Jan Bakker (@janbakker_) 's Twitter Profile
Jan Bakker

@janbakker_

Not a single password was given that day 🔑

ID: 950997800598327296

linkhttp://aka.ms/janbakker calendar_today10-01-2018 07:48:39

6,6K Tweet

6,6K Followers

1,1K Following

Mark Simos (@marksimos) 's Twitter Profile Photo

Microsoft has just announced plans and timings for requiring MFA across various management portals. learn.microsoft.com/entra/identity…

Jan Bakker (@janbakker_) 's Twitter Profile Photo

My biggest question is: Will MFA registration be enforced, or are you locked out if you did not register in time? If registration is enforced, we should put more time into securing the registration process......

Jan Bakker (@janbakker_) 's Twitter Profile Photo

After reading this book, I discovered a predictable voucher API from one of the museums I visited 😃 I just reported it. Now we are waiting for the bug bounty. It is probably a free ticket for a revisit that I could order a thousand times myself 🤣

Jan Bakker (@janbakker_) 's Twitter Profile Photo

I'll leave this here. Someone at Microsoft HQ, please fix the Entra portal. The entire Graph API response is dumped into the address bar when I click on of my authentication methods. It's been months, but nobody seems to care........

Jan Bakker (@janbakker_) 's Twitter Profile Photo

To protect your break-glass emergency accounts, FIDO2 keys are the best choice (in most cases). As most FIDO keys allow easy PIN like 1234 or 8888, I'm a big fan of the Token2 R2 keys. They have firmware-based complexity settings that block easy PIN. And they are really

To protect your break-glass emergency accounts, FIDO2 keys are the best choice (in most cases). 

As most FIDO keys allow easy PIN like 1234 or 8888, I'm a big fan of the Token2 R2 keys. They have firmware-based complexity settings that block easy PIN. And they are really
Jan Bakker (@janbakker_) 's Twitter Profile Photo

I love the new wizard for Logic Apps. It makes it clear that consumption-based is always multi-tenant and does not come with VNET integration.

I love the new wizard for Logic Apps. It makes it clear that consumption-based is always multi-tenant and does not come with VNET integration.
Jan Bakker (@janbakker_) 's Twitter Profile Photo

Just curious. How do you manage device code flow? Do you allow it for all, or just a small group? How do you manage that? Static group, or PIM? Do you allow it from all devices?

Just curious. How do you manage device code flow?

Do you allow it for all, or just a small group? How do you manage that? Static group, or PIM? Do you allow it from all devices?
Nathan McNulty (@nathanmcnulty) 's Twitter Profile Photo

This is one of many examples I'll be covering with Adam Gross [MVP] - ASquareDozen.com at MMS in October 🔥 mmsmoa.com/mms2024fll Entitlement management is a hidden gem that can really drive "secure by default" initiatives Access Packages provide lots of flexibility for these types of use cases :)

Jan Bakker (@janbakker_) 's Twitter Profile Photo

By default, administrator accounts are enabled for self-service password reset. The SSPR administrator policy doesn't depend upon the Authentications method policy. For example, if you disable third party software tokens in the Authentication methods policy, administrator