Skip to main content
Headshot of article author Paul Liew

We are excited to announce the General Availability for Power Platform Customer-managed key (CMK)! Microsoft Power Platform empowers you to do more with less by making it easier than ever to securely scale low-code adoption, increase organizational collaboration, and infuse AI and automation into all your business processes. Microsoft Power Platform comes with advanced risk and compliance […]

» Przeczytaj więcej
Headshot of article author Casey Burke

We are pleased to announce that pipelines within Power Platform is generally available. Pipelines within Power Platform aim to democratize application lifecycle management (ALM) for Power Platform and Dynamics 365 customers by bringing deployment automation capabilities into the product in a manner that’s more approachable for all makers, admins, and developers.

» Przeczytaj więcej
Headshot of article author Ritesh Pandey

We are pleased to announce that IP based cookie binding in Dataverse is Generally Available (GA) for all our customers. This security feature will allow the administrators to safeguard Dataverse platform by blocking the cookie replay attack . IP cookie binding in Dataverse IP based cookie binding is a security technique that helps protect Dataverse against […]

» Przeczytaj więcej
Headshot of article author Dana Martens

I am excited to share that the mailbox approval process can now be delegated to another user instead of always requiring a Global or Exchange admin.  Introduction  Server-Side Synchronization is a feature which enables Dynamics or Power Apps users to send/receive email and synchronize appointments, contacts, and tasks with Exchange. To enable a connection to […]

» Przeczytaj więcej
Headshot of article author Mark Spilde

Part 1: Security from External Threats In this blog series, we will be covering how to protect data in Dataverse from external and internal threats (both from internal users and Microsoft). In today’s post, we will focus on protecting data from external threats. Secure Data from Hackers and Malicious Intent How can I protect my […]

» Przeczytaj więcej
Headshot of article author Mark Spilde

What is Dataverse?  Microsoft Dataverse is a cloud-based, low-code solution that lets you securely store and manage data that’s used by business applications. With your data stored in Microsoft Dataverse, there are many ways to access or modify it. You can work with the data natively with tools such as Power Apps or Power Automate, […]

» Przeczytaj więcej
Headshot of article author Ritesh Pandey

We are pleased to announce that IP based cookie binding in Dataverse is Generally Available (GA) for all our customers. This security feature will allow the administrators to safeguard Dataverse platform by blocking the cookie replay attack . IP cookie binding in Dataverse IP based cookie binding is a security technique that helps protect Dataverse against…

» Przeczytaj więcej