Skip to main content

Joe Palarchio

Connect with Joe

Blogs from this Author

Office 365 – Script To Determine Exchange Online Mailbox Location

When you move your mailboxes to the cloud, there are some details that you lose a little bit of insight into. While an acceptable answer to “where are my mailboxes” might be “the cloud”, I was curious as to how distributed they are. We know that an Office 365 tenant is limited to a single […]

Office 365 – Have You Evaluated These Exchange Online Features?

One of the great aspects of Office 365 is that there is no shortage of features and it seems like there are new features added monthly. That said, not all organizations want all of the features and in many cases, Microsoft has enabled these features by default. You may want to roll out these features […]

Office 365 – Exchange Hybrid Issues With “Out of Sync Attributes”

For the most part, Directory Synchronization with Exchange Hybrid is fairly straight-forward. Your Active Directory is authoritative for nearly every attribute in Exchange Online with only a handful of attributes being written-back to the on-premises directory. If you want to change an attribute such as an email address, you make the change in Active Directory […]

Office 365 – Is Your Environment Ready For Exchange Online?

For many organizations, Exchange Online commonly serves as the stepping stone to Office 365 and often as their first step to using cloud services in general. Sometimes overshadowed by the financial benefits of migrating to Exchange Online is the necessary prep work to get there. While the migration effort is something you may have engaged […]

Office 365 – What’s Your Office 365 “Secure Score”?

Part of the excitement of working with Office 365 is there is no shortage of new features being rolled out to keep your job interesting. As a consultant, it certainly keeps you on your toes and reminds you of the importance of continual education. There are the features documented on the Office 365 Roadmap, features […]

Office 365 – SSL Certificate Maintenance Tasks To Plan For

It should come as no surprise that Office 365, being a secure service, has a number of SSL certificates in play. Some are owned and managed by Microsoft and some, depending on your on-premises components, are certificates that you are responsible for maintaining. Failure to keep track of these certificates could result in an interruption […]

Office 365 – A Look Back at Office 365 Blog Posts in 2015

As we wrap up 2015, I took a look back at my articles for the year and revisited the topics. This was my second year posting here on the Perficient blogs and I managed to more than double last year’s 21 posts with 45 new posts. Quantity of posts is by no means the goal, […]

Office 365 – Why PowerShell Version Matters

Just a quick post today on a topic that is loosely related to Office 365 but certainly can be important… It’s no secret that a good part of the management within Office 365 is done via PowerShell. Whether you’re writing the scripts yourself or downloading scripts from the “PowerShell for Office 365” site, you’re going […]

Office 365 – SPF, DKIM and DMARC in Exchange Online (Part 2 of 2)

The fight against email spam is an on-going battle for mail administrators and while cluttering up a mailbox with junk mail is undesirable, phishing campaigns can be a serious security issue. Those with malicious intent are highly motivated and their practices have evolved over the years; fortunately, the technologies available to protect against such attempts […]

Office 365 – Using The New Advanced Threat Protection Feature

Back in April 2015, Microsoft announced their new Exchange Online “Advanced Threat Protection” (ATP) feature. A month later, I saw it for the first time at the Microsoft Ignite conference and it looked like something well worth checking out later. Microsoft later made it available as a purchased add-on for existing licenses and released a […]

Office 365 – SPF, DKIM and DMARC in Exchange Online (Part 1 of 2)

The fight against email spam is an on-going battle for mail administrators and while cluttering up a mailbox with junk mail is undesirable, phishing campaigns can be a serious security issue. Those with malicious intent are highly motivated and their practices have evolved over the years; fortunately, the technologies available to protect against such attempts […]

Office 365 – Better Ways to Schedule Meetings w/ External Parties

When it come to scheduling meetings with external parties, it seems like we fail to leverage technology more times than not. While there are several options available to make scheduling meetings easier, we almost always fail back to the default “what times work for you” conversations. This is everyone, I see it with clients, with […]

Load More