Windows 10 Task View Update

Windows 10 Task Preview has been evolving ever since it was included in Windows 10. Task View is the feature where multiple desktops can be created and view all the historical files and folders that were used historically in a timeline.

Access Task View by clicking the below icon or Windows + Tab

image

Task view opens

image

Another feature is that when you right click on a historical program, file or folder in task view, you get an option to move to another desktop which has been created.

image

Speaking Engagement: Windows 10 Deployment Workshop: August 2019

A Windows 10 Deployment Workshop was delivered to a group of IT Professionals. There were 18 participants and the session went on for 4 hours. The session covered on the options to deploy Windows 10 in an enterprise using MDT and System Center. This was an end to end hands on session and was enjoyed by every participant.

10

Speaking Engagement: August 2019: Microsoft 365

A speaking session was delivered to approximately 13 participants from an organizations IT department. The session was focused on Windows 10 Enterprise features including Auto Pilot, Application Guard, Credential Guard, Windows Hello for Business, Device Guard, Windows Defender ATP and the M365 Productivity Platform.

The session was a demo based session and went on for 3+ hours with interaction.

 

8 (1)8 (2)8 (3)8 (4)

Windows 10 Dynamic Lock

Have you ever wondered or have that creepy though going in your mind if you locked your Windows 10 PC/device? Now Windows 10 has a “cool” feature called Dynamic Lock which helps you lock your Windows 10 automatically even if you forget.

The feature works with your smart phone/blue tooth enabled phone connected to your Windows 10 and when the device goes out of range from Windows 10, it will automatically lock the computer. For me this is a great feature and gives you confidence where ever you go that your Windows 10 will be locked and safe.

How do you configure Dynamic Lock?

Connect your phone to your Windows 10 using Blue Tooth

Go to settings and click on Accounts and click on Sign-in Options

image

Enable the checkbox “Allow Windows to Automatically lock your device when you’re away” and you are done.

image 

When you device is out of range your computer will lock on its own.

Similar settings such as locking your computer automatically can be configured through the screensaver time out settings and through Active Directory Group Policy settings.

Microsoft Edge (Build 18945) Reading View & Line Focus

While Microsoft has been improving the features and introducing new features in every Windows 10 build, Microsoft Edge is also evolving with new features. Although Reading View was included in one of the previous builds, with the 18945 build it has been enhanced by including the line focus feature. Line Focus enables one to really focus on what he/she is reading.

For reading view to work, the websites you are visiting should be optimized so that the feature will be enabled.

For the purpose of this article we will take https://docs.microsoft.com

when you visit a site if you see the following icon enabled then the site is optimized for reading view

image  

By clicking on the icon, the browser turns the screen to an easy reading format – similar to a book

image

By clicking on the small arrow, one can go to the next page and so on.

When the Reading View is enabled, by tapping or clicking the screen a toolbar is popped. click on the learning tools option

image

Select reading preferences and slide the feature to ON from Off to enable the Line Focus feature. Also you have the option to select the number of lines to focus, 1, 3, or 5.

image

The webpage focuses only on the number of lines selected and turns the site to an easier to focus and read page.

image

Active Directory and Azure Active Directory

Active Directory Directory Services (AD DS) is a role of Windows Server and was released initially with Windows Server 2000. AD is the heart of a network and a core service which is a hierarchical database consisting of users, groups and other objects to provide authentication, authorizations and security services within the organization. From its inception in Windows Server 2000, AD has evolved tremendously in terms of reliability, architecture, robustness, features, etc. and Microsoft Active Directory has become almost the default product for directory services within many enterprises around the globe. From Windows Server 2000 there have been many AD versions with massive improvements according to the technological advancement during the release period.

With the introduction of Cloud Computing and Office 365, Microsoft required a cloud based Authentication and authorization service. Hence, the Azure Active Directory was born. With every Office 365 tenant an Azure Active Directory is included, where all the Office 365 user objects are created and stored. But the Azure AD and Active Directory Directory Services are not the same and have many differences. Starting from the protocols where AD DS uses Kerberos and NTLM where as Azure AD uses SAML 2.0, OAuth 2.0, OpenID Connect and WS-Federation. These protocols enables not only Microsoft cloud applications rather it helps many other  SaaS applications use Azure AD to provide Single Sign On helping users to truly enjoy one identity to access services across organization.

As mentioned earlier, when you enroll for your cloud product such as Office 365, Exchange Online, SharePoint Online, etc. a free Azure AD is assigned to the tenant. The free Azure AD has the basic features and if you need any additional features, add-on licenses AD Premium 1 and Premium 2 can be purchased. Below are the list of licenses and the differences (source: https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-whatis).

  • Azure Active Directory Free. Provides user and group management, on-premises directory synchronization, basic reports, self-service password change for cloud users, and single sign-on across Azure, Office 365, and many popular SaaS apps.

  • Azure Active Directory Premium P1. In addition to the Free and Basic features, P1 also lets your hybrid users access both on-premises and cloud resources. It also supports advanced administration, such as dynamic groups, self-service group management, Microsoft Identity Manager (an on-premises identity and access management suite) and cloud write-back capabilities, which allow self-service password reset for your on-premises users.

  • Azure Active Directory Premium P2. In addition to the Free, Basic, and P1 features, P2 also offers Azure Active Directory Identity Protection to help provide risk-based Conditional Access to your apps and critical company data and Privileged Identity Management to help discover, restrict, and monitor administrators and their access to resources and to provide just-in-time access when needed.

  • “Pay as you go” feature licenses. You can also get additional feature licenses, such as Azure Active Directory Business-to-Customer (B2C). B2C can help you provide identity and access management solutions for your customer-facing apps. For more information, see Azure Active Directory B2C documentation.

Set Default Tab in Task Manager

In Windows 10, Task Manager has improved quite a bit when compared to the previous versions of Windows. The task manager has limited detail when you start initially but when clicked for more details contains a wealth of information to do various tasks.

When you open task manager, by default it’s the process tab which is opened. If you are a person who looks at performance tab instead when you open task manager, then you can set that as your default tab or any other tab as default tab within task manager.

In Task Manager, click options

image

Select Set Default tab and select the tab you want to be the default tab

image