WELCOME! Office 365 What Security Threats Worry You?

Size: px
Start display at page:

Download "WELCOME! Office 365 What Security Threats Worry You?"

Transcription

1 WELCOME! Office 365 What Security Threats Worry You? What do you hope to learn today? Please take a moment to fill out the yellow cards. Our presenters will review the cards to ensure that we cover the topics/areas of interest. We will collect them before we get started. Thanks!

2

3 Collect Learn Today Cards What do you hope to learn today? Please take a moment to fill out the yellow cards. Our presenters will review the cards to ensure that we cover the topics/areas of interest. We will collect them before we get started. Thanks!

4 System Source & Microsoft:

5 System Source & Microsoft: Microsoft Certified Partner since 1980 s Silver Learning Solutions Train 6,000 students/year Our Instructors rate 20% higher than Microsoft National Average Customer Satisfaction Scores. Silver Infrastructure 1,000 s of Microsoft implementations Small Business to Enterprise Non-profit Education

6 What Security Threats Worry You? Stephen Deming Microsoft Partner Technology Strategist

7 Challenges 2 billion records compromised in the last year 140+ days between infiltration and detection 87% of senior managers admit using personal accounts for work 45% of organizations lack data governance which leaves them open to litigation and data security risks Ever-evolving industry standards across geographies

8

9 Attack kill chain

10 Attack kill chain

11 Attack kill chain and ATA

12 Our Commitment to Trust

13 Privacy Customer is the owner of their data. We do not mine customer data for advertising purposes. Privacy controls enable you to configure your company privacy policies. Microsoft advocates for data privacy on behalf of customers. Microsoft safeguards customer data with strong contractual commitments.

14 Transparency Know where your data is stored. Understand who has access your data and under what circumstances. Monitor the state of your service, get historic view of uptime. Integrate security events feeds into your company security dashboard. Gain insight with access to service dashboards & operational reporting.

15 Operational security Safeguards to prevent unauthorized access and data loss Physical security with 24-hour monitoring and multi-factor authentication Admin background checks Zero-standing access to data Data encryption at-rest and in-transit Red team / Blue team penetration testing and incident response practice Product development using Security Development Lifecycle Bug bounty program to identify vulnerabilities

16 Safeguarding your data Managed apps Identify, label, classify, set policies to help protect information. Encrypt your data and restrict access using Azure Information Protection. Safeguard information with Data Loss Prevention. Get visibility into and improve your security position with Secure Score Restrict unauthorized data sharing across apps with MAM. Prevent data leaks with support for Windows Information Protection. Manage data on devices through built-in MDM. Securely communicate with customers using Message Encryption. Personal apps

17 Detect and protect against external threats Block 100% of known malware and 99% of spam with Exchange Online Protection. Provide zero-day protection against unknown malware in attachments and links with Advanced Threat Protection. Providing actionable insights to global attack trends with Threat Intelligence. Get alerts of suspicious behavior using Advanced Security Management. Secure user accounts with Conditional Access and multi-factor authentication.

18 Compliance Meet compliance obligations for data access with Customer Lockbox. Monitor and investigate events related to your data with full audit tracking. Reduced cost and risk with in-place intelligent Advanced ediscovery. Efficiently perform risk assessment with Service Assurance. Manage data retention with Advanced Data Governance.

19 PROTECT across all endpoints, from sensors to the datacenter DETECT using targeted signals, behavioral monitoring, and machine learning MICROSOFT S SECURITY APPROACH! RESPOND closing the gap between discovery and action

20 Security Tactics

21 Security Tactics

22 Identity Devices Apps & Data Employees Partners Customers Identity breach Device breach Shadow IT Azure On-premises apps Cloud apps SaaS Data breach Transition to cloud & mobility New attack landscape Current defenses not sufficient

23 IDENTITY DRIVEN SECURITY Identity anchors our approach to security Windows Server Active Directory Simple connection Other directories Self-service Single sign-on Azure SaaS Public cloud On-premises Microsoft Azure Active Directory Cloud

24 Multi-factor authentication Data encryption User accounts Device log-ins Malware Unauthorized data access Attacks User log-ins Phishing Denial of service Enterprise security System updates

25 Our unique intelligence 450B 1B 200B

26 Security Tactics

27 Security Tactics

28 Global, hyper-scale, enterprise-grade infrastructure Enterprise reliability via 100+ data centers and Microsoft s global network edge Compliance leadership with standards including ISO 27001, FISMA, and EU Model Clauses No standing access to data, transparent operational model, and financial-backed 99.9% SLA Secure by design, operationalized at the physical, logical, and data layers

29 Key certifications Over 1000 controls in the Office 365 compliance framework enable us to stay up to date with the ever-evolving industry standards across geographies. Spain CSA CCM ENISA IAF EU Model Clauses EU-U.S. Privacy Shield ISO/IEC 27001, SOC 1, 2 Spain ENS LOPD United Kingdom CSA CCM ENISA IAF EU Model Clauses ISO/IEC 27001, NIST SOC 1, 2, 3 UK G-Cloud Singapore CSA CCM ISO/IEC 27001, MTCS SOC 1, 2 Japan CSA CCM CS Mark (Gold) FISC ISO/IEC 27001, Japan My Number Act SOC 1, 2 Trust Microsoft s verified services. Microsoft is regularly audited, submits self-assessments to independent 3rd party auditors, and holds key certifications. China China GB China MLPS China TRUCS United States CJIS CSA CCM DISA FDA CFR Title 21 Part 11 FEDRAMP FERPA FIPS FISMA HIPPA/HITECH HITRUST IRS 1075 ISO/IEC 27001, MARS-E NIST Section 508 VPATs SOC 1, 2 Argentina Argentina PDPA CSA CCM IRAP (CCSL) ISO/IEC 27001, SOC 1, 2 European Union CSA CCM ENISA IAF EU Model Clauses EU-U.S. Privacy Shield ISO/IEC 27001, SOC 1, 2, Australia CSA CCM IRAP (CCSL) ISO/IEC 27001, SOC 1, 2 New Zealand CSA CCM ISO/IEC 27001, NZCC Framework SOC 1, 2

30 Providing clarity and consistency for the protection of personal data The General Data Protection Regulation (GDPR) imposes new rules on organizations in the European Union (EU) and those that offer goods and services to people in the EU, or that collect and analyze data tied to EU residents, no matter where they are located. Enhanced personal privacy rights Increased duty for protecting data Mandatory breach reporting Significant penalties for non-compliance Microsoft believes the GDPR is an important step forward for clarifying and enabling individual privacy rights

31 Global Data Protection Regulation (GDPR) What it is and how Microsoft is preparing for GDPR GDPR is a global regulation that you will have to abide by starting May 2018 Microsoft is doing 3 different things to prepare for GDPR Customer outreach Engineering Government affairs We have many customer controls already available within Office that will help you stay GDPR compliant including controlling access and protecting personal data features.

32 The most secure Windows ever XP Vista

33 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

34 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

35 When is more needed? Executive, management, or financial roles Access, process or store highlysensitive customer data Regulated industries including publicly listed companies In-house software or IP development

36 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

37 Microsoft Security: Defense in Depth Windows 10 Trusted Boot Windows Hello Information Protection Credential Guard Device Guard Advanced Threat Protection

38 Microsoft Security: Defense in Depth Windows 10 Office 365 Multifactor Authentication Anti-Spam / Anti-Malware Data Loss Prevention Advanced Threat Protection

39 Microsoft Security: Defense in Depth Windows 10 Office 365 Enterprise Mobility + Security Azure Active Directory Premium Azure Information Protection Microsoft Intune Advanced Threat Analytics Cloud App Security

40 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

41 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

42 Windows 10 Windows Hello (Screens simulated, subject to change) 1. Fast and password-free. With Windows Hello,* you can sign into your Windows devices, compatible apps and sites 3 times faster 1 than a password that you have to remember and type in and worry about keeping secure. Windows Hello uses your face, fingerprint, or a Windows Hello companion device to recognize you instantly. You can always keep your PIN as a backup if you choose. 2. More secure than a password. Get better protection when you unlock your device with a look or a touch. Windows Hello uses biometric sensors to recognize you apart from all others. Windows Hello* requires two or more factors of user validation, such as biometrics and your device, to set up the credentials you will use for authentication. 3. Tamper-proof credentials. Your device s Trusted Platform Module (TPM) hardware protects and isolates your Windows credential from the rest of the operating system, helping to thwart malware and advanced attacks. Windows Hello* is fundamentally immune to phishing and safer from data center breaches because the authentication factors and Windows Hello credential are physically separate. Even if you enter your PIN on a malicious website, an attacker will not be successful unless they also have your device. 4. Unlock your online world. Get rid of passwords. Windows Hello* works with Office and other Microsoft services, Azure apps 2 like Dynamics CRM 2 and compatible apps like Dropbox. 2 It can wave you into compatible websites too, as long as you're using Microsoft Edge.** Site signins are fast and password-free, with strong security that protects your identity in a way that a password never could. 5. Your companion devices unlock your PC. Windows Hello* lets you use your phone, Microsoft Band and other Windows Hello companion devices to quickly unlock your Windows PC without using a password. 3 Companion devices know who you are and give you another choice for quick, secured sign-ins that can meet some of the strictest regulatory compliance standards. * To use Windows Hello with biometrics specialized hardware, including fingerprint reader, illuminated IR sensor, or other biometric sensors is required. Hardware based protection of the Windows Hello credential/keys requires TPM 1.2 or greater; if no TPM exists or is configured, credentials/keys protection will be software-based. ** Limited to compatible websites and apps. Companion devices must be paired with Windows 10 PC s via Bluetooth. To use a Windows Hello companion device that enables the user to roam with their Windows Hello credentials requires Pro or Enterprise edition on the Windows 10 PC being signed into. 1 Based on average time comparison between typing a password respectively detecting a face or fingerprint to authentication success 2 Sold separately 3 Available for select premium phones and selected Windows 10 editions. Requires PC and phone to be joined in Azure Active Directory or Active Directory and paired via Bluetooth.

43 Windows 10 Enterprise Credential Guard 1. Protect identities from the impact of a full system compromise. One of several identity protection layers in Windows 10, Credential Guard helps protect the user access tokens (derived credentials) that are generated once users have been authenticated. Protection of these tokens is critical to prevent Pass the Hash attacks, which is the go-to tactic for nearly all major network breaches. Credential Guard stores the tokens within a virtualizationbased security (VBS) environment running on top of Hyper-V technology. This helps prevent attackers from extracting the tokens from devices, even when the Windows kernel itself has been fully compromised. Credential Guard is designed so that malware running in the operating system, even with the highest privilege level, can t access user related access tokens. 2. Hardware-level security. Credential Guard uses hardware-based virtualization and Hyper-V to host Windows 10 security credentials and isolate them from malware. Hardware based isolation prevents attackers, even with the highest level of Windows privilege, from accessing user related access tokens. 3. Easy Manageability. Credential Guard can be enabled using Group Policy making it easy and familiar for your IT staff to administer using the existing management tools they have in place. (Screen simulated, subject to change)

44 Azure Active Directory Premium Company branded, personalized application Access Panel: + ios and Android Mobile Apps Integrated Office 365 app launching Manage your account, apps and groups Self-service password reset Application access requests

45 Windows 10 Enterprise E5 Windows Defender Advanced Threat Protection (ATP) 1. Built into Windows, cloud-powered. Windows Defender Advanced Threat Protection (ATP) is powered by behavioral sensors built into Windows 10 and a cloud back-end. No additional deployment is required, and the service can be switched on through configuration. Running alongside any anti-virus (AV) solution, Windows Defender ATP is continuously up-todate, and can help lower costs. 2. Behavior-based, post-breach detection. Windows Defender Advanced Threat Protection (ATP) detects attacks that have made it past all other defenses, based on behaviors. Windows Defender ATP uses real-time as well as historic information to identify attacks, and provides actionable alerts for known and unknown adversaries. 3. Rich timeline for investigation. Windows Defender Advanced Threat Protection gives you an easy way to investigate the scope of a breach or suspect behaviors through a rich machine timeline, for all machines enrolled to the service. Gain additional deep analyses for files and URLs by using its detonation service. 4. Unique threat intelligence knowledge base. Unparalleled threat optics combine first and third party threat intelligence data to provide actor details and intent context for threat detection. (Screen simulated, subject to change)

46 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

47 Windows 10 Windows trusted boot 1. Get complete control from the start. Windows trusted boot on Windows 10 is built on top of a security standard developed by members of the PC industry to help make sure that your PC boots using only trusted software. When the PC starts, the device's firmware and then Windows itself validate each boot-related component, avoiding headaches caused by malware that can load before the OS boot process has begun or within it. 2. Nip threats in the bud. Windows 10 closes off the pathways that allow malware to hide by ensuring that the devices firmware and operating system have integrity and start before malware can. 3. Enjoy continuous enterprise-grade security for your peace of mind. Once Windows is started by the device's firmware, Windows Trusted Boot can help ensure that the Windows system core starts with integrity every time, working to defend you against modern threats. If anomalies are detected, Windows Trusted Boot will self-remediate and restore the Windows operating system's boot integrity. (Screens simulated, subject to change; Some apps sold separately, availability may vary).

48 Windows 10 Enterprise Device Guard 1. Eliminate malware. Help secure your environment and prevent untrusted apps and code from running by using the ultimate form of app control. Using virtualization-based security, the Device Guard feature in Windows 10 offers a solution more powerful than traditional app control products, providing rigorous protection from tampering and bypass. 2. Hardware rooted app control. Device Guard uses virtualization-based security to isolate and help protect Device Guard features, such as the Hyper-V Code Integrity Service (HVCI), from malware and attacks, even if Windows itself has been compromised. HVCI enables Device Guard to help protect kernel mode processes from in-memory attacks, giving you a strong defense against zero-day exploits. 3. Only run trusted apps. Device Guard helps enable your IT department to decide which software vendors and apps can be trusted within your environment. IT can designate as trustworthy the right combination of apps for your organization, from internal line-of-business apps to everything from the Windows Store to apps from specific software vendors. Device Guard works with Windows Classic apps and Universal Windows Platform apps, and it includes tools that make it easy to sign your existing apps. (Screens simulated, subject to change. Office 365 subscription required for some features )

49 Advanced Threat Protection Time-of-click protection against malicious URLs URL reputation checks along with detonation of attachments at destination URLs. Zero-day protection against malicious attachments Attachments with unknown virus signatures are assessed using behavioral analysis. Critical insights into external threats Rich reporting and tracking features provide critical insights into the targets and categories of attacks. Integrated across apps & services Protection across Exchange Online, SharePoint Online, OneDrive for Business, and Office apps. Intelligence sharing with devices Integration with Windows Advanced Threat Protection to correlate data across users and devices.

50 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

51 Windows 10 Pro BitLocker Keep your peace of mind, even with a lost or stolen device. BitLocker and BitLocker to Go encrypt your data on your device and even on your USB drive, so you re more protected.* *Requires TPM 1.2 or greater for TPM based key protection. (Screen simulated, subject to change)

52 Windows 10 Pro Windows Information Protection 1. Separate personal and professional data. Windows Information Protection* (WIP) helps IT and users prevent accidental leaks by separating personal and business data. WIP allows IT administrators to apply rules to control how business data can be used. WIP recognizes business data as it arrives on devices, is generated by business applications, or when it is designated as business data by the user. 2. User and app access control. Windows Information Protection* (WIP) enables IT to set policies that define which applications and users are authorized to access business data. WIP also enables IT to define which rights a user has, allowing IT to either help block leaks or, optionally, help warn the user before content is copied to unauthorized websites and personal documents. Plus, WIP helps protect business data that is placed on removable storage by ensuring all business data is encrypted and accessible only by authorized users. 3. Provides greater IT control with a seamless experience for users. With Windows Information Protection* (WIP) in Windows 10 Pro and Enterprise editions, business data protection takes place completely behind the scenes, only notifying users when they re attempting to take an unauthorized action. Your IT team has full control of keys and protected data, making it easy to perform a remote wipe of business data on demand while leaving personal data untouched. (Screen simulated, subject to change) *WIP requires either Mobile Device Management (MDM) or System Center Configuration Manager to manage settings. Active Directory makes management easier, but is not required.

53 Device protection Threat resistance Identity protection Information protection Breach detection investigation & response PRE-BREACH POST-BREACH

54 Archive with Advanced ediscovery Identify relevant documents Predictive coding enables you to train the system to automatically distinguish between likely relevant and non-relevant documents. Identify data relationships Use clustering technology to look at documents in context and identify relationships between them. Organize and reduce the data prior to review Use near duplicate detection to organize the data and reconstruct threads from unstructured data to reduce what s sent to review.

55 Data Loss Prevention New DLP sensitive information types added to Exchange PolicyTips added to Excel and other Office applications DLP capabilities extended to include documents in SharePoint

56 Rights Protected

57 Rights Protected Office Documents

58 Advanced Data Governance Leverage intelligence to automate data retention Classify data based on age, type, user, or sensitivity Policy recommendations based on machine learning Apply actions to preserve high value data Purge redundant, obsolete, and trivial data

59 Customer Lockbox Meet Compliance Needs Customer Lockbox can help customers meet compliance obligations by demonstrating that they have procedures in place for explicit data access authorization. Extended access Control Use Customer Lockbox to control access to customer content for service operations. Visibility into actions Actions taken by Microsoft engineers in response to Customer Lockbox requests are logged and accessible via the Management Activity API and the Security and Compliance Center.

60 Windows 10 Enterprise E5 Windows 10 Enterprise E3 Windows 10 Enterprise capabilities The most trusted platform More productive More personal The most versatile devices Enterprise Data Protection Prevent accidental leaks by separating personal and business data Windows Hello for Business Enterprise grade biometric and companion device login Azure Active Directory Join Streamline IT process by harnessing the power of the cloud MDM enablement Manage all of your devices with the simplicity of MDM User Experience Virtualization (UX-V) OS and app settings synchronized across Windows instances Granular UX Control Enterprise control over user experience Windows 10 for Industry Devices Turn any inexpensive, off-the-shelf device, into an embedded, handheld, or kiosk experience Credential Guard Protects user access tokens in a hardware-isolated container AppLocker Block unwanted and inappropriate apps from running Windows Store for Business, Private Catalog Create a curated store experience for employee self-service Application Virtualization (App-V) Simplify app delivery and management Device Guard Device locked down to only run fully trusted apps Cortana Management Create, personalize, and manage Cortana profiles through Azure Active Directory Advanced Threat Protection Behavior-based, attack detection Built-in threat intelligence Forensic investigation and mitigation Built into Windows

61 Office 365 Enterprise capabilities APPS Cloud Productivity & Mobility SERVICES Rich Communication and Collaboration SECURITY Advanced Enterprise Protection ANALYTICS Insights for Everyone VOICE Complete Cloud Communication Office Pro Plus: Office apps on up to 5 PCs & Macs Mobile Office Apps: Office Apps for Tablet & Smartphones Exchange : Business-class & Calendar OneDrive: Cloud Storage and file sharing SharePoint: Team sites & internal portals Skype for Business: Online Meetings, IM, video chat Microsoft Teams: Chat-based Collaboration Yammer: Private social networking Advanced Threat Protection: Zero-day threat and malware protection Advanced Security Management: Enhanced visibility and control Customer Lockbox: Enhanced customer data access controls Advanced ediscovery: Identifying the relevant data quickly Power BI Pro: Live business analytics and visualization Delve Analytics: Individual and team effectiveness PSTN Conferencing: Worldwide dial-in for your online meetings Cloud PBX: Business phone system in the cloud PSTN Calling: Cost effective cloud based dial tone (add-on) Office 365 E3 Office 365 E5

62 EMS E5 EMS E3 Enterprise Mobility & Security capabilities Identity and access management Identity Driven Security Managed Mobile Productivity Information Protection Azure Active Directory Premium P1 Microsoft Advanced Threat Analytics Microsoft Intune Azure Information Protection Premium P1 Single sign-on to cloud and onpremises applications. Basic conditional access security Identify suspicious activities & advanced attacks on premises. Mobile device and app management to protect corporate apps and data on any device. Encryption for all files and storage locations. Cloud based file tracking Existing Azure RMS capabilities Azure Active Directory Premium P2 Microsoft Cloud App Security Azure Information Protection Premium P2 Advanced risk based identity protection with alerts, analysis, & remediation. Bring enterprise-grade visibility, control, and protection to your cloud applications. Intelligent classification, & encryption for files shared inside & outside your organization Secure Islands acquisition

63 Microsoft 365 Windows 10 Desktop Modern Productivity Office 365 EMS Dynamics 365 Personal Productivity (Office suite, , collaboration) Mobile Device Security (Window, IOS, Android) Business Applications (CRM & ERP) Azure Line of Business Apps

64 MICROSOFT 365 ENTERPRISE PLAN OVERVIEW Office Applications Word, Excel, PowerPoint, OneNote, Access X X & Calendar Outlook, Exchange X X Chat-based Workspace Microsoft Teams X X Voice, Video & Meetings Skype for Business PSTN Conferencing, Cloud PBX EMS Social & Internet Sharepoint & Yammer X X M365 E3 1 $32 X M365 E5 1 $57 X X Threat Protection Microsoft Advanced Threat Analytics, Windows Defender Antivirus, Device Guard X X Windows Defender Advanced Threat Protection, Office 365 Advanced Threat Protection, O365 Threat Intelligence X Identity & Access Management Azure Active Directory Plan 1, Windows Hello and Credential Guard X X Azure Active Directory Plan 2 X Device & App Management Microsoft Intune X X Information Protection Office 365 Data Loss Prevention, Windows Information Protection & BitLocker, Azure Information Protection Plan 1 Azure Information Protection Plan 2, Microsoft Cloud App Security, O365 Advanced Security Management Advanced Compliance Advanced ediscovery, Customer Lockbox, Advanced Data Governance X Analytics Delve Power BI Pro, MyAnalytics 1 Productivity Server Rights SharePoint, Exchange and Skype for Business productivity server rights for ALL M365 customers (Hybrid Rights unavailable in CSP Channel). 1 Office Professional Plus One copy of Office Professional Plus for each copy of From SA Full USL M365 purchased; enabled for the duration of their subscription and downgrade rights included. X X X X X X Microsoft Internal & Partner Use Only Pricing is No Level Final pricing may vary due to rounding and geo location

65 Our Commitment to Trust

66 Microsoft Trust Center Security. Compliance. Privacy. Learn how we, as an industry leader in cloud productivity services, are continually taking steps to maintain your trust in Microsoft. Our commitment to the area of trust is explained through the five pillars of the Trust Center.

67 Copyright Microsoft Corporation. All rights reserved. 76

68 Welcome! KnowBe4 Security Awareness Training and Phishing Michelle Robinson System Source Learning Center Director

69 System Source and KnowBe4 Partnering to deliver high quality training and phishing tests About KnowBe4 World s most popular integrated Security Awareness Training and Simulated Phishing platform Training based on Kevin Mitnick s 30+ year unique first-hand hacking experience (The Dark Side Hacker) Gartner peer insights puts KnowBe4 at the top of the list for overall rating including: Product capabilities Customer experience Willingness to recommend

70 KnowBe4 Recognized by Gartner as a Leader In the Magic Quadrant for Security Awareness Computer- Based Training 2017 Gartner Magic Quadrant for Security Awareness Computer-Based Training, Joanna G. Huisman, 26 October 2017 This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from KnowBe4. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and is used herein with permission. All rights reserved.

71 Spear Phishing Example

72 Current Events Recent phishing attempts focus on current events

73 Our Approach Baseline Testing We provide baseline testing to assess the Phish-prone percentage of your users through a free simulated phishing attack. Train Your Users The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder s. Phish Your Users Best-in-class, fully automated simulated phishing attacks, hundreds of templates with unlimited usage, and community phishing templates. See The Results Enterprise-strength reporting, showing stats and graphs for both training and phishing, ready for management. Show the great ROI!

74 Baseline Testing 4 templates for your free baseline phishing test O365 Exchange Gsuite Network password

75 O365

76 Exchange

77 Training Modules Kevin Mitnick Security Awareness Training 15, 25 and 45 min Description This 15-minute module is an advanced, condensed version of the full 45-minute training, often assigned to management. It covers the mechanisms of spam, phishing, spear-phishing, spoofing, malware hidden in files, and Advanced Persistent Threats.

78 Phish Your Users 700+ phishing templates Dozens of categories Customized landing pages Automate/randomize templates

79 KnowBe4 Tracked Phish Prone Percentages Industry Company Size Baseline 90 Day Maturity 1 Year Maturity Small (<250 Users) 30.1% 13.1% 1.9% All Industries Banking Education Financial Services Government Healthcare & Pharmaceuticals Medium ( Users) 28.5% 13.2% 2.2% Large (1000+ Users) 25.1% 14.1% 3.0% Small (<250 Users) 27.4% 10% 1.5% Medium ( Users) 28.5% 9.1% 2.2% Large (1000+ Users) 23.0% 14.5% 5.8% Small (<250 Users) 29.2% 16.9% 2.8% Medium ( Users) 26.2% 17.2% 1.9% Large (1000+ Users) 26.0% 22.6% 5.3% Small (<250 Users) 27.4% 10% 1.5% Medium ( Users) 28.5% 9.1% 2.2% Large (1000+ Users) 23.0% 14.5% 5.8% Small (<250 Users) 29.3% 12.8% 1.9% Medium ( Users) 25.1% 9.1% 1.5% Large (1000+ Users) 20.8% 7.9% 1.5% Small (<250 Users) 29.8% 16.8% 2.0% Medium ( Users) 27.8% 11% 1.6% Large (1000+ Users) 25.6% 15.8% 2.2%

80

81

82

83

84 Phish Prone % 25% 20% Training Impact on Phish Prone Staff person sample Training for those failing phishing tests 15% 10% 5% 0%

85 Medium Sized Business Snapshot of Phishing and Testing

86 Silver Level: Training Access Level I which includes the Kevin Mitnick Security Awareness Training in the full 45-minute module, the shortened 25-minute module, and the executive 15- minute version. In addition to unlimited Simulated Phishing Tests and enterprise-strength reporting for the length of your subscription. Gold Level: Includes all Silver level features plus Training Access Level II which includes all 27+ KnowBe4 training modules. Gold also includes monthly Exposure Check (EEC) Reports and Vishing Security Test. Exposure Check monthly reports show you which addresses from your domain are exposed on the Internet and are a target for phishing attacks Vishing Security Tests using IVR attacks over phone (available for U.S. and Canada)

87 Subscription Levels and Pricing

88 Evaluations & Door Prizes Learning Center Offer Lunch THANK YOU!

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law.

This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Privacy, Trust, and the General Data Protection Regulation (GDPR) Robertas Tamosaitis Microsoft Business Solution Sales Specialist E-mail: rtamosa@microsoft.com This presentation is intended to provide

More information

Accelerate GDPR compliance with the Microsoft Cloud Ole Tom Seierstad National Security Officer Microsoft Norway

Accelerate GDPR compliance with the Microsoft Cloud Ole Tom Seierstad National Security Officer Microsoft Norway Accelerate GDPR compliance with the Microsoft Cloud Ole Tom Seierstad National Security Officer Microsoft Norway This presentation is intended to provide an overview of GDPR and is not a definitive statement

More information

U susret GDPR regulativi Dočekajmo spremni Maj 2018

U susret GDPR regulativi Dočekajmo spremni Maj 2018 U susret GDPR regulativi Dočekajmo spremni Maj 2018 Dragan Tasić Technology Solutions Professional This presentation is intended to provide an overview of GDPR and is not a definitive statement of the

More information

Microsoft 365 Business FAQs

Microsoft 365 Business FAQs Microsoft 365 Business FAQs Last updated April 27 th, 2018 Table of Contents General... 3 What is Microsoft 365 Business?... 3 Who should consider adopting Microsoft 365 Business?... 3 How can I get Microsoft

More information

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Providing clarity and consistency for the protection of personal data The General

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1

By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1 By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1 The question is no longer: How do I move to the cloud? Instead, it s Now that I m in the cloud, how do I make sure

More information

Windows 10 for enterprise. Pramiti Bhatnagar

Windows 10 for enterprise. Pramiti Bhatnagar Windows 10 for enterprise Pramiti Bhatnagar The intelligent platform designed for today Windows 10 Intelligent security Simplified updates Flexible management Enhanced productivity Intelligent security

More information

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Why is Office 365 the right choice?

Why is Office 365 the right choice? Why is Office 365 the right choice? People today want to be productive wherever they go. They want to work faster and smarter across their favorite devices, while staying current and connected. Simply

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

Closing Keynote: Addressing Data Privacy and GDPR on Microsoft Data Platform Technologies. Ronit Reger, Senior Program Manager at Microsoft

Closing Keynote: Addressing Data Privacy and GDPR on Microsoft Data Platform Technologies. Ronit Reger, Senior Program Manager at Microsoft Closing Keynote: Addressing Data Privacy and GDPR on Microsoft Data Platform Technologies Ronit Reger, Senior Program Manager at Microsoft Session goals 1. Data Privacy and the GDPR - Data privacy as a

More information

Microsoft Office 365 Business Plans

Microsoft Office 365 Business Plans Microsoft Business Plans Run your business more easily with. Get everything you need to get work done anytime, anywhere. Business Essentials Business Business Premium $7.50 versions of Office with email

More information

Office 365 Business The Microsoft Office you know, powered by the cloud.

Office 365 Business The Microsoft Office you know, powered by the cloud. Office 365 Business The Microsoft Office you know, powered by the cloud. Power your business with the best-in-class productivity tools from Microsoft the applications you know, always up-to-date and accessible

More information

Microsoft 365 Das modern Büro der Zukunft

Microsoft 365 Das modern Büro der Zukunft Microsoft 365 Das modern Büro der Zukunft DI. Harald Leitenmüller Chief Technology Officer 3. Digital Business Forum, 14. Sept. 2017 Microsoft Österreich GmbH. Cloud Principles Standardisierung Automatisierung

More information

Enterprise Ransomware Mitigations

Enterprise Ransomware Mitigations 打造數碼安全校園 Enterprise Ransomware Mitigations Windows 10, Edge Browser, Office ATP Enterprise Mobility Suite (EMS) ATP OneDrive for Business Azure Backup 3rd party Cloud Backup THE WINDOWS CLIENT DEFENSE

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

COMPLIANCE IN THE CLOUD

COMPLIANCE IN THE CLOUD COMPLIANCE IN THE CLOUD 3:45-4:30PM Scott Edwards, President, Summit 7 Dave Harris Society for International Affairs COMPLIANCE IN THE CLOUD Scott Edwards scott.edwards@summit7systems.com 256-541-9638

More information

NaviSite Managed Office 365 Productivity Suite Powered by Microsoft

NaviSite Managed Office 365 Productivity Suite Powered by Microsoft Productivity Suite Powered by Microsoft Why Navisite s Elite 5-Star Managed Services Stands Apart Highest SLA s in the Industry Navisite is the only cloud service provider to bundle business continuity

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

Office 365: Modern Workplace

Office 365: Modern Workplace Office 365: Modern Workplace November 8, 2018 Bruce Ward, VP of Business Strategy Helping you grow your business with scalable IT services & solutions for today s challenges & tomorrow s vision. 2018 Peters

More information

The Economics of Office YTD Net Promoter Score. Microsoft Office365 10/20/2017. Paul Hoffman, CPA, CITP, CGMA CEO/President of SouthTech

The Economics of Office YTD Net Promoter Score. Microsoft Office365 10/20/2017. Paul Hoffman, CPA, CITP, CGMA CEO/President of SouthTech The Economics of Office 365 Paul Hoffman, CPA, CITP, CGMA CEO/President of SouthTech 98 % Retention Rate Under 10 Seconds Time to Tech 54% of Issues Resoloved in Less than 1 Hour Resolution 90.6 YTD Net

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Microsoft 365. A complete, intelligent, secure solution to empower employees. Integrated for simplicity. Built for teamwork. Unlocks creativity

Microsoft 365. A complete, intelligent, secure solution to empower employees. Integrated for simplicity. Built for teamwork. Unlocks creativity 2x 50% 5x Microsoft 365 A complete, intelligent, secure solution to empower employees Unlocks creativity Built for teamwork Integrated for simplicity Intelligent security Inner Loop Files Sites Content

More information

Today s top THREAT ACTORS pose unique challenges

Today s top THREAT ACTORS pose unique challenges Today s top THREAT ACTORS pose unique challenges An effective strategy must respond to a broad range of continually evolving attack types CYBERCRIMINALS NATION-STATE HACKTIVISTS INSIDERS FINANCIAL Persistent

More information

6 Ways Office 365 Keeps Your and Business Secure

6 Ways Office 365 Keeps Your  and Business Secure 6 Ways Office 365 Keeps Your Email and Business Secure Acora House, Albert Drive, Burgess Hill, West Sussex, RH15 9TN T: +44 (0) 844 264 2222 W: acora.com E: sales@acora.com Introduction Microsoft have

More information

Morgan Independent Software Vendor Lead

Morgan Independent Software Vendor Lead Morgan Webb @morgan_msft Independent Software Vendor Lead Digital transformation Hybrid Cloud Platform Choice Global: Hyper-scale, globally connected cloud services deployed from regional Microsoft datacenters.

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Business Essentials Business Business Premium

Business Essentials Business Business Premium Business Essentials Business Business Premium Best for businesses that need business email and other business services. Office applications not included. Office applications Best for businesses that need

More information

RHM Presentation. Maas 360 Mobile device management

RHM Presentation. Maas 360 Mobile device management RHM Presentation Maas 360 Mobile device management Strong adoption in the enterprise Manufacturing Financial Consumer Healthcare Public Others 2 Trusted by over 9,000 customers Recognized Industry Leadership

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Microsoft: What s new and cool FY16

Microsoft: What s new and cool FY16 Microsoft: What s new and cool FY16 Matt Hickey Principal ATS January 2016 What s new and cool? Mobile First Cloud First Mobility Social Cloud Big data Everything we do in the world going forward is about

More information

Exchange 2007 End of Service: Modernize with Office 365. Todd Sweetser Technical Solutions Professional

Exchange 2007 End of Service: Modernize with Office 365. Todd Sweetser Technical Solutions Professional Exchange 2007 End of Service: Modernize with Office 365 Todd Sweetser Technical Solutions Professional Today s Presenter Todd has been in the IT industry for over two decades. He started out working with

More information

Price list for Microsoft Office 365 from Swisscom. Valid from 1 may, 2016

Price list for Microsoft Office 365 from Swisscom. Valid from 1 may, 2016 Price list for Microsoft Office 365 from Swisscom Valid from 1 may, 2016 2 Overview General part 3 Plans Business (1 300 users) 4 > Office 365 Business > Office 365 Business Essentials > Office 365 Business

More information

Professional Development

Professional Development Professional Development HOW TO LEVERAGE MICROSOFT TECHNOLOGIES TO SAVE MONEY AND BE MORE PRODUCTIVE Geoffrey Whidden & Dustin Miller Brockman Coats Gedelian & Co. (800) 686-2727 www.ohiocpa.com How to

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Enterprise Mobility + Security

Enterprise Mobility + Security Enterprise Mobility + Security Assume Breach Identity Data Flexible Workforce 250 million Millions Billions 700 million 40 billion 18+ billion 420 million Millions 35 billion messages/month United Kingdom

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

Windows 10 Pro for Your Modern Workforce. Jared Bernatt Microsoft Windows

Windows 10 Pro for Your Modern Workforce. Jared Bernatt Microsoft Windows Windows 10 Pro for Your Modern Workforce Jared Bernatt Microsoft Windows Agenda Windows 10 Pro means business The most comprehensive security for your business Best-in-class management that grows with

More information

WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System

WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System Collect Learn Today Cards What do you hope to learn today? Please take a moment to fill out the yellow cards. Our presenters

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Amit Panchal Enterprise Technology Strategist

Amit Panchal Enterprise Technology Strategist Amit Panchal Enterprise Technology Strategist amitp@microsoft.com Who is Amit Panchal IT Industry Personal Education Executive Experience MORE DEVICES I love my PC, my phone, and my slate. MORE MOBILE

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Maintain Data Control and Work Productivity

Maintain Data Control and Work Productivity DATA SHEET CloudAlly Backup The Complete Microsoft 365 Solution: Office 365 Exchange, SharePoint, and OneDrive KEY CAPABILITIES CloudAlly s cloud-to-cloud backup solution for the complete Microsoft cloud

More information

Securing Office 365 with MobileIron

Securing Office 365 with MobileIron Securing Office 365 with MobileIron Introduction Office 365 is Microsoft s cloud-based productivity suite. It includes online versions of Microsoft s most popular solutions, like Exchange and SharePoint,

More information

Guide Series. How to upgrade to Microsoft Windows 10? Guide Series

Guide Series. How to upgrade to Microsoft Windows 10? Guide Series How to upgrade to Microsoft Windows 10? Acuutech All rights reserved 2016 1 Contents Introduction... 2 Why use Windows 10?... 3 What are the advantages of Windows 10?... 4 Windows 10 editions comparison...

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Office 365 for businesses. Stay connected on the go

Office 365 for businesses. Stay connected on the go Office 365 for businesses Stay connected on the go Welcome to Office 365 Office 365 is a cloud-based service hosted by Microsoft that brings together familiar Microsoft Office desktop applications with

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

Liquid Telecom Microsoft Partnership

Liquid Telecom Microsoft Partnership Liquid Telecom Microsoft Partnership Liquid Telecom is now an official Microsoft Cloud Services Provider. As an official CSP partner, Liquid Telecom will for the first time serve businesses of all sizes

More information

ProCloud An Overview

ProCloud An Overview ProCloud An Overview Why Should I Move To The Cloud? What You May Manage Today How We Transform You Tomorrow Virus/Malware Protection Legal Compliance Data Loss Prevention Multiple Contracts & Agreements

More information

The Modern Workplace Watchdog. How Office 365 helps keep your data safe and your team productive.

The Modern Workplace Watchdog. How Office 365 helps keep your data safe and your team productive. The Modern Workplace Watchdog How Office 365 helps keep your data safe and your team productive. Introduction Experts estimate that 60% of businesspeople will be working in the cloud by 2022. 1 And with

More information

WHAT IS OFFICE 365? Software-as-a-Service (SaaS) Watch Online > (2 minutes) Cloud Storage

WHAT IS OFFICE 365? Software-as-a-Service (SaaS) Watch Online >   (2 minutes) Cloud Storage WHAT IS OFFICE 365? Watch Online > https://www.youtube.com/watch?v=4wibqcmsb_e (2 minutes) Software-as-a-Service (SaaS) Cloud Storage o Data is stored in secure offsite location providing massive cost-effective

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools OD20398B; On-Demand, Video-based Course Description This course teaches IT professionals how to

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools 20398BA - 5 Days - Instructor-led, Hands-on Introduction This five-day course teaches IT professionals

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

Security Enhancements

Security Enhancements OVERVIEW Security Enhancements February 9, 2009 Abstract This paper provides an introduction to the security enhancements in Microsoft Windows 7. Built upon the security foundations of Windows Vista, Windows

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Commercial Product Matrix

Commercial Product Matrix PRODUCT MATRIX 1H2016 FOR INTERNAL USE ONLY Trend Micro Commercial Product Matrix SELLING TREND MICRO SECURITY SOLUTIONS Small Business or /Medium Business? < 100 Users > 100 Users Trend Micro Customer

More information

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy 1 work-life blur more mobile digital generation multiple devices CONSUMERIZATION tech fast savvy VIRTUALIZATION CLOUD paced 2 By Avanade Global Research Study 2013 2 3 Embracing the consumerization of

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

MICROSOFT APPLICATIONS

MICROSOFT APPLICATIONS MICROSOFT APPLICATIONS MICROSOFT SOFTWARE SOLUTIONS THE EFFECTIVE WAY TO DELIVER MICROSOFT APPLICATIONS The Microsoft Office suite of applications are a business essential; one that is used each and every

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

At Course Completion After completing this course, students will be able to:

At Course Completion After completing this course, students will be able to: Course Details Course Code: Duration: Notes: 20398B 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based on their current skills and technical

More information

Evolved Backup and Recovery for the Enterprise

Evolved Backup and Recovery for the Enterprise Evolved Backup and Recovery for the Enterprise with Asigra technology Working gives me confidence in my data protection plan. I know that if I ever need to restore, it will take a few minutes rather than

More information

Cloud Computing Microsoft in the Enterprise. Anthony Murphy, Cloud Solution Specialist Microsoft

Cloud Computing Microsoft in the Enterprise. Anthony Murphy, Cloud Solution Specialist Microsoft Cloud Computing Microsoft in the Enterprise Anthony Murphy, Cloud Solution Specialist Microsoft How Microsoft Defines Enterprise Cloud Hybrid Cloud Drivers How can we respond faster? How can we lower cost

More information

SIMPLIFY MULTI-PLATFORM ENTERPRISE MOBILITY MANAGEMENT

SIMPLIFY MULTI-PLATFORM ENTERPRISE MOBILITY MANAGEMENT DATASHEET SIMPLIFY MULTI-PLATFORM ENTERPRISE MOBILITY MANAGEMENT Silver level EMM Enterprise Mobility Management for Corporate-owned and BYOD devices BlackBerry Enterprise Service 10 is a powerful device,

More information

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes.

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes. SOLUTION OVERVIEW Enterprise-grade security management solution providing visibility, management and reporting across all OSes. What is an endpoint security management console? ESET Security Management

More information

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security Panda Security Compliance of Panda Products with General Data Protection Regulation (GDPR) 1 Contents 1.1. SCOPE OF THIS DOCUMENT... 3 1.2. GENERAL DATA PROTECTION REGULATION: OBJECTIVES... 3 1.3. STORED

More information

Altitude Software. Data Protection Heading 2018

Altitude Software. Data Protection Heading 2018 Altitude Software Data Protection Heading 2018 How to prevent our Contact Centers from Data Leaks? Why is this a priority for Altitude? How does it affect the Contact Center environment? How does this

More information

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Enterprise Management Suite (EMS) & On-Premises Tools Page 1 of 7 Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Course 20398A: 4 days; Instructor-Led

More information

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-) About Consultant since many years Mainly working with defense and public sector MCSE on Windows Server 2000 security ;-) CYBERCRIME: STATE OF THE UNION EVOLUTION OF ATTACKS Mischief Fraud and theft Damage

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Targeted Attacks. Identitycentric. Compliance. Cloud BYOD

Targeted Attacks. Identitycentric. Compliance. Cloud BYOD BYOD Cloud Compliance Targeted Attacks Identitycentric The privacy and security environment is becoming more complicated, more risky and more regulated every day, and is having a substantial impact on

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools Let s Reach For Excellence! TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC Address: 103 Pasteur, Dist.1, HCMC Tel: 08 38245819; 38239761 Email: traincert@tdt-tanduc.com Website: www.tdt-tanduc.com; www.tanducits.com

More information

Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases FAQ

Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases FAQ Unpacking Office 365 A high level overview of the apps and services bundled in the standard Office 365 subscription: What is it Use cases Unpacking Office 365 Making the move to Office 365? Whether your

More information

OWA Security & Enhancements

OWA Security & Enhancements END-POINT SECURITY Messageware is a world leader in Microsoft Exchange and Outlook Web App security and productivity solutions. Our software is used by over 5 million users worldwide and has been recognized

More information

Verasys Enterprise Security and IT Guide

Verasys Enterprise Security and IT Guide Verasys Enterprise Johnson Controls Milwaukee WI, USA www.verasyscontrols.com LIT-12013026 March 2018 Contents Introduction... 3 Microsoft Azure security and privacy... 5 Security... 5 Privacy...5 Compliance...5

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Office 365: Fact Sheet

Office 365: Fact Sheet Office 365: Fact Sheet Microsoft Office 365 from 3C Technology Ltd brings together cloud versions of our most trusted communication and collaboration products with the latest version of our desktop suite.

More information