Yammer Activation in All Eligible Tenants

In an effort to drive the collaboration experience and further the adoption of Yammer, Microsoft announced on the 2nd of February that Yammer now meets all of Office 365’s security and compliance requirements and Yammer will be activated across all Office 365 tenants that contain a Yammer subscription. This will be a retrospective activation as well as being enabled by default for any new tenants. The rollout will be in three stages:

  • Wave 1 has commenced as of February 1, 2016 and includes Office 365 customers with a business subscription who purchased fewer than 150 licenses that includes Yammer and who have zero or one custom domain for Yammer.
[Keep reading] “Yammer Activation in All Eligible Tenants”

Office 365 SSO: Configuring multiple Office 365 tenants to use a single AD FS instance

Q: Can multiple Office 365 tenants use a single AD FS instance to provide SSO?

A: Yes

Overview

  • Office 365 tenant 1 is configured with the domain contoso.com
  • Office 365 tenant 2 is configured with the domain sub.contoso.com
  • Single Active Directory Forest with multiple UPNs configured (contoso.com and sub.contoso.com)
  • Single AD FS instance including an AD FS Proxy/Web Application Proxy published with the name sts.contoso.com
  • Two instances of Azure ADConnect configured with container filtering to ensure users are only synchronised to a single tenant

Configuring SSO

The Federation Trust for Tenant 1 is configured by establishing a Remote PowerShell session (with the Azure Active Directory Module loaded) and running the standard ‘Convert-MsolDomainToFederated’ cmdlet:

[code]Convert-MsolDomainToFederated -DomainName contoso.com… [Keep reading] “Office 365 SSO: Configuring multiple Office 365 tenants to use a single AD FS instance”

How to implement Multi-Factor Authentication in Office 365 via ADFS, Part 5, the finale!

Originally posted in Lucians blog over @ lucian.blog.


I know what you’re thinking: does Lucian really have to create another part in this long MFA series? In short, probably not, but I’ll have saved your index finger the thousands of years or scrolling you would have done to read the entire brain dump in a one page post.

So to explain this ‘epilogue’, if you will, on MFA, using X.509 SSLs for your second factor of authentication is a powerful means to automate and manage a process for your mobile and external users. This blog post will explain how to leverage an on-prem Microsoft System Centre Configuration Manager (SCCM) 2012 R2 deployment linked to Microsoft InTune to deliver SSL’s to mobile and external devices to use in MFA.

Read More

How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 4

Originally posted in Lucians blog over @ lucian.blog.


The final installment in the long series that’s taken me allot longer to get around to writing then initially I had thought. However, I hope it’s worth the wait and the solution that has been proven works well for you. Before I get into the technical aspects of the final piece of this MFA implementation puzzle, I’d like to make a quick shout out to all the awesome consultants at Kloud Solutions who helped both in the technical implementation but also with the initial design and work required to see this solution through- a big thank you!

In the previous blog post I went through essentially what an internal configuration of MFA would look like with everything ready for the ADAL component that was previously under NDA and preview only availability, is now generally available for testing. So let me quickly delve into that ADAL in Office 2013 and Office 365 component before an in-depth guide on how to utilize Microsoft InTune and System Centre Configuration Manager as a means to deliver SSL certificates to users and use those certificates as your second factor of authentication! Exciting as its been a long build up to get to this point with several moments where I was questioning whether this would work in the real world.. lets start..

Read More

How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 3

Originally posted on Lucian’s blog over at lucian.blog.


In this blog post I’ll go into the configuration and implementation of Active Directory Federation Services v3.0 Multi-Factor Authentication (MFA). This is in line with a recent proof-of-concept project I conducted for a large customer in the FMCG sector. ADFSv3 MFA coupled with some new functionality that Microsoft is working on in Office 365, MFA in Office 2013 which will be covered by part 4 of this series, offers a fantastic solution to organisations wanting to leverage MFA by way of adhering to company policy or simply to further secure their users accessing Office 365 cloud services.

The good we secure for ourselves is precarious and uncertain until it is secured for all of us and incorporated into our common life

-Jane Addams

Read More

How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 2

Check out the original article at Lucian’s blog here: lucian.blog


Welcome to part 2 of this 4 part series on Multi-Factor Authentication (MFA). In this post i’ll go into some of the different types of MFA available to federated users with either Office 365, Azure AD and hybrid configuration Active Directory Federation Services (ADFS) v3.0; as well as some use cases for each of these.

Quick recap – Multi-factor authentication (MFA) is a means of access control whereby during the logon process, there is more than one claim to grant you access to the cloud service, server application or  even workstation. … [Keep reading] “How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 2”

How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 1

Check out the original article at Lucian’s blog here: lucian.blog


This is part 1 of a 4 part series put together exploring Multi-Factor Authentication (MFA). Recently I’m been working with a client on a project to implement MFA for Office 365 services as company policy mandates at least two factors of authentication (2FA) for accessing any corporate resources.

In part one I’ll put together my points of view around what MFA is, why its an important topic for organizations especially in 2015.… [Keep reading] “How to implement Multi-Factor Authentication in Office 365 via ADFS – Part 1”

Australia’s leading wholesale distribution company transforms IT with Office 365

Customer Overview

Metcash is one of Australia’s leading wholesale distribution and marketing companies, specialising in grocery, fresh produce, liquor, hardware and automotive parts and accessories.

Business Situation

Metcash required the transition of a number of on-premises workloads to a cloud based service to alleviate infrastructure, support and performance issues experienced by the organisation.

Metcash evaluated several alternative SaaS options and requested to roll-out the Microsoft Office 365 suite of products in the form of a technology pilot.… [Keep reading] “Australia’s leading wholesale distribution company transforms IT with Office 365”

The Business Case for Microsoft Office 365

Businesses of all sizes and industries are considering adopting Microsoft Office 365. Some customers have a clear vision of the desired capabilities. Others have weighed up the options and identified that there are savings to be leveraged. Others still have heard the hype, but don’t know where to start.

Office 365, like any technology, offers a variety of solutions and risks to any business. Kloud has extensive skills and experience in Microsoft Office 365 and have assisted many commercial and public sector enterprise customers successfully navigate the journey onto Office 365.… [Keep reading] “The Business Case for Microsoft Office 365”

Unable to Activate Office 365 ProPlus

I recently came across an issue with Office ProPlus on Windows 8.1 when working on a Click to Run deployment where it wasn’t possible to activate the Office product with the Office 365 service. Instead of being prompted for credentials, a dialog window opened stating “This feature has been disabled by your administrator.”

All well and good, apart from the fact that there were no policies in place to actually enforce this and as a result Office will operate with reduced functionality until it can be activated.… [Keep reading] “Unable to Activate Office 365 ProPlus”