Skip to content

Knowledge Junction

Junction where Knowledge is the sovereign, where problem meet solution, technology get explored.. Office 365, Azure, SharePoint, SharePoint Online, PowerShell, Microsoft Graph, M365

  • Home
  • About Knowledge-Junction
  • Technologies
    • Office 365
    • Microsoft Graph
    • Python
    • Azure
    • C#
    • SQL Server
    • SharePoint
    • SharePoint 2019
    • .Net
    • PowerShell cmdlets
    • IIS
    • Tools
      • Eclipse
      • JavaScript Regions
    • Visual Studio Extensions
    • Java Script
    • Type Script
    • Azure
      • Azure Governance
      • Azure Blueprints
      • Management Group
      • Azure Identity And Access Management
      • Azure Networking
      • Azure Active Directory
      • SharePoint Online
      • Microsoft Azure
  • Certification
    • Office 365 : 70-347 : Enabling Office 365 Services
    • 70-532: Developing Microsoft Azure Solutions
    • AZ-103: Microsoft Azure Administrator
    • AZ-900 MICROSOFT AZURE FUNDAMENTALS
    • M365 Certifications
      • Office 365 : 70-347 : Enabling Office 365 Services
      • M365 : MS-900 : Microsoft 365 Fundamentals
    • PL-900: Microsoft Certified Power Platform Fundamentals

Tag: Custom Role Assignment

Azure Identity And Access Management Part 41 – Azure Role-Based Access Control(RBAC) 3 – Configure Custom RBAC Role Using Power Shell

October 25, 2020October 26, 2020 ~ Manas Ranjan Moharana ~ Leave a comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management SSO, Automatic User provision of SaaS Apps,Authentication methods,Password Protection,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 40 – Azure Role-Based Access Control(RBAC) 2 – Configure Custom RBAC Role Using Azure portal

October 17, 2020November 1, 2020 ~ Manas Ranjan Moharana ~ Leave a comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management SSO, Automatic User provision of SaaS Apps,Authentication methods,Password Protection,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 39 – Azure Role-Based Access Control(RBAC) 1 – Overview

October 12, 2020October 19, 2020 ~ Manas Ranjan Moharana ~ Leave a comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure Active Directory Licenses, Azure Active Directory Free, Azure Active Directory Premium 1, Azure Active Directory Premium 2,Pay As You Go,Active Directory Terminology,Identity,Azure AD Account,Azure Subscription, Azure Tenant,Azure AD Directory,Custom Domain,features With Azure Active Directory,Application Management ,Azure AD Authentication,Business-to-Business (B2B),Azure Active Directory for developers,Device Management,Domain services,Hybrid identity,Identity governance,Identity protection,Managed identities for Azure resources, Privileged identity management (PIM), Reports and monitoring,Azure AD Global administrator,Microsoft account (MSA),Azure Active Directory pricing,Azure AD Community Support, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions Azure AD Schema extension , Bulk Update Azure AD user profiles, Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 38 – Azure Active Directory – Password Protection And Smart Lockout

September 28, 2020October 16, 2020 ~ Manas Ranjan Moharana ~ Leave a comment

Hello Friends, Hope you all are doing good !!! In our previous articles we have discussed about Authentication Methods With Azure AD. Today in this article, we will discuss on Password Protection and Password Smart Lockout service of Azure AD. If you have missed our previous articles on Azure Identity And Access Management (IAM), please … Continue reading Azure Identity And Access Management Part 38 – Azure Active Directory – Password Protection And Smart Lockout

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 37 – Azure Active Directory – Plan Authentication With Azure AD

September 24, 2020September 28, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management SSO, Automatic User provision of SaaS Apps,Authentication methods,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 36 – Azure Active Directory – Application Management 5 – Self-Service Application Access

September 9, 2020November 1, 2020 ~ Manas Ranjan Moharana ~ 1 Comment

Hello Friends, Hope you all are doing good !!! In our previous articles we have discussed about how to configure Automatic User Provisioning for SaaS Application in Azure AD. Today in this article, we will discuss on how to configure Self-Service Application Access in Azure AD. If you have missed our previous articles on Azure … Continue reading Azure Identity And Access Management Part 36 – Azure Active Directory – Application Management 5 – Self-Service Application Access

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 35 – Azure Active Directory – Application Management 4 – User Provisioning For SaaS Application

September 5, 2020September 9, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Hello Friends, Hope you all are doing good !!! In our previous articles we have discussed about how to configure Single Sign-On (SSO) of SaaS application after integrate with Azure AD. Today in this article, we will proceed further and will discuss a very important Service of application management is Automatic User Provisioning For SaaS … Continue reading Azure Identity And Access Management Part 35 – Azure Active Directory – Application Management 4 – User Provisioning For SaaS Application

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 34 – Azure Active Directory – Application Management 3 – SSO Configuration Of SaaS Application

August 30, 2020September 5, 2020 ~ Manas Ranjan Moharana ~ Leave a comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management SSO,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 33 – Azure Active Directory – Application Management 2 – Integrate SaaS Application

August 9, 2020September 1, 2020 ~ Manas Ranjan Moharana ~ 4 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 32 – Azure Active Directory – Application Management 1 – Overview

August 3, 2020August 12, 2020 ~ Manas Ranjan Moharana ~ 4 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,Application Management,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 31 – Azure Active Directory – Domain Service ( Azure AD-DS) 6 – Manage Group Policy Object (GPO)

July 22, 2020August 9, 2020 ~ Manas Ranjan Moharana ~ 8 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,AD Administrator Tool, GPO, aAzure AD Group Policy Object

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 30 – Azure Active Directory – Domain Service ( Azure AD-DS) 5 – Create An Organizational Unit (OU)

July 19, 2020July 22, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,AD Administrator Tool,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 29 – Azure Active Directory – Domain Service ( Azure AD-DS) 4 – Install Management Tools In A Domain Joined VM

July 17, 2020July 21, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,AD Administrator Tool

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 28 – Azure Active Directory – Domain Service ( Azure AD-DS) 3 – Join Windows Server VM To An Azure AD DS Managed Domain

July 15, 2020July 17, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes,Domain Join,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 27 – Azure Active Directory – Domain Service ( Azure AD DS) 2 – Configure An Azure AD DS Managed Domain

July 8, 2020July 16, 2020 ~ Manas Ranjan Moharana ~ 4 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes, Domain Join,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 26 – Azure Active Directory – Domain Service ( Azure AD DS) 1 – Overview

July 4, 2020November 1, 2020 ~ Manas Ranjan Moharana ~ 2 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Domain Service,Azure AD DS,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM),Azure Active Directory pricing, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,ADDS, Sync Password Hashes

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 25– Azure Active Directory – Identity Governance

June 20, 2020November 1, 2020 ~ Manas Ranjan Moharana ~ 5 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Identity,Azure AD Account,Azure AD Directory,Custom Domain,Azure Active Directory features,Application Management ,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Hybrid identity, Privileged identity management (PIM), Microsoft account (MSA),Azure Active Directory pricing,Azure AD Community Support, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR), SSPR, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 24 – Azure Active Directory – Access Reviews 2 – Group And Apps

June 17, 2020June 21, 2020 ~ Manas Ranjan Moharana ~ 1 Comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Directory,Custom Domain,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM), Microsoft account (MSA),Azure Active Directory pricing,Azure AD Community Support, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR),Azure AD Access Review, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 23 – Azure Active Directory – Terms Of Use

June 14, 2020June 17, 2020 ~ Manas Ranjan Moharana ~ 1 Comment

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Directory,Custom Domain,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM), Microsoft account (MSA),Azure Active Directory pricing,Azure AD Community Support, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR), SSPR, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management,Entitlement Management Access Package, Terms Of Use,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Azure Identity And Access Management Part 22 – Azure Active Directory – Entitlement Management 4 – Entitlement Management Roles 3 – Requestor And Approver

June 12, 2020June 14, 2020 ~ Manas Ranjan Moharana ~ 3 Comments

Azure, Azure Identity And Access Management, Azure Active Directory,Azure AD Directory,Custom Domain,Azure Active Directory features,Azure AD Authentication,Business-to-Business (B2B),Device Management,Domain services,Privileged identity management (PIM), Microsoft account (MSA),Azure Active Directory pricing,Azure AD Community Support, AZ-103: Microsoft Azure Administrator,Exam AZ-104: Microsoft Azure Administrator,AZ-300: Microsoft Azure Architect Technologies,AZ-301: Microsoft Azure Architect Design,AZ-500: Microsoft Azure Security Technologies,AZ-303: Azure Solutions Architect, Azure Active Directory Custom Role, Azur Custom Role, Azure Role Assignment, Custom Role Assignment,Extension Attribute,Directory schema extensions, Azure AD Schema extension, Bulk Update Azure AD user profiles,Azure AD Device , Azure AD Device Identity , Azure AD Device Identity Management. Azure AD Joined , Azure AD registered,Hybrid Azure AD joined, Azure Role-Based Access Control (RBAC), Azure RBAC, Azure AD Identity Protection, Risk User Report, Risk Sign-in Report, Risk Detection Report, User risk policy, Sign-in risk Policy, Azure AD Registered, Self-Service Password Reset (SSPR), SSPR, Register Azure AD User, Azure AD Privileged Identity Management (PIM) , Azure AD PIM,Guest User, Email one-time passcode, Azure AD Google Federation for B2B user,Multi-Factor Authentication (MFA) For Guest User,Azure MFA,Azure AD Identity Governance,Azure AD Entitlement Management, Access Package,

Share this:

  • Twitter
  • Facebook
  • LinkedIn
  • WhatsApp
  • Email
  • Print

Like this:

Like Loading...

Posts navigation

Older posts

Subscribe to Blog via Email

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 322 other subscribers

Top Posts & Pages

  • Office 365 : Connecting to SharePoint online site using CSOM when Multi-Factor Authentication (MFA) is enabled for the user
    Office 365 : Connecting to SharePoint online site using CSOM when Multi-Factor Authentication (MFA) is enabled for the user
  • GIT : Visual Studio 2017 - resolved the issue - Git failed with a fatal error. could not read Username for 'https://.visualstudio.com': terminal prompts disabled?
    GIT : Visual Studio 2017 - resolved the issue - Git failed with a fatal error. could not read Username for 'https://.visualstudio.com': terminal prompts disabled?
  • Automatically download Outlook attachments
    Automatically download Outlook attachments
  • GIT : Visual Studio 2019 – resolved the issue – Git failed with a fatal error. could not read Username for ‘https://.visualstudio.com’: terminal prompts disabled? OR Error encountered while cloning the remote repository: Installation
    GIT : Visual Studio 2019 – resolved the issue – Git failed with a fatal error. could not read Username for ‘https://.visualstudio.com’: terminal prompts disabled? OR Error encountered while cloning the remote repository: Installation
  • Remembering - Father of Indian Nuclear Programme - Dr. Homi Jehangir Bhabha
    Remembering - Father of Indian Nuclear Programme - Dr. Homi Jehangir Bhabha

Recent Posts

  • Microsoft Teams : Integrating with Service Now – Part 4 – Teams action – For a selected message – Taking user input using Adaptive Card and creating new incident in ServiceNow January 20, 2021
  • E-commerce Series – Part 8 January 17, 2021
  • E-commerce Series – Part 7 January 16, 2021
  • Microsoft Teams : Integrating with Service Now – Part 3 – Posting back ServiceNow incident number to user (to whom ticket is assigned) January 12, 2021
  • Microsoft Power Platform: Converting HTML to PDF in Power Automate using PDFShift API January 11, 2021

Follow us on Twitter

My Tweets

Hits

  • 327,267 total visitors

Our events

Articles by Author

  • 1 Yogesh Meher
  • 1 Mayur Gaikawad
  • 1 GAURAV KAWADIWALE
  • 1 Prasham Sabadra
  • 1 Kirtiranjan Moharana
  • 1 Kunal Lunkad
  • 1 Manas Ranjan Moharana
  • 1 Sanket Modi
  • 1 yogesh narayan ojha
  • 1 Prasad Pathak
  • 1 Robin (Ajay) Robert
  • 1 RohitSp
  • 1 Snehal Sabadra
loading Cancel
Post was not sent - check your email addresses!
Email check failed, please try again
Sorry, your blog cannot share posts by email.
%d bloggers like this: