frenchhope: microsoft 365* + entreprise*

Les signets de cette page sont gérés par un administrateur.

15 signet(s) - Classer par : Date ↓ / Titre / Vote / - Signets des autres utilisateurs pour ce tag

  1. -
    https://www.zdnet.fr/actualites/l-act...es-qr-codes-malveillants-39948440.htm
    Vote 0
  2. -
    https://www.lemondeinformatique.fr/ac...urnant-le-mfa-d-office-365-87394.html
    Vote 0
  3. -
    https://www.lemagit.fr/actualites/252...-alternatives-a-G-Suite-et-Office-365
    Vote 0
  4. -
    https://www.linkedin.com/feed/update/urn:li:activity:6648847972643721217
    Tags: , , , par frenchhope (2020-03-27)
    Vote 0
  5. by default, user consent is permitted for all enterprise users. There are a few permissions that require the consent of an Administrator, but by default the user can give any 3rd party (friendly, hostile or malicious) full read-write permissions to most of the data he can reach in Office365. draw.io could abuse the user consent to copy all the users files down to to their webservers if they saw a benefit in doing so.

    A web app can ask for permissions to read-write OneDrive, SharePoint, Mail, Calendar, Contacts, Teams etc, and get offline-access. That means, that whenever the web app wants, it can access these services by using an access token that was handed over to it, by Microsoft, as a result of the user logon and consent. It can even ask for a list of all user identities in the directory, including all those secret Admin accounts with no email address.
    https://securityintheenterprise.blogs...rosoft-azuread-and-office365-not.html
    Vote 0
  6. -
    https://www.zdnet.fr/actualites/micro...shing-39889389.htm#Echobox=1566485092
    Vote 0

Haut de page

Première / Précédent / Suivant / Dernière / Page 1 de 2 Marque-pages / ESPITALLIER.NET: Tags: microsoft 365 + entreprise

À propos - Propulsé par SemanticScuttle