The Cloud PFE

Using Azure AD Device Code Flow with PowerShell

Azure AD supports OAuth 2.0 Device Flow for Browserless and Input Constraint devices, as described...

Author: Tino Donderwinkel Date: 10/02/2018

Managing Azure MFA Server with PowerShell

Do you have Azure MFA Server on-premises and want to manage it through PowerShell? Keep reading! If...

Author: Tino Donderwinkel Date: 04/26/2018

Base32 Encoding and Decoding in C#

You might have to do some Base32 Encoding or Decoding in C# (or PowerShell). Here's a simple .NET...

Author: Tino Donderwinkel Date: 04/18/2018

OAuth 2.0 Confidential Clients and Active Directory Federation Services on Windows Server 2016

In this blog post, I want to clarify just how you can make your OAuth 2.0 Confidential Client work...

Author: Tino Donderwinkel Date: 10/16/2017

Multiple MFA Prompts connecting to Office 365?

Customers using Active Directory Federation Services (AD FS) to authenticate users accessing Office...

Author: Tino Donderwinkel Date: 03/15/2017

Call Azure Resource Manager REST APIs from your .NET Application

Every now and then, you might need to perform actions against the Azure Resource Manager REST APIs...

Author: Tino Donderwinkel Date: 09/14/2016

Using Time-Based One-Time Passwords for Multi-Factor Authentication in AD FS 3.0

I often get the question if it is possible in AD FS 3.0 to use the Google Authenticator as the...

Author: Tino Donderwinkel Date: 10/26/2014

Microsoft Azure: Connecting multiple VNET's to a VNET.

UPDATE: Microsoft has implemented VNET PEERING, which makes this article obsolete. For more...

Author: Tino Donderwinkel Date: 07/18/2014

Pre-Provisioning Microsoft Azure Multi-Factor Authentication for Users

If you enable or enforce Azure Multi-Factor Authentication for your users, you will most likely have...

Author: Tino Donderwinkel Date: 04/09/2014

Using Windows Azure Active Directory as an Attribute Store in AD FS

More and more of our customers are unleashing the power of Windows Azure Active Directory. This...

Author: Tino Donderwinkel Date: 03/25/2014

How to create a Custom Authentication Provider for Active Directory Federation Services on Windows Server 2012 R2 - Part 5

In this series of five blog posts I want to show you how you can create your own Authentication...

Author: Tino Donderwinkel Date: 02/01/2014

How to create a Custom Authentication Provider for Active Directory Federation Services on Windows Server 2012 R2 - Part 4

In this series of five blog posts I want to show you how you can create your own Authentication...

Author: Tino Donderwinkel Date: 02/01/2014

How to create a Custom Authentication Provider for Active Directory Federation Services on Windows Server 2012 R2 - Part 3

In this series of five blog posts I want to show you how you can create your own Authentication...

Author: Tino Donderwinkel Date: 02/01/2014

How to create a Custom Authentication Provider for Active Directory Federation Services on Windows Server 2012 R2 - Part 2

In this series of five blog posts I want to show you how you can create your own Authentication...

Author: Tino Donderwinkel Date: 02/01/2014

How to create a Custom Authentication Provider for Active Directory Federation Services on Windows Server 2012 R2 - Part 1

In this series of five blog posts I want to show you how you can create your own Authentication...

Author: Tino Donderwinkel Date: 02/01/2014

How to change Office 365 licenses in bulk, respecting the License Options.

Suppose your organization has been using Office 365 for some time now, using Office 365 Enterprise...

Author: Tino Donderwinkel Date: 01/30/2014

How to tell which Office 365 services have been provisioned.

One of the questions I encounter regularly, is; "After assigning a license to a user in Office...

Author: Tino Donderwinkel Date: 12/27/2013

How to create a Custom Attribute Store for Active Directory Federation Services 3.0

Active Directory® Federation Services (AD FS) 3.0 includes built-in attribute stores that you...

Author: Tino Donderwinkel Date: 12/27/2013