Active DirectoryMicrosoft Entra ID

Mastering Active Directory, Second Edition Released!

As most of you were aware, I published my book "Mastering Active Directory" back in, 2017. When I released it, I had my doubts! It was my first book even though I was writing to blogs for many years. But over the last 2 years, I had many positive feedbacks. Thousands of people all around the global read this book. Lots of them requested another book. So Yes! I heard it loud and…
Read more

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?

Step-by-Step Guide: How to setup Entra ID Administrative Units ?

Active Directory

Step-by-Step Guide to Active Directory “Protected Users security group”

The Protected Users security group was introduced with Windows Server 2012 R2 and continued in Windows Server 2019. This group was developed to provide better protection for high privileged accounts from credential theft attacks. Members of this group have non-configurable protection applied. In order to use the Protected Users group, PDC should be running with a minimum of Windows Server 2012 R2…
Read more

Mastering Active Directory – 3rd Edition

Step-by-Step Guide: How to sync Custom Active Directory Attributes to Azure AD?

Active Directory

MVP for Last 6 Years

I am glad to announce that I have been awarded with MVP award by Microsoft for 6th consecutive time. It is a true honor to be a part of such a great community. I got my first award back in 2014 under Active Directory category. After that for last 5 years I was awarded under Enterprise Mobility Category. What is MVP Award? For more than two decades,the Microsoft MVP Award is our way of saying…
Read more

Mastering Active Directory – 3rd Edition

Step-by-Step Guide: How to sync Custom Active Directory Attributes to Azure AD?

Active DirectoryMicrosoft Technologies

How Active Directory Authentication Works?

AD DS security is key for any environment as it is foundation of identity protection. Before look in to improvements of AD DS security in an environment, it is important to understand how Active Directory authentication works with Kerberos. In this post I am going to explain how AD authentication works behind the scene. In infrastructure, there are different types of authentication protocols been…
Read more

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?

Step-by-Step Guide: How to setup Entra ID Administrative Units ?