エピソード

  • Data Security and Governance in M365 with Nikki Chapple
    2024/10/02

    Microsoft 365 Data Governance has always been critical - but it's only getting more important! Richard talks to Nikki Chapple about her experiences working with companies trying to get their "data estate in order." That phrase is what Microsoft recommends before turning on tools like Copilot for M365. Nikki talks about how hard the goal of data security is - that it is just as tricky as any other security goal. Data security is an endless process that needs refining and work on routinely as new data and classes of data arrive in the organization. In the meantime, users are taking advantage of LLMs like ChatGPT for their work whether we want them to or not - so there is a need to act quickly to provide secure capabilities!

    Links

    • Data. Privacy, and Security for Microsoft Copilot for M365
    • Exabeam Business Rewards vs Security Risks Report
    • Microsoft 2024 Work Trend Index Report
    • Microsoft Purview Data Security and Compliance Protections for Generative AI Apps
    • Microsoft Copilot Studio for M365
    • Entra Entitlement Management
    • Shareable Links in OneDrive and SharePoint in M365
    • Nikki's M365 Governance Blog
    • All Things M365 Governance on YouTube

    Recorded August 16, 2024

    続きを読む 一部表示
    44 分
  • Windows Server 2025 and Active Directory with Orin Thomas
    2024/09/25

    What does Windows Server 2025 bring to Active Directory? Richard chats with Orin Thomas about the new version of Windows Server coming and what to expect around Active Directory. Orin talks about how mature the Windows Server space is, so only incremental improvements are warranted, but they are important ones - like retiring NTLM once and for all. And when it comes to Active Directory, there are new secure features you're going to want, but you do need to up your functional level to get them, and that means getting to at least Server 2016 functional level first... then moving everything else. When was the last time you transferred a FSMO role? Orin also digs into the new certification practice options available, where instead of answering questions, you do the work and get evaluated - cool!

    Links

    • What's New in Server 2025
    • Sandworm
    • Active Directory FSMO Roles in Windows
    • Windows Server Hybrid Administrator Associate
    • Windows LAPS

    Recorded August 6, 2024

    続きを読む 一部表示
    43 分
  • Asymmetric Encryption with Eli Holderness
    2024/09/18

    Do you know how asymmetric encryption works? While at the Kansas City Developers Conference, Richard sat down with Eli Holderness to discuss many of the encryption technologies being used today—and the new options coming in the future! Eli talks about how symmetrical encryption and public key encryption have been the focus of modern encryption, especially on the web. But the ongoing security arms race means we have to keep tweaking encryption—what if we made a bigger leap? Asymmetric encryption offers huge potential - but there's still a long way to go!

    Links

    • Passwordless Identity with Eli Holderness
    • Elliptic-Curve Cryptography
    • Shor's Algorithm
    • Isogeny Key Exchange
    • Learning with Errors
    • Chrome and Hybrid Kyber KEM
    • liboqs
    • Lets Encrypt

    Recorded June 27, 2024

    続きを読む 一部表示
    39 分
  • Microsoft 365 and PowerShell with Tony Redmond
    2024/09/11

    What can you do to Microsoft 365 with PowerShell? Turns out - almost anything! Richard talks to Tony Redmond about his ongoing efforts to educate sysadmins about the vast array of capabilities in M365, including all the PowerShell cmdlets that can let you retrieve and control everything in M365. There's now so much information that Tony and his team have created a separate book explicitly focused on automating M365 with PowerShell. The conversation also turns to the role of Copilot - GitHub Copilot- in helping you write better PowerShell and the challenges around M365 Copilot. The goal is to take advantage of the Microsoft Graph - all that information about your M365 Tenant and what is happening inside it.

    Links

    • Office 365 for IT Pros
    • Practical 365 Blog
    • Automating Microsoft 365 with PowerShell
    • Microsoft Graph SDK
    • Copilot for Microsoft 365
    • Microsoft Entra PowerShell
    • GitHub Copilot
    • Overview of Microsoft Graph

    Recorded August 8, 2024

    続きを読む 一部表示
    38 分
  • Evolving Generative AI with Alison Cossette
    2024/09/04

    How is generative AI evolving, and what can we do about it? While at NDC in Oslo, Richard chatted with Alison Cossette about her work as a data scientist before the ChatGPT explosion in November 2022 and what life has been like since the LLM came to town. Alison talks about the rigor of building AI models using generative AI before ChatGPT and how many of those efforts have diminished when confronted with a friendly, confident language model. Eventually, this rigor will be needed - as the dangers of not managing language models cause problems, and the need for rigor will re-appear. Alison describes steps you can take today to understand how the LLMs you are using are trained and how they are tested. Generative AI is evolving, and you can be part of making it better!

    Links

    • GitHub Copilot
    • Fairly Trained

    Recorded June 12, 2024

    続きを読む 一部表示
    38 分
  • The Security Risks of AI with Steve Poole
    2024/08/28

    Leadership wants to get on the AI bandwagon - what are the security risks? While at the Kansas City Developers Conference, Richard sat down with Steve Poole to talk about his experiences helping companies manage the risk of bringing AI into the company. Steve talks about the impact of introducing a new development stack, especially open-source stacks where you aren't sure of the providence of the code - sometimes there's malware in there! The conversation also moves to the various sources of language models and the potential risks. There's an urgency to move quickly on this technology, but don't allow that urgency to shortcut the safety your company will need - you can do this properly!

    Links

    • Hugging Face

    Recorded June 27, 2024

    続きを読む 一部表示
    34 分
  • Threat Modeling in the Cloud with Romina Druta & Daniela Cruzes
    2024/08/21

    What are the threats your cloud application and infrastructure are facing? While at NDC Oslo, Richard chatted with Daniela Cruzes and Romina Druta about their work building threat models for cloud-based applications. Daniela discusses how modeling helps to understand security concerns before applications are deployed and attacked - often, security retrofits are time-consuming and expensive, so thinking them through beforehand has enormous benefits. Romina dives into the supply chain side of threats - open-source libraries with backdoors, even down to development tools with malware. There are a lot of threats - but when you look, there are often great solutions as well. You'll need to collaborate with development to secure things, but security isn't optional and is worth fighting for.

    Links

    • Cloud-Native Application Protection Platform
    • Argo
    • VSCode Malicious Extention Threats

    Recorded June 12, 2024

    続きを読む 一部表示
    36 分
  • Implementing Passkeys with Tarek Dawoud
    2024/08/14

    Are you ready for passkeys? Richard talks to Tarek Dawoud from Microsoft about the evolution of passwordless access with passkeys. Tarek talks about the FIDO alliance and the ongoing effort to create authentication strategies that are mathematically impossible to phish - no password stuffing under the covers that might get exploited by a man-in-the-middle attack. The conversation also dives into the passkeys name and how it's a rebranding of passwordless authentication to make it easier for everyone to understand that you'd rather have a passkey than a password. The products involved are still evolving, but there's plenty you can take advantage of today and make your organization more phishing-resistant than ever!

    Links

    • Fido Alliance
    • Yubico
    • Windows Hello for Business
    • Microsoft Digital Defense Report 2023
    • Accenture Passwordless Journey
    • Conditional Access
    • Temporary Access Pass
    • Enable Passkeys For Your Organization
    • Web Authen
    • CTAP
    • Microsoft Password Guidance

    Recorded June 3, 2024

    続きを読む 一部表示
    39 分