Welcome to the Microsoft Cloud IT Pro Podcast!

This is a Microsoft Cloud podcast about Microsoft 365, Azure, from the IT pro and end-user side point of view, where we discuss a topic, or recent news, related to Microsoft 365 or Azure and how it relates to you!

(7/18/2024) - Welcome to Episode 380 of the Microsoft Cloud IT Pro Podcast. In this episode we discuss some of the latest security breaches that you should be on the lookout for and then we get into AD FS migrations and if you should consider it. Like what you hear and want to support the show? Check out our membership options. Show Notes AT&T says criminals stole phone records of ‘nearly all’ customers in new data breach Largest password database leak exposes nearly 10M credentials Post-Breach Fixes: Snowflake Adds Mandatory MFA What Is Identity Theft Insurance? Move to cloud authentication with the AD FS migration tool! Use AD FS application migration to move AD FS apps to Microsoft Entra ID Migrate from AD FS to Microsoft Entra ID for identity management https://setup.cloud.microsoft/ Microsoft ordered employees in China to only use iPhones due to security threats About the sponsors Would you like to… view full show notes

 

About the show

Scott and Ben are both IT Pros that have a long history with Microsoft products, including the Microsoft Cloud. Recently Ben focuses primarily on Microsoft 365 but does a fair amount in Azure, and Scott spends most of his time in Azure, but with a history in SharePoint and Microsoft 365 still enjoys that side of things as well. We started the Microsoft Cloud Podcast over 6 years ago and continue to enjoy chatting weekly about various topics in Microsoft 365 and Azure, specifically as it relates to IT Pros. They’ve also started a partner YouTube channel “Two the Cloud”. If you’re looking for a Microsoft 365 podcast or an Azure podcast, you found the right one!

Ben Stegink

Ben Stegink

Co-Host

Scott Hoag

Scott Hoag

Co-Host

New Microsoft Cloud Podcast Episodes Weekly

Live Every Thursday @ 8am

Want to Be a Guest?

Come Onto the Show

Sponsors

Episode 379 – Azure Verified Modules

Welcome to Episode 379 of the Microsoft Cloud IT Pro Podcast. In this episode, Ben and Scott take a look at Azure Verified Modules, a new initiative from Microsoft to consolidate and set the standards for what a good Bicep and/or Terraform module looks like. Like what...

read more

Episode 378 – Azure Compute Fleet

Welcome to Episode 378 of the Microsoft Cloud IT Pro Podcast. In this episode we discuss Azure Compute Fleet, a new Preview service announced at Microsoft Build 2024. Azure Compute Fleet is a new Azure infrastructure service that lets you deploy Azure compute capacity...

read more
Episode 377 – Microsoft Copilot for Security

Episode 377 – Microsoft Copilot for Security

Welcome to Episode 377 of the Microsoft Cloud IT Pro Podcast. In this episode, Ben and Scott talk about a recent incident at Google Cloud where one of their customer accounts was completely wiped out without notice. Then they dive into Microsoft Copilot for Security....

read more

Episode 374 – Azure Trusted Launch Virtual Machines

Welcome to Episode 374 of the Microsoft Cloud IT Pro Podcast where Ben and Scott break down Azure Trusted launch virtual machines - what they are, how they're different from Gen 1 Azure VMs, and how you can enable them for your new and existing workloads. Like what...

read more
Episode 373 – Microsoft Intune (Part Trois)

Episode 373 – Microsoft Intune (Part Trois)

Welcome to Episode 373 of the Microsoft Cloud IT Pro Podcast where Ben and Scott close out their review of Microsoft Intune and its third pillar - Endpoint security. They discuss the core components of Endpoint security, including antivirus, disk encryption, and...

read more
Episode 372 – Microsoft Intune (Part Deux) – App

Episode 372 – Microsoft Intune (Part Deux) – App

Welcome to Episode 372 of the Microsoft Cloud IT Pro Podcast, where we'll be discussing more of Microsoft Intune, one of the most powerful tools for managing your organization's devices, apps, and endpoint security. In this episode, we continue our discussion on the...

read more