Ru Campbell(@rucam365) 's Twitter Profileg
Ru Campbell

@rucam365

Microsoft Security MVP • Dad, metal, lifting, wrestling, cars • Author, Mastering Microsoft 365 Defender • https://t.co/CaVgOm8IvJ • @Threatscape • @M365SandCUG

ID:3113942740

linkhttps://campbell.scot calendar_today25-03-2015 08:33:42

6,0K Tweets

6,0K Followers

1,3K Following

Follow People
Mark Simos(@MarkSimos) 's Twitter Profile Photo

What is success in security?
What outcomes should we be focusing on?
Security success is ultimately the failure of attackers. You may be able to cause a full failure or you may only be able to make progress by causing partial failure of increased cost/friction/delays.
(1/4)

What is success in security? What outcomes should we be focusing on? Security success is ultimately the failure of attackers. You may be able to cause a full failure or you may only be able to make progress by causing partial failure of increased cost/friction/delays. (1/4)
account_circle
Dr. Anton Chuvakin(@anton_chuvakin) 's Twitter Profile Photo

In theory, layered defense means holes in cheese don't align. In practice, your cheese has so many holes that they align all over the place. (2/2)

account_circle
Craig Chambers(@plasticlicker) 's Twitter Profile Photo

Anyone know why I get an “Unknown tenant” banner when I create a new message in Outlook mobile? The email is a work E3-based account. Would having an “onmicrosoft” primary SMTP cause this is the sending email is my regular org email?

Anyone know why I get an “Unknown tenant” banner when I create a new message in Outlook mobile? The email is a work E3-based account. Would having an “onmicrosoft” primary SMTP cause this is the sending email is my regular org email?
account_circle
Eric Woodruff | MVP | CIDPRO(@ericonidentity) 's Twitter Profile Photo

I've been wanting to give an nerd out session for a while.

Will cover the soup of EntityID, NameID, claims, transforms, signing, encryption, SP and IdP initiated flows... and more 😎

account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

Hosting the M365 Security & Compliance User Group next week. Online only, on recordings.

Hope you can join us for two deep dive sessions with Eric Woodruff | MVP | CIDPRO on SAML and Denis Isakov on AD security.

Register: meetup.com/m365sandcug/ev…

Hosting the M365 Security & Compliance User Group next week. Online only, on recordings. Hope you can join us for two deep dive sessions with @ericonidentity on SAML and Denis Isakov on AD security. Register: meetup.com/m365sandcug/ev…
account_circle
HotCakeX 🇮🇱(@CyberCakeX) 's Twitter Profile Photo

Wondering why use this instead of the WDAC Wizard?

Here is the comparison👇

github.com/HotCakeX/Harde…

Jordan Geurten would love to know your thoughts about this 😊

Wondering why use this instead of the WDAC Wizard? Here is the comparison👇 github.com/HotCakeX/Harde… @JordGeurten would love to know your thoughts about this 😊
account_circle
Nicola Suter(@nicolonsky) 's Twitter Profile Photo

query to find users who registered a passkey.
Could also be used to build an automation for adding users to a conditional access enforcement group for phishing resistant MFA to protect against AiTM (:

github.com/nicolonsky/ITD…

#KQL query to find users who registered a passkey. Could also be used to build an automation for adding users to a conditional access enforcement group for phishing resistant MFA to protect against AiTM (: github.com/nicolonsky/ITD…
account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

Neat write up on how in Defender XDR, you can now create custom Sentinel activities from custom logs, to quicky draw down from non-Defender sources when investigating.

account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

This is cool. Used it against a few weird looking OAuth apps in Entra ID to determine validity.

apptotal.io

This is cool. Used it against a few weird looking OAuth apps in Entra ID to determine validity. apptotal.io
account_circle
Kijo Ninja(@kj_ninja25) 's Twitter Profile Photo

New Blog 🎉🎉🎉
I am so excited to share security insights about cloud-based identity threats and compromising the Office 365 environment. Now, Blog Part 1 is available ‼

✅ Blog Part 1 : github.com/LearningKijo/S…

account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

Reminded tonight of my ‘keeping sane in infosec’ spin on Hitchen’s Razor, after seeing some bafflingly bad takes and fairy dust product declarations:

Anything asserted without evidence — by vendors, bloggers, social media engagement hucksters — can be dismissed without evidence.

account_circle
MEMUG Scotland(@MemugScotland) 's Twitter Profile Photo

Just over 1 week to go until some cracking content from Dan Gough and Viktor Hedberg 🛡💻 🔥🔥Don't forget to sign up or you'll miss out on the content and the refreshments from Patch My PC 🔥🔥

account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

Hypothetical scenario.

Using Conditional Access, you can only enforce one of these grant conditions.

You want to protect against general account compromise.

• Require device compliance

or

• Require multi factor authentication

Which and why?

account_circle
Ru Campbell(@rucam365) 's Twitter Profile Photo

Great fun joining Zoe 💃🏼MVP & RD #CopilotConnection #VivaExplorer and Kevin McDonnell #CollabSummit on Copilot Connection to talk about Copilot for Security.

Covered use cases, experience so far, cost-benefit, separating hype from reality, and optimism about the product's future.

Catch it here: youtube.com/watch?v=YxDFsn…

account_circle