Speaker

Liam Cleary

Liam Cleary

CEO | Microsoft MVP Alumini | Microsoft Certified Trainer

Winchester, Virginia, United States

Liam began his career as a trainer of all things computer-related. He quickly realized that programming, breaking, and hacking were much more fun. Liam spent the next few years working within core infrastructure and security services. He is the founder and owner of SharePlicity, a consulting company focusing on Microsoft 365 and Azure technology. His role within SharePlicity is to help organizations implement Microsoft 365 and Azure technology to enhance internal and external collaboration, document and records management, automate business processes, and implement security controls and protection. He is a Microsoft MVP Alumni and Microsoft Certified Trainer, focusing on architecture, security, and crossing the boundary into software development. Over the past few years, his specialty has been security in Microsoft 365, Azure, and its surrounding platforms. Liam also creates online training courses for Pluralsight, LinkedIn Learning, Cloud Academy, and Cybrary and teaches multiple Microsoft certification courses for Opsgility and Microsoft. You can find him at user groups and conferences, teaching classes, offering advice, spending time in the community, teaching his kids how to code, Raspberry PI programming, hacking the planet, building Lego robots, or coaching soccer. You may also find him running races in the dark, hiking, or mountain biking at break-neck speeds.

Liam has also created many online training courses in Pluralsight, Skill Me Up, Cloud Academy, and LinkedIn Learning.

Pluralsight: https://www.pluralsight.com/authors/liam-cleary
LinkedIn Learning: https://www.linkedin.com/learning/instructors/liam-cleary
Cloud Academy: https://cloudacademy.com/search/?product=course&q=Liam+Cleary&skill_objective_nodes=domain-business-suites
Cybrary: https://www.cybrary.it/instructor/liam-cleary

Latest TechTarget Articles: https://www.techtarget.com/contributor/Liam-Cleary
Latest Petri Articles: https://petri.com/author/helloitsliam
Latest TekkiGuru Articles: https://tekkigurus.com/liam-cleary

Area of Expertise

  • Information & Communications Technology

Topics

  • SharePoint
  • SharePoint Administration
  • SharePoint Server
  • SharePoint Online
  • Microsoft SharePoint
  • Microsoft
  • Microsoft 365
  • Microsoft Azure
  • Microsoft Teams
  • Microsoft Office365
  • Microsoft MVP
  • Security
  • Azure Security
  • Information Security
  • Microsoft 365 Security
  • Office 365 Security
  • Enterprise Mobility and Security
  • PowerShell
  • PowerShell DSC
  • PnP PowerShell
  • PowerShellCore
  • Autmoation with PowerShell
  • Compliance
  • Security & Compliance
  • Microsoft 365 Compliance
  • Microsoft 365 governance and compliance
  • M365 Compliance
  • O365 Security and Compliance
  • Microsoft Compliance
  • Azure Cloud Identity Exchange Online Security and Compliance

TMA104 - Using Azure Sentinal with Microsoft Teams

Microsoft Teams serves as a central application for both communication and data sharing in the Microsoft 365 Cloud. The Teams service touches on so many underlying technologies in the Cloud, you can benefit from human and automated analysis not only when it comes to hunting in logs, but also real-time monitoring of meetings.

Using Azure Sentinel you can collect Teams activity logs. This will allow you the administrator to put security management under one pane of glass, by using Sentinel workbooks, and runbooks. This session will step through the process of enabling this and then how to query the log data.

The Power of Compliance Manager

Microsoft 365 is an excellent platform for collaboration and sharing. However, like most platforms and services, security controls exist but are not automatically enabled. To assist organizations, the Compliance Manager provides insight into security tasks and controls to increase the tenant's overall security posture. Knowing what is available and how to use it is critical to a more secure tenant. This quick overview will review the Compliance Manager and discuss how to use it and benefit from it.

Managing Microsoft 365 using PowerShell

PowerShell is a standard programming language for managing both on-premises and cloud services. Microsoft 365 and its supporting service Azure both support5 execution of PowerShell. Connecting to Microsoft 365 is performed using different approaches and modules. Knowing which module to install and import and the connection methods are critical to managing services. Most management tasks that are available in the tenant are also within PowerShell. It allows IT Administrators to create reusable scripts. In this session, we will look at how to connect to the services within Microsoft 365. We will also perform essential management in the cloud.

Microsoft Syntex - SharePoint Advanced Management

This session will cover advanced management features in SharePoint and OneDrive in Microsoft 365. These features allow you to control how users access and share content, manage site creation, and configure conditional access policies. By using these features, you can improve the security and compliance of your SharePoint and OneDrive environments.

Data Security: It's Not Just for IT Anymore

Data security is more important than ever before. As businesses and individuals move more of their data to the cloud, protecting it from unauthorized access, use, disclosure, disruption, modification, or destruction is essential.

In this session, we will focus on data security for end users in Microsoft 365. We will discuss the common threats to data security and the security features available in Microsoft 365 to help protect your data. We will also share tips and advice on how to use these features effectively.

By the end of this session, you will be able to:
- Understand the importance of data security and the common threats to data security
- Identify the key data security features in Microsoft 365
- Learn how to use Microsoft 365 security features to protect your data
- Implement best practices for data security in your workplace

This session is ideal for end users in Microsoft 365 who want to learn more about how to protect their data. No prior knowledge of data security is required.

Guard and Protect: Microsoft 365 Security Unleashed

Digital security threats are escalating, and protecting your organization's Microsoft 365 environment is critical. This workshop will start by reviewing Microsoft 365 Security features and components. We will investigate the importance of Microsoft Entra's capabilities for protecting accounts and access. We will then move into securing applications and using conditional access policies for controlling when and how users can connect. We will then review how to protect devices that access the tenant and understand capabilities such as Data Loss Prevention for Endpoint Protection. Lastly, we will investigate potential issues using tools such as Microsoft Defender and logging and auditing platforms such as Microsoft Sentinel. We will discuss real-world scenarios to explore, understand, and implement Microsoft 365's robust security features, ensuring a resilient and protected digital workspace. This workshop is for IT professionals, Administrators, and organizational leaders to help them improve their knowledge of Microsoft 365 security.

By the end of the workshop, participants will be able to:

- Recognize common and emerging security threats targeting Microsoft 365 environments.
- Understand the implications of underutilized security features and controls.
- Navigate and optimize the security controls and features within Microsoft 365.
- Implement multi-factor authentication, data loss prevention policies, and advanced threat protection.
- Evaluate and upgrade current security protocols using Microsoft 365's advanced features.
- Develop strategies for continuously monitoring, assessing, and improving security measures to counter evolving threats.

To be successful in this workshop, you need some administration experience with Microsoft 365. As we will use real-world and practical examples, you will need access to a Trial Microsoft 365 Tenant, a Trial of Microsoft Azure, and associated licenses.

Top 10 Security Features to enable in Microsoft 365

Microsoft 365 is a great platform complete with collaboration tools for all types of communication. By default, Microsoft provides core Security capabilities to protect the service itself, as well as controls that are available as needed for any organization. However, most organizations do not implement them or even know where they are. Upon reading Microsoft’s documentation, there are hundreds of different configuration options that control end-user authentication, control external access to restricting downloading of content. Knowing which settings to enable or disable, and their impact on overall security is critical to a better security posture. In this session, we will walk through the top 10 standard security controls and features that every Microsoft 365 tenant needs enabling. We will discuss each one and explain why to use them. At the end of this session, you will understand and know which controls to implement to increase the overall security of your Microsoft 365 Tenant

Security and Compliance within Microosft 365

Microsoft 365, as a platform, is capable of so much for end-user collaboration and working. Did you also know that it also has lots of features that help you provide not only Security but also meet regulations, as well as control your data flow and access? Too often Security is left to the end of a deployment, and sometimes not even implemented. Then there is that moment when an account is compromised, and you realize what isn't enabled. In this workshop, we will walk through the Security and Compliance features available within Microsoft 365, and explain how and when to use them. We will also answer the question, what should I use? Why should I use it? And when should it be implemented. At the end of this workshop, you will be better prepared to deploy security controls and monitoring for your Microsoft 365 and Office 365 Tenant.

Managing Microsoft 365 with the Microsoft Graph PowerShell SDK

The Microsoft Graph PowerShell SDK is available to help in managing Microsoft 365 services. In fact commands within the existing PowerShell Module such as Azure AD, will be deprecated in favor of using the Graph. It is important to learn how to use these commands to replace existing functionality going forward. In this session we will walk through how to use these PowerShell commands, why you would use them, and demonstrate some real world examples of how you can benefit from using it.

Introduction to Automating Azure with Azure CLI

What is the Cross-platform Azure CLI? How can you use it to manage an Azure Tenant? Is it easier than PowerShell, or do they complement each other? Microsoft created and released the Azure CLI to help in managing tenants from any platform. This session will review what the Azure CLI toolset is and understand standard syntax and features. We will also look at automating the creation and management of Azure Tenant Services and Components. By the end of the session, you will use Azure CLI to manage your Tenant using some of the basic commands.

Implement the Top 10 Security Features for Microsoft 365

Microsoft 365 is a great platform complete with collaboration tools for all types of communication. By default, Microsoft provides core Security capabilities to protect the service itself, as well as controls that are available as needed for any organization. However, most organizations do not implement them or even know where they are. Upon reading Microsoft’s documentation, there are hundreds of different configuration options that control end-user authentication, control external access to restricting downloading of content. Knowing which settings to enable or disable, and their impact on overall security is critical to a better security posture. In this half-day workshop, we will walk through not only understanding but also implementing the top 10 security controls and features that every Microsoft 365 tenant needs enabling.

Exam Cram: Microsoft 365 Mobility and Security

Looking to take the MS-101? Then this session is for you. In this Exam Cram, Liam walks through what to expect for the MS-101 Exam. The session will consist of a review of the exam skills and what is measured, and the key points of the exam. It will also consist of sample questions to help test your knowledge in each area.

Exam Cram: Microsoft 365 Identity and Services

Looking to take the MS-100? Then this session is for you. In this Exam Cram, Liam walks through what to expect for the MS-100 Exam. The session will consist of a review of the exam skills and what is measured, and the key points of the exam. It will also consist of sample questions to help test your knowledge in each area.

Data Security Breach in Microsoft 365, Now What?

In today's world, it is almost inevitable that your organization will experience a data and security breach, no matter the on-premises or cloud software. Microsoft 365 is no different. Even though it contains many fantastic security controls and features, many organizations do not implement them for varying reasons.

In order to protect from a data security breach you need to know what you would do if that were to happen, as well as the controls and features to enable.

In this session, we will step through where to start in the event of a data and security breach within Microsoft 365. We will walk through how to analyze logs, identify which services to review, how to identify the breach, and then how to protect from future events.

Automated Investigation and Response within Microsoft 365

As an administrator within Microsoft 365, you are undoubtedly used to the many alerts you might receive. Some of these might be for permissions and access, support issues, and some may be security problems within the tenant. However, often there can be so many of them that security issues can slip through, causing even more problems within the Microosftb365 tenant.

When security alerts are triggered, it is the security team's job to examine them and take remediation steps. Luckily Microsoft 365 provides Automated investigation and response (AIR) capabilities to help automate the investigation processes in response to threats that exist today.

In this session, we will look at the Automated investigation and response (AIR) features and how you can benefit from them as a system administrator and organization.

Microsoft 365 EduCon DC 2023 Sessionize Event

June 2023 Washington, Washington, D.C., United States

May 2023 Microsoft 365 Conference Sessionize Event

April 2023 Las Vegas, Nevada, United States

CollabDays Birmingham Virtual 2021 Sessionize Event

January 2021

Microsoft 365 Friday California 2021 Sessionize Event

January 2021

M365 Saturday Ahmedabad 2020 Sessionize Event

December 2020

SharePoint Fest Chicago 2019 Sessionize Event

December 2019 Chicago, Illinois, United States

Liam Cleary

CEO | Microsoft MVP Alumini | Microsoft Certified Trainer

Winchester, Virginia, United States

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top