DiscoverHairless in the Cloud - Microsoft 365 - Security und Collaboration
Hairless in the Cloud - Microsoft 365 - Security und Collaboration
Claim Ownership

Hairless in the Cloud - Microsoft 365 - Security und Collaboration

Author: Hairless in the Cloud

Subscribed: 15Played: 767
Share

Description

Der deutsche Podcast rund um Microsoft Cloud Technologien: Office 365, Azure AD, Enterprise Mobility & Security, Modern Workplace & Collaboration. Präsentiert von Jan Geisbauer und Marco Scheel
99 Episodes
Reverse
Kim Kischel is a good friend of our podcast team. We talked to her in 2019 when Ignite was much bigger and the world wasn't aware of what an pandemic is. In the meanwhile Kim is Director for Marketing of the whole Defender XDR suite - and this is exactly what we talk about with her. Its great to see and hear her excitement about the product - was really good to have her back in our podcast!
Lavanya Lakshman is a Director for Product Management at Microsoft and working on one of the most exciting topics Microsoft is currently focusing on: Copilot. Together with our friend Oliver Kieselbach we talk with Lavanya about Copilot in Intune, Security Copilot and how all this interacts.
Paul Huijbregts is a Principal Product Manager for Defender for Endpoint and a legend in the team. We talk about the latest improvements he and his team is working on, like for example MDE for Windows Subsystem for Windows.
We had the honor to host Alex Weinert and Etan Basseri on our podcast. Alex is a vice president at Microsoft and responsible for multiple identity security topics. Etan is an old friend of us and he is a product manager in Ales' team. Together we talk identity security in Microsoft products and Alex' vision on identity security. This episode is a must.
Our guest James Key is a Senior Product Manager at Microsoft and working on Security Copilot. We dive into this brand new product, its capabilities and the future of SOC and Blue Team work. We had a blast talking with James, the future is going to be very interesting. https://www.linkedin.com/in/jameskeyholisticsecurity/
Guest: Miceile Barrett (Product Manager at Microsoft) https://www.linkedin.com/in/miceile-barrett https://twitter.com/MSFTMiceile We talked about the Next Generation of OneDrive. Colored folders, Mac support, OneDrive limits and more with Miceile from the OneDrive Team. Unveiling the Next Generation of OneDrive https://techcommunity.microsoft.com/t5/microsoft-onedrive-blog/unveiling-the-next-generation-of-onedrive/ba-p/3935612
Guest: Joe Fernandez (Product Manager at Microsoft) https://www.linkedin.com/in/fernandezjoe/ https://twitter.com/fdezjose We talk about the Ignite Announcements of Copilot Studio and Power Automate in general. Introducing Microsoft Copilot Studio and new features in Copilot for Microsoft 365   | Microsoft 365 Blog
Tiander Turpijn is Principal Program Manager at Microsoft and working on the integration of the Microsoft 365 Defender Portal and the Sentinel Portal. We discussed with Tiander what we can expect from this new unified portal. Tiander on LinkedIn: https://www.linkedin.com/in/tianderturpijn Tiander on X: https://x.com/TianderTurpijn?s=20
Eben ist die Keynote fertig und wir haben uns kurz hingesetzt und all die Copiloten und AIs sortiert. Das Setup ist noch etwas frisch und bei unseren Gästen für den Rest des Tages bekommen wir auch das Audio besser hin. Haltet durch.
Der Start unsere 2023 Ignite Podcast Serie vom Frankfurter Flughafen
Chris Brumm zu Gast bei uns - wir sprechen über seinen Besuch auf der Identiverse in Las Vegas. Chris auf LinkedIn: https://www.linkedin.com/in/christopherbrumm/ Chris auf Twitter: https://twitter.com/@cbrhh
News - Teams: Auto hand lowering (after speak) - Teams: Greenscreen - Teams: Video Filter Snapchat - Teams: Leave meeting on all devices - Teams: Premium - Apple VR/AR Vision Pro - Apple Camera Gimmicks - Neue Leute für CSOC: https://www.glueckkanja-gab.com/de/jobs/#cyber-security-analyst-fk02xvz - ChatGPT - Gandalf AI https://gandalf.lakera.ai - Analyse LEDs to steal secrets https://arstechnica.com/information-technology/2023/06/hackers-can-steal-cryptographic-keys-by-video-recording-connected-power-leds-60-feet-away/ Security Copilot - https://www.microsoft.com/en-us/security/business/ai-machine-learning/microsoft-security-copilot Avatar in Meetings - 3D Avatars (aka Mesh) - Install a app - Create your avatar (3 stück) - Lippenbewegungen - Emotes (raise hands) - Immersive Meetings (Spaces) - Walk in Meetings 😊 https://www.microsoft.com/en-us/mesh?rtc=1#tabxf8b46c55c83c4ce3b5a9e2d077756e2f - Warum? - Kein Equipment? - https://support.microsoft.com/en-us/office/join-a-meeting-as-an-avatar-in-teams-5384e7b7-30c7-4bcb-8065-0c9e830cc8ad Events - Cloud Identity Summit: 7. September 2023 in Koblenz https://www.identitysummit.cloud (orga: Thomas Naunheim, Rene de la Motte & Gregor Reimling), sehr coole Speaker - "Purple Elbe" (Fabian Baader & Tobias Fiebeler von ITACS) ist eine User Group rund um das Thema Cyber Security. - Ob Blue Team, Red Team oder Purple Team; alle sind herzlich willkommen https://www.meetup.com/de-DE/purple-elbe/ - Workplace ninja Summit: https://www.wpninjas.ch/events/workplace-ninja-summit-2023/ - Nächster Podcast mit Chris Brumm über die Identityverse
Azure verbindet Florian Stöckl, Azure Lead bei glueckkanja-gab sowohl mit seiner Freizeit als auch - ihr ahnt es- mit seinem Beruf. In dieser Episode erzählt er, wie er die Allgäuer Faschingsparade, seines Heimatdorfes über Azure Media Services stream, was eine Landing Zone wirklich ist und vor allem: was man tun kann, wenn der schlimmste aller Fälle eingetroffen ist. Die Buchempfehlung von Florian lautet: The Phoenix Project.
Es ist 2023 und wir sind gut angekommen. Der erste Freitag der 13. des Jahres hat gehalten was der Aberglaube hergibt. Leere Startmenüs und was nun Herr Microsoft Defender? Eine Runde ChatGPT und dann analysiert Marco Jans Teams Chat Verhalten und  hat auch gleich ein ungefragten Verbesserungsvorschlag parat. Links: - Cloud Security Day 2023-02-16 in München https://www.linkedin.com/events/cloudsecurityday20237020735507227627520/about/ - Microsoft Immersion Workshop: Shadow Hunter (In-Person) - GlueckKanja GAB https://msevents.microsoft.com/event?id=32863655 - Microsoft Immersion Workshop: Into the Breach (In person) https://msevents.microsoft.com/event?id=2098158774 - ASR Goes Wild aka #ASRmagedon https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/recovering-from-attack-surface-reduction-rule-shortcut-deletions/ba-p/3716011
Die letzte Folge in 2022 blickt auf ein Jahr im Microsoft 365 Umfeld zurück. Was erwartet uns 2023? Was macht Hairless in the Cloud 2023? Nach "nur" 10 Folgen in 2022 haben wir Luft nach oben und könnten die 100er Marke knacken. Wir wünschen euch schöne Feiertage und einen guten Rutsch. WIr sehen und hören uns 2023 wieder. Links: - Pink Thumb 2023 https://emptydc.com/2022/12/09/pink-thumb-2023
Gast: Oliver Kieselbach Das Wichtigste Zur Ignite 2022 rund um die Themen: - Workplace und Device Management - Collaboration und Communication - Security und Threat Protection  Wir freuen uns über eine gute Bewertung in Deiner Podcast App !!
083 - Hacking Teams

083 - Hacking Teams

2022-09-1646:17

News - Wie war Dein Urlaub? - Die Queen ist tot - 10 Sexdezillarden - Sentinel manual Incident Creation - Guided Hunting in M365 Defender - https://techcommunity.microsoft.com/t5/microsoft-365-defender-blog/hunt-in-microsoft-365-defender-without-kql/ba-p/3607989 - WPNinjaSummit - Microsoft Ignite - Teams Room Licensing Changes 3x the price - https://www.microsoft.com/en-us/microsoft-365/blog/2022/09/06/meet-microsoft-teams-rooms-pro/?utm_source=pocket_mylist - Viva Engade now with Stories - By By AAD Viral Tenants aka unmanaged Tenants - https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/say-goodbye-to-unmanaged-azure-ad-accounts-for-b2b-collaboration/a-p/3094111?utm_source=pocket_mylist - SPO Doc Lob with Default Label for Docs - https://twitter.com/YusufsDSBlog/status/1563640950265679872 - Visio On Web more icons - https://www.microsoft.com/microsoft-365/roadmap?featureid=98116 - New Power Toys Text Extractor - https://www.thurrott.com/windows/windows-11/272569/microsoft-adds-three-more-tools-to-powertoys - Podcast Empfehlung Geschichte aus Geschichte - https://www.geschichte.fm/ Hacking Teams - GIFShell - https://www.bleepingcomputer.com/news/security/gifshell-attack-creates-reverse-shell-using-microsoft-teams-gifs/ - Teams Token Stealing - https://www.bleepingcomputer.com/news/security/microsoft-teams-stores-auth-tokens-as-cleartext-in-windows-linux-macs/
NEWS Musk kauf Twitter - nicht Pwn2Own (TrendMicro), Sandbox      Outbreak Teams: 450k $, aber auch privescalation Win11, Ubuntu und Sandbox      Outbreak Tesla Infotainment System Teams Collaborative      Annotations - https://www.microsoft.com/microsoft-365/roadmap?featureid=86732 Google Pixel Ökosystem wie      Apple? - https://www.mobiflip.de/kommentar-google-pixel-oekosystem/ New Outlook - https://techcommunity.microsoft.com/t5/outlook-blog/things-to-know-about-the-new-outlook-for-windows/ba-p/3383964 MS Build vom 24. - 16.05.2022      - https://mybuild.microsoft.com/ Cross Tenant Access Policies Azure AD External Identities Azure AD B2B Collaboration      (2017) Azure AD B2B Direct Connect      (Shared Channels) - https://docs.microsoft.com/en-us/azure/active-directory/external-identities/b2b-direct-connect-overview Wichtig: Es gibt kein AAD       Object in eurem Tenant mehr Conditional Access      funktioniert, aber denkt dran dass es keine User Objekt mehr gibt (Trusted      Guest Scenario) Tech Community Post zu XTAP: https://techcommunity.microsoft.com/t5/microsoft-teams-community-blog/teams-connect-with-your-partners-get-to-know-the-azure-ad-config/ba-p/3267140 Trust Settings sind cool      besonders für Complex Orgs Defender Updates TVM heißt jetzt Microsoft      Defender Vulnerability Management: https://docs.microsoft.com/de-de/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-capabilities?view=o365-worldwide Stand alone oder als Add-On      zu P2 P2 Device discovery Device inventory Vulnerability assessment Configuration assessment Risk based prio Remediation tracking Software assessment Add-on Security Baseline Assessment Block vuln apps Browser extensions Certificate assessment Network Share Analysis MDE Troubleshooting Mode: https://jeffreyappel.nl/microsoft-defender-for-endpoint-troubleshooting-mode-how-to-use-it/
Oliver Kieselbach https://twitter.com/okieselb Gibt ein Überblick über die Ankündigungen aus dem Windows Hybrid Work Event aus dem Bereich MEM und Windows 11 Hardware (Security) Windows powers the future of hybrid work (microsoft.com) #Windows11 - #MicrosoftPluton support - #SmartAppControl - Enhanced #DefenderSmartScreen - #CredentialGuard by default - Additional LSA protection by default - #PersonalDataEncryption - #ConfigLock - (#HVCI) default enhancements - #WDAC driver blocks
Thorsten Pickhan MVP for Office Apps & Services | #MicrosoftTeams enthusiast and UC guy | #Community Speaker | blogger | Organizer of the @TeamsUG_DE in #Bochum - https://twitter.com/tpickhan - https://office365.thorpick.de/ - https://www.youtube.com/c/ThorstenPickhan/ Agenda - Wer bist du und wo (Tech) kommst du her? Thema - Was ist der Unterschied zwischen Telefonieren und mit Teams telefonieren? - Braucht man heute noch die klassische Telefonie? - Was ist die einfachste Option für Telefonie in M365? - Was ist die "komplizierte" Version? - Wenn noch Zeit… dann noch Audio Conferencing? Words for Bullshit Bingo für dein nächsten Meeting - Public Switched Telephone Network (PSTN) - Private Branch Exchange (PBX) - Session Border Controller (SBC)
loading
Comments 
loading
Download from Google Play
Download from App Store