Updated 3 months ago

Top Microsoft 365 Admin Blogs You Can’t Miss from 2023: An Annual Digest

by Shan

9 min read

No Comments

As the clock ticks on another year in the Microsoft 365 journey, let’s hit pause and dive into the standout Microsoft 365 admin blogs that have truly earned appreciation. These exceptional blogs, curated from o365reports, provide invaluable assistance to Microsoft 365 admins.

Packed with major updates, nifty PowerShell tricks, and must-know security essentials, this blog serves as your express route for effortless Microsoft 365 administration. So, let’s rewind the clock together and gear up for the next wave in the dynamic world of Microsoft 365!

Top Microsoft 365 Admin Blogs from 2023

The top Microsoft 365 admin blogs from Office 365 Reports in 2023 are neatly categorized below for your convenience.

  1. Best Security Practices for Microsoft 365 Admins
  2. Essential Configurations in Microsoft 365
  3. Strategic Tools for Microsoft 365 Management
  4. PowerShell Scripts for Seamless Administration
  5. Microsoft 365 Admin Blogs on Automation Insights
  6. New Features and Major Updates You Can’t Ignore in Microsoft 365

Vital Security Practices for Microsoft 365 Admins

1. Best Practices for Guest Sharing in Microsoft 365: Secure External Collaboration

Maintaining a delicate balance between effective communication and information sharing within Microsoft 365’s external collaboration space is paramount. As organizations strive to prevent miscommunication and data misuse by external users, adopting best practices for guest sharing becomes crucial.

Explore secure guest sharing in Microsoft 365 – A comprehensive guide to guest sharing settings, focusing on securing external collaboration within the Microsoft 365 environment.

2. Meet your New Security Assistant: Security Copilot in Microsoft Entra ID

Amidst your Microsoft 365 security configurations, the role of immediate security solutions cannot be overstated. When dealing with attacks on passwords, being quick and effective in responding is crucial. But, going through different tabs for investigating and responding can take up a lot of time and make things more challenging. That’s where the big update from Microsoft Ignite 2023 comes in – ‘Security Copilot‘! Think of Microsoft Security Copilot as your quick-fix and report analysis assistant.

Curious to know more about Security Copilot? Check out the blog on Security Copilot in Microsoft Entra ID for a closer look.

3. Improve Microsoft 365 Security with Admin Reports

Admins wield significant control over Microsoft 365, making it crucial to track Microsoft 365 admin activities. By implementing robust monitoring, the potential misuse of admin privileges can be detected early, ensuring a secure environment.

Given these considerations, monitoring Microsoft 365 admin and their activities emerges as a critical necessity.

To delve into various effective methods for monitoring Microsoft 365 admin activities, explore the blog on Microsoft 365 admin reports.

This blog helps you to

  • Obtain a list of admins and their admin roles in Microsoft 365.
  • Review group memberships of Microsoft 365 admins.
  • Monitor sign-in logs of Office 365 admins.
  • Track Azure AD activities of M365admins.
  • Actively monitor and audit Microsoft 365 admin activities.

This proactive approach not only prevents unauthorized access but also encourages responsible use of administrative powers.

4. Configure MFA Fraud Alerts

In response to the rise of MFA fatigue attacks, Microsoft has introduced a protective measure: Multi-factor authentication fraud alerts. Once activated, these alerts prompt users to report any unauthorized initiation of MFA requests. By reporting such fraudulent activities, users notify admins of potential security threats.

Thus, take proactive steps by configuring MFA fraud alerts now, and prevent intrusion attempts by hackers.

Essential Microsoft 365 Configurations You Need to Know

1. Block Self-service Purchase in Microsoft 365

Microsoft has been consistently introducing new products to the self-service purchase capability, posing challenges for administrators. Most notably, admins seek solutions because, once users sign up, it requires ongoing monitoring and the constant cancellation of self-service sign-up subscriptions. This unnecessary and time-consuming task further weighs down administrators.

So, if you’re seeking a way to block self-service purchases, we have the answer! Now, you have the ability to disable self-service purchases for Microsoft cloud-based apps and services using the tenant-wide setting.

Curious to know how to disable self-service purchases using this tenant-level setting? Check out this blog post: Globally block self-service purchases in Microsoft 365.

2. Disable Multi-Factor Authentication for a Single User

Are you seeking a method to disable MFA for specific users, perhaps to exempt break glass accounts or facilitate the execution of unattended scripts? Now, within your MFA deployment, you have the capability to disable MFA for specific users through Conditional Access policies.

By leveraging CA policies, you can effectively turn off MFA for a designated user account. This approach allows you to manage exceptional situations seamlessly without compromising the overall Microsoft 365 security.

So, learn to disable MFA for a user using the Conditional Access policy now. Master the process and enhance the flexibility of your security framework.

Strategic Tools for Effortless Microsoft 365 Management

1. Entra Exporter Tool for Microsoft Entra ID

The Entra Exporter is a PowerShell module designed to export a local copy of Entra and B2C settings configuration. It provides insights similar to the now-deprecated Azure AD Exporter. Entra Exporter exports the B2C and Entra settings as JSON files. This functionality proves valuable for admins, facilitating tasks such as backup, versioning, nightly scheduled tasks, seamless integration with DevOps Pipelines, etc.

Eager to learn more about this PowerShell module and its offerings? Delve into the details in our dedicated blog on the Entra Exporter tool.

2. AdminDroid: The Complete Solution for Microsoft 365 Reporting & Auditing

In the face of Microsoft’s ongoing innovations, effectively managing Microsoft 365 remains a complex task for administrators. The presence of multiple admin portals and diverse PowerShell modules adds to the complexity, even with the advancements in technology.

If you’ve been longing for a solution to simplify your Microsoft 365 management, look no further – allow us to introduce AdminDroid Microsoft 365 administration tool!

AdminDroid brings to the table an extensive offering, with 1800+ reports and 30+ dashboards covering various Microsoft 365 services. AdminDroid stands out with its user-friendly interface, offering quick alerts on critical activities, granular access delegation, scheduling, and advanced customization. Explore AdminDroid for a transformative Microsoft 365 administration.

3. DCToolbox: Deploy 15+ Conditional Access Policies with Ease

Microsoft 365 admins have always configured Conditional Access policies for various conditions, such as mandating MFA for all users, ensuring compliance with devices, etc. The intricacy of this process demands precise configuration to avoid disruptions to existing user access, apps, and locations. Despite the time-consuming nature of this task, skipping Conditional Access policies is not a viable option!

In the quest for a simplified deployment solution, a game-changer emerged – DCToolbox, introduced by Microsoft MVP Daniel Chronlund. This revolutionary tool streamlines the complex task of establishing vital Conditional Access policies, providing organizations with top-tier security.

For an in-depth exploration of this feature and to harness its capabilities, explore the comprehensive guide on DCToolbox.

PowerShell Scripts for Seamless Administration

1. Identify Inactive Users in Microsoft 365 using PowerShell

Administrators in Microsoft 365 frequently encounter difficulties when attempting to identify inactive users through both the Microsoft 365 admin portals and PowerShell. Extracting information from these interfaces is time-consuming, and the data retrieved is often limited in scope.

This blog introduces a efficient solution – a PowerShell script to export Microsoft 365 inactive user reports. The script uses MS Graph PowerShell to overcome limitations and accurately fetches the last logon time, making it easy to identify inactive Microsoft 365 users.

2. Find Who Created Microsoft 365 User Account

Effective Microsoft 365 users’ management is essential as they control access to vital resources. Any oversight in creating user accounts could open the door to serious consequences, such as compromises and data breaches. Therefore, it is imperative to closely monitor user account creations and promptly identify their creators.

Now, if you’re wondering how to audit user creations in Microsoft 365, we have got it covered. Check out this blog that provides a way to find who and when they created a user account in Microsoft 365.

3. Get Azure AD Device Report

Are you certain that every device used within your organization is authorized? Devices can be exploited in identity-based attacks, deceiving security measures by posing as legitimate users. Each device with access to cloud resources poses a significant risk, potentially serving as an entry point for cyber threats like data breaches, phishing, and ransomware. As an administrator, actively monitoring all devices is crucial.

To streamline this process, the Get Azure AD devices report using the PowerShell blog provides a script for exporting all your devices. This blog helps you gather insights on devices accessing resources, enhancing security measures, and mitigating risks effectively.

4. Office 365 Room Mailbox Usage Report using PowerShell

Microsoft 365 room mailboxes, designated for physical spaces like conference rooms or shared workspaces, play a vital role in scheduling and organizing events. The effective management of these room mailboxes is particularly crucial in larger organizations with numerous rooms.

Admins often find it essential to access Office 365 mailbox usage reports to monitor and optimize the utilization of these rooms.

Thus, discover how to obtain Office 365 room mailbox usage reports using PowerShell, enabling efficient planning of room capacities and ultimately enhancing the overall user experience.

5. Send Microsoft 365 Reports Securely

Email has always been a reliable communication tool and is equally dependable for securely sending Microsoft 365 reports. These reports are essential for admins to monitor users, resources, activities, etc. While Outlook has been reliable, sending reports via PowerShell, once a go-to method, is no longer recommended due to security concerns with the Send-MailMessage cmdlet.

The good news is that there’s a secure alternative: sending Microsoft 365 reports via the Graph API. This method uses OAuth tokens, providing a safe and efficient way to transmit reports within the Microsoft 365 environment.

Harness the Full Potential of Power Automate

1. Effortless Microsoft 365 User Onboarding: A Power Automate Solution

While Power Automate is commonly associated with automating simple tasks, its potential extends far beyond. Ever thought about using it for automating tedious processes like user onboarding in Microsoft 365? In this blog, we guide you through crafting the perfect workflow for seamless user onboarding, covering key steps such as,

  • Creating flows with MS Forms
  • Retrieving manager profiles for approval
  • Automating approval requests
  • Handling Azure AD account creation upon manager approval.

Learn how to streamline your Microsoft 365 user onboarding with Power Automate from the blog post: Simplified Microsoft 365 user onboarding via Power Automate.

New Features and Major Updates You Can’t Ignore in Microsoft 365

1. New Microsoft Teams – The Future is Now!

Post-pandemic, MS Teams has evolved into a highly efficient communication and collaboration tool, reshaping our workplace. One long-awaited Microsoft 365 feature in 2023 was the release of the New MS Teams. Despite having it at our disposal, we may not be fully aware of its potential capabilities, including:

  • 2X Faster and Lighter Experience
  • Multi-Tenant Organization Support
  • Pop Out Conversations
  • Microsoft Mesh
  • New Meet App

But wait, there’s even more to discover! Explore the complete range of its capabilities right now in the blog: New Microsoft Teams: the future of workplace communication. Dive into the blog to gain insights into what the new MS Teams truly encompasses.

2. Avatars for Microsoft Teams: Revolutionize Your Teams Meetings Experience!

How often have you experienced screen fatigue from endless Teams meetings? Bid farewell to camera fatigue with Avatars for Microsoft Teams. Avatars in Teams are digital user representations that can substitute the camera video during meetings.

Intrigued by the idea of a visual replacement in Teams video meetings? Explore what Avatars have to offer and discover their benefits in our blog on Avatars for MS Teams.

3. Microsoft Authentication Text Message Delivery through WhatsApp

The addition of MFA text messages via WhatsApp in the Microsoft 365 security features has raised concerns regarding user privacy and potential risks. While it offers a convenient way to receive MFA messages, if a user’s WhatsApp is compromised, it could lead to unauthorized access to work accounts.

Eager to understand more about MFA text messages sent through WhatsApp? Dive into the blog post: Microsoft Entra ID to deliver MFA text messages via WhatsApp. This Microsoft 365 admin blog sheds light on the collaboration between Microsoft and WhatsApp, addressing the concerns associated with this feature.

4. Microsoft 365 Audit Logging Expansion to 180 Days

Experience a significant upgrade with the Microsoft Purview Audit update—now offering an extended audit logging retention period of 180 days and introducing over 30+ new audit events at no additional cost. Originally set at 90 days, this enhancement in default audit logging retention is a noteworthy improvement. Furthermore, the inclusion of 30+ premium audit logs for free is a definite treat for Microsoft 365 admins.

Are you curious to delve deeper into these updates integrated into Microsoft Purview Auditing? Don’t hesitate—explore Microsoft 365’s expanded audit logging now! This extension is crucial for Microsoft 365 admins, boosting security, aiding threat detection, supporting detailed investigations, and ensuring regulatory compliance.

5. Admins can Self-Disable Microsoft Outlook Roaming Signatures

Microsoft’s continuous updates bring forth new features, including the introduction of Outlook roaming signatures in Exchange Online. These email signatures, stored in the cloud rather than on devices, enable synchronization across all devices when using the same account. Although enabled by default in Microsoft 365 to streamline email signature configuration, a plot twist arises.

Roaming signatures can pose obstacles when configuring signatures via PowerShell or managing shared email accounts. In response to this challenge, Microsoft has introduced a recent update, granting admins the ability to disable Outlook roaming signatures.

Discover how to self-disable roaming signatures for Outlook on the web (OWA) and the new Outlook for Windows by exploring our blog.

As we conclude our Microsoft 365 admin blogs recap for 2023, we’re thrilled to have shared the top-rated o365reports blogs. Looking ahead, we’re committed to delivering even more valuable content, keeping you informed about the latest updates and security enhancements on Microsoft 365. Don’t forget to visit o365reports.com for future updates, and we welcome your engagement in the comments section for any assistance or discussions.

Thank you for joining us on this informative journey, and here’s to a future filled with continuous learning and shared knowledge.

Share article