MFA) without passwords in an Active Directory environment....
What’s your ENow AppGov Score? Free Microsoft Entra ID app security assessment

Many organizations are behind the curve in understanding their SaaS applications and governance. In fact, for many IT admins,...
New Group Policy settings in Windows 11 23H2

Windows 11 23H2 introduces a range of new Group Policy settings. These target new features like Dev Drive and...
XRDP: Linux RDP server with Active Directory integration

XRDP is an open-source implementation of Microsoft's Remote Desktop Protocol (RDP) that allows you to enable RDP functionality on...
Renew Windows root CA certificate

A certification authority (CA) cannot issue certificates with a longer validity period than its own CA certificate. Therefore, it...
Find weak, compromised, and reused passwords with Enzoic for Active Directory Lite

As the #1 cause of a data breach for multiple years in a row now, weak or previously compromised...
Microsoft is phasing out NTLM, filling the gaps with new Kerberos features

Microsoft has unveiled its roadmap for authentication in Windows 11. According to this, NTLM will be disabled by default...
Active Directory in Windows Server 2025: New functional level, updated database, security improvements

Windows Server vNext introduces several interesting enhancements for Active Directory Domain Services (AD DS) and AD LDS in build...
Applying Group Policy to Linux using SSSD

As mentioned in my previous article about connecting Linux to Active Directory using SSSD, you can configure your Linux...
Connect Linux to Active Directory using SSSD

This post will show you how to connect Linux to Active Directory using the modern System Security Services Daemon...
Join Azure Active Directory with Windows 11

Most companies' PCs are usually joined to Azure AD ("Entra ID") through a hybrid join, where the on-premises Active...
Find compromised passwords in Active Directory with Have I Been Pwned

Given that Active Directory logins still primarily rely on usernames and passwords, it's crucial to use secure passwords. However,...
dsregcmd: Troubleshoot and manage Azure Active Directory (Microsoft Entra ID) joined devices

Learn how to use dsregcmd to manage Azure Active Directory-joined devices. This post covers examples of getting device state,...
Resultant Set of Policy (RSoP), Group Policy Results, and Group Policy Modeling

The Resultant Set of Policy (RSOP) snap-in of the Microsoft Management Console (MCC) helps troubleshoot Group Policy settings. Group...
Find enabled local Group Policy settings with rsop.msc and PowerShell

When it comes to GPO troubleshooting, you might want to find settings that are configured by local Group Policy....
Enable Windows LAPS with Azure AD

Windows Local Administrator Password Solution (Windows LAPS) is a built-in Windows feature that enables the management and rotation of...
Skip welcome page in Chrome, Edge and Firefox using Group Policy

When a user starts a web browser for the first time on a computer, he is presented with a...
setspn: Manage service principal names in Active Directory from the command line

Learn how to use the setspn command line tool to manage service principal names in Active Directory and properly...
Demote a domain controller step by step

In this guide, you will learn how to demote a domain controller node in a Windows Server environment. I...