Our latest news and insights
The Collective Consulting is AVD (Azure Virtual Desktop) certified!
We are thrilled to share that our AVD service, which we hold dear, has undergone an audit process, and we are ecstatic to announce that we have successfully obtained our certification! What is AVD? Azure Virtual Desktop or AVD, a revolutionary cloud-based Virtual...
The must-have service-level configurations for Microsoft Defender for Endpoint
When auditing Microsoft 365 Defender environments, I notice the service-level configuration for Microsoft Defender for Endpoint (MDE) is often overlooked. Each tenant has a specific set of parameters that can be configured to update the behavior and feature set of...
Mitigating CVE-2022-29072 (7-zip) with MEM
Just last week, a new vulnerability was identified in the 7-zip application with ID ‘CVE-2022-29072’. This vulnerability allows for local privilege escalation due to a misconfiguration of the 7z.dll file. By exploiting this vulnerability, a user can receive local...
Monitoring Service Principals with Watchlists in Azure Sentinel
In every Microsoft 365/Azure environment there are multiple Service Principals. Service Principals can be used for your own custom-built apps, to deploy Azure resources through Azure DevOps, or to integrate with third applications. Authentication with a Service...
Ollie, your personal Microsoft Sentinel assistant
At The Collective, we are constantly looking to innovate and push the boundaries of the existing (Microsoft) capabilities. For the 2021 Microsoft Sentinel Hackathon, we developed an assistant for Microsoft Sentinel which will ease the day-to-day management of the SIEM...
Mitigate HiveNightmare with MEM
It’s been only three weeks since the PrintNightmare debacle, which introduced several zero-days into the world of Microsoft affecting all Windows Operating Systems. Since my blog post on this mitigation, several other zero-days related to print spoolers have also...
Mitigate Printer Nightmare with MEM
Unless you have been living underneath a rock these last few days, you probably have heard of the ‘Printer Nightmare’ vulnerability. This is an unpatched exploit which affects all version of Windows. On July 6th, an out-of-band update was released by Microsoft that...
Group Tag: One of autopilot’s hidden gems
In our modern managed projects, especially while leveraging nativeAzure AD joined devices, we typically conclude that: The customer rarely has a traditional hierarchical OU structure, containing DTAP-, device type- and/or location information. We really like the...
Avoid the Microsoft Teams “Islands Mode” Trap Part 2
After some issues related to Guest Access Features in Microsoft Teams related to the Upgrade Mode configuration, I decided to update this article. In our modern managed projects, especially while leveraging native Azure AD joined devices, we typically conclude that:...
Avoid the Microsoft Teams “Islands Mode” Trap Part 1
I have been approached by many customers (both small as well as large Organizations) complaining about not so obvious and very confusing behavior between Skype for Business and Microsoft Teams. Those Organizations are already using Skype for Business (mainly...