blog.atwork.at

news and know-how about microsoft, technology, cloud and more.

Import and export data to an Azure SQL Database

BCP, the bulk copy program utility is still around - and it’s helpful! It’s a long time, since I used this tool, but nowadays it got promoted for one of my daily jobs. See a short description how to use the Microsoft Command Line Utilities with Azure SQL Database for connecting and importing and exporting data quickly.

atwork participates at "The Art of Data Management" event

The new GDPR comes in force in 6 months. From then on, every business processing personal data has to fulfil the statutory European data privacy laws. A violation can result in high fines and penalties. Within the cost free seminar series "The Art of Data Management", taking place in Germany and Austria, atwork prepares you for the statutory changes.

Impressions of Microsoft Ignite 2017

It was a busy week! Ignite is the largest and leading event for IT-Professionals and Decision-Makers in the Microsoft universe. This year, the conference took place in Orlando, Florida, from 25th to 29th September. With approximately 30,000 attendees and about 700 breakout, a lot of theater-sessions  a large expo and a lot of networking this event was … big #dataoverflow. See my personal impressions here.

Provisioning an Office 365 group with an approval flow and Azure functions-part 3

This article describes the workflow for the group provisioning process by using the Azure function from part two in combination with PowerApps, SharePoint Online and Flow to enable a good user experience. Technically, we already have the toolset with the ProvisionGroup function. Now let’s create the rest.

Provisioning an Office 365 group with an approval flow and Azure functions-part 1

Office 365 groups span over various Office 365 services and provide a great way for collaborating. By default, every user can create an Office 365 group. While self-service is a good thing and many businesses adopted into that direction, some companies still prefer the controlled approach. In real world environments, organizations usually want to restrict the group provisioning so that IT can control the wild growth of groups. This article series shows how to create an Office 365 group with an attached approval process with SharePoint Online, Flow and Azure functions. See how this works here!

Nachlese zum GDPR Workshop mit atwork, Microsoft und Grant Thornton

atwork organisierte einen GDPR-Workshop, der diese Woche bei Microsoft in Wien stattgefunden hat. Als kompetenten Partner aus der Wirtschaftsprüfung und Steuerberatung konnten wir Philipp Mattes von Grant Thornton gewinnen, der den ersten Teil präsentierte. Unsere Security Expertin Martina Grom informierte in Teil Zwei über die technischen Möglichkeiten mit den Microsoft Cloud Services. Sehen Sie hier eine Nachlese.

Delegate365 and the Exchange issue update

In the last days, some customers of Delegate365 experienced a warning in the Delegate365 portal that informed about the failing communication to Exchange Online. This issue was caused by the Microsoft Exchange Online PowerShell endpoint. We are glad to announce that this issue should be fixed soon.

Use Azure AD app principal without user context

For an application registered in AAD to be able to run in application context only without a user context the "Company Administrator" role has to be assigned to the application in order to be able to access administrator endpoints for APIs like the Microsoft Graph. No additional permissions have to be assigned to the application after assigning this role.The assignment has to be done using PowerShell and looks like this: (the app registration has to be done beforehand)Install-Module AzureADConnect-AzureAD$app = Get-AzureADServicePrincipal -SearchString "your app name"$role = Get-AzureADDirectoryRole | Where-Object { $_.DisplayName -eq "Company Administrator" }Add-AzureADDirectoryRoleMember -ObjectId $role.ObjectId -RefObjectId $app.ObjectIdNote that you have to replace the string "your app name" with the name provided to your app registration. The script intalls (if not already installed) the AzureAD PowerShell module and uses the contained commandlets to get the service principal of the app registration by name, gets the Azure AD Directory Role "Company Administrator" and adds this role to the service principal of the app. After the role has been added, the app might, e.g., make queries to the user endpoint of the Microsoft Graph API to get properties from any users in the AAD.