Microsoft 365 Security Basics: Enterprise Application Admin Consent Workflows

Sdílet
Vložit
  • čas přidán 9. 09. 2024
  • Back with another M365 Security basic, this time disabling ends user from application consent. This is a great way to prevent users from using non-sanctioned apps as well as prevent and limit the risk of malicious apps.
    L I N K S
    docs.microsoft...
    docs.microsoft...
    docs.microsoft...

Komentáře • 5

  • @jeffwest5783
    @jeffwest5783 Před rokem +1

    Good video. Thanks for covering this. Have been watching several of your videos and used your Setting Up Sensitivity Labels to create our labels for our large Enterprise environment. Well done you!

    • @DougDoesTech
      @DougDoesTech  Před rokem +1

      Hey I am so glad you found the videos helpful! If there is ever anything you want me to cover let me know.

  • @marktwomey3510
    @marktwomey3510 Před rokem

    Hi Doug, can this be used to control access to third party Teams apps?

  • @eavenhuang7419
    @eavenhuang7419 Před rokem +1

    Dear Doug, Thanks for the video, very informative! I have one question that we want to allow some trusted apps with auto-admin consent. For example, we want the users within one group will be able to sign into Zoom directly without manual admin consent, while we keep all other apps "admin consent needed". Is there one way to achieve this result?

    • @DougDoesTech
      @DougDoesTech  Před rokem

      Yes admin approval is possible and recommended in advance for all apps you support. The zoom app is tricky because it has special directions it follows when approving as an admin. I think this link gives the proper directions. support.zoom.us/hc/en-us/articles/360032224571-Integrating-Office-365-calendar-with-SSO#h_01EGHCBTNWCNZ4BA44FVZ4Q0P3