YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

By loading the podcast, you accept Libsyn's privacy policy.
Read more

Load podcast

We’re back for another episode with Philip Galea, R&D Manager at Hornetsecurity. In today’s episode, Andy and Philip discuss the frustrations and challenges IT admins face when managing permissions and sharing effectively in SharePoint Online.

As more organizations embrace remote work, collaborate with external freelancers, and rely on tools like Microsoft Teams and emails for sharing files, the need to manage permissions has become crucial. Tune in to this episode to learn about the complexities of SharePoint and discover ways to regain control over your access management.

Timestamps:

4:44 – The problems with managing permissions in SharePoint Online

8:34 – The ease of file sharing in M365 has created a problem.

11:16 – Have SharePoint security capabilities just been “lifted and shifted” to the cloud?

14:43 – The egregious problem with duplicate named SharePoint custom roles.

23:32 – What should M365 admins be doing about this problem?

27:10 – Behind the scenes with M365 Permission Manager by Hornetsecurity

Episode Resources:

365 Permission Manager

Introducing 365 Permission Manager – Webinar

Find Andy on LinkedInTwitter or Mastadon

Find Philip on LinkedIn

As more organizations embrace remote work and collaboration with external freelancers, handling permissions becomes increasingly critical.

With the reliance on tools like Microsoft Teams and emails for file sharing, the complexities of SharePoint Online have become evident. Therefore, we at Hornetsecurity offer a proper solution to this permissions management nightmare: 365 Permission Manager.

365 Permission Manager is the ultimate savior, providing a seamless approach to permissions management in SharePoint Online. Most notable features:

Simplify Managing Permissions at Scale

Gain a comprehensive overview of your organization’s M365 permissions for SharePoint, OneDrive, and Microsoft Teams. Use advanced filtering to quickly identify accessible items for external users or guests and detect broken permissions. Transparently view users’ effective access rights by breaking down nested groups.

Take Back Control with Compliance Policies

Ensure SharePoint, Teams, and OneDrive data compliance with our GRC service. Implement out-of-the-box best practice policies or create custom ones. Immediate notifications alert site owners to violations, allowing timely intervention.

Receive Alerts for Critical Shares

Stay informed with daily summaries of permission changes across your M365 tenant. Identify newly shared items with “Everyone,” anonymous users, or external guests.

Take Quick Actions

Fix permissions on multiple sites, manage external sharing access levels, and remove indirect company-wide access. Easily remove orphaned user permissions with a single click.

Achieve Effective Compliance With Our GRC Service

Use the Audit function to approve or reject compliance violations by reverting sites to assigned policies or removing unauthorized access.

Receive Comprehensive Reporting

Generate reports for documentation and compliance, highlighting externally accessible files and access details for specific groups or users across sites, files, and folders.