Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation

Size: px
Start display at page:

Download "Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation"

Transcription

1 Cloud Security, Mobility and Current Threats Tristan Watkins, Head of Research and Innovation

2 Threat Landscape

3

4 Verizon Data Breach Investigations Report

5 Verizon DBIR: Threat actors and actions

6 Verizon DBIR: Threat actor motive (2016)

7 Verizon DBIR: Threat actor method (2016)

8 Verizon DBIR: Breached assets (2016)

9 Verizon DBIR: Time to compromise (2016)

10 Verizon DBIR: Time to discovery (2016)

11 DLP: Insider risks Why? We see individuals abusing the access they have been entrusted with by their organization in virtually every industry... with financial gain and convenience being the primary motivators (40% of incidents), whether they plan to monetize stolen data by selling it to others (such as with financial data) or by directly competing with their former employer. How?

12 DLP: accidental and outsider risks Unintended data leaks are very hard to protect against For every way that data can be lost, we need a specific (often unique) defence Examples of unintended data loss: Lost/stolen device Lost/stolen drives/media Credential theft: o o o Keystroke loggers Bad password practices Social engineering Wrong recipient Memory scraping Neither file-level protections nor FDE will solve for all of these risks

13 Phishing and social engineering "23% of recipients now open phishing messages and 11% click on attachments." "a campaign of just 10 s yields a greater than 90% chance that at least one person will become the criminal s Prey." " nearly 50% of users open s and click on phishing links within the first hour. the median time-to-first-click coming in at one minute, 22 seconds across all campaigns."

14 Signature Detection Obsolescence Much of today's malware code is modified so quickly that it will avoid detection 99% of malware hashes are seen for only 58 seconds or less. In fact, most malware was seen only once. 40 million malware samples 3.8 million malware signatures (90%+is found only once in the data) 20,000 common signatures across organisations 99.95% is organisationally-unique Signature modification can be trivially automated in PowerShell

15 Image Courtesy of John Lambert, General Manager of the Microsoft Threat Intelligence Center

16 Modernising Security

17 What is driving change? Life before clouds Life with clouds Storage, corp data Users On-premises Only sanctioned apps are installed Resources accessed via managed devices/networks IT had layers of defense protecting internal apps IT has a known security perimeter User chooses apps (unsanctioned, shadow IT) User can access resources from anywhere Data is shared by user and cloud apps IT has limited visibility and protection

18 Microsoft Enterprise Mobility Management Enterprise Mobility Suite Cloud App Security Azure RemoteApp Azure Active Directory Premium Advanced Threat Analytics Azure Rights Management Premium Intune & Configuration Manager Identity & Access Management User & Entity Behaviour Analytics Information Protection Mobile Device & App Management Cloud Access Security Broker Windows App Virtualisation Easily manage identities across on-premises and cloud. Single sign-on & self-service for any application. Identify suspicious activities and advanced threats in near real time, with simple, actionable reporting. Encryption, identity, and authorisation to secure corporate files and across phones, tablets, and PCs. Manage and protect corporate apps and data on almost any device with MDM & MAM. Protecting customer data by providing IT visibility, control, and security over cloud applications. Share Windows applications and other resources with users on almost any device Users Identity Theft Data Devices & Apps SaaS Apps Windows Apps

19 Active Directory Problem Spaces User Experience Makes a user's life easier by providing a single sign-on (SSO) for computers, applications and services IT Administration Simplifies system administration by centralising management of users, computers and policies Platform services Simplifies development by providing authentication, users, groups and/or claims Security/Compliance Lots of complicated non-functional stuff

20 What would IT be without Active Directory? Sign-on would be a colossal mess IT administrators' lives would be incredibly repetitive and inefficient...but we would reclaim simplicity from efficiency

21 What is Azure AD to a user? The home of my corporate identity How I prove who I am, including additional factors of authentication Details about who I am (profiles) What I belong to (groups) The service I entrust with my personal data (privacy protections/compliance) Gateway to my apps A gateway to my apps: Access Panel A trustworthy face for cloud resources (custom branding/logos) Gateway to my internal network from the outside world Self-Service Password Reset (SSPR) Application Proxy (Reverse Proxy) Workplace Join (Device Registration Service)

22 What is Azure AD to IT? Directory Service The directory is built with Active Directory Lightweight Directory Services (AD LDS) Sync on-premises Active Directory Domain Services (AD DS) objects with DirSync/AAD Connect DirSync and AADSync were wrapped up with related tools in a new package called AAD Connect Security Token Service Like AD FS. Enables federated sign-on to Office 365, Azure and Software as a Service providers Also provides authentication and authorisation services to Azure Websites like SharePoint Apps Advanced stuff Multiple Factors of Authentication (MFA) AKA 2FA. Think: PIN verification for sign-on Application Proxy (Reverse Proxy): Sign-on to on-premises stuff from outside the network Device Authentication: restrict sign-on to trusted devices (enables BYOD) Reporting and Alerts: Detects unusual/sketchy sign-on patterns and alerts administrators

23 What is Azure AD to a developer? Common Consent (OAuth 2.0) Secures Apps for Office and SharePoint with or without user authentication Sometimes Apps will be permitted to authorize on behalf of a user Graph API Querying directory User Profile sync enhancements may originate here Directory Extensions New attributes in Azure AD, flowing through to other services eventually

24 { Back to Basics: What is Windows Logon? Username/password Smart card PIN/gesture (picture password) Hello (fingerprint, face, iris)

25 Azure Active Directory Capabilities

26 Risk Ranking

27 Defence-in-Depth

28

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

Censornet. CensorNet Unified Security Service (USS) FREEDOM. VISIBILITY. PROTECTION. Lars Gotlieb Regional Manager DACH

Censornet. CensorNet Unified Security Service (USS) FREEDOM. VISIBILITY. PROTECTION. Lars Gotlieb Regional Manager DACH Censornet CensorNet Unified Security Service (USS) FREEDOM. VISIBILITY. PROTECTION. Lars Gotlieb Regional Manager DACH Censornet???? Former SMS passcode. One of the leading vendors in Multi factor authentifaction!

More information

Hybrid Identity de paraplu in de cloud

Hybrid Identity de paraplu in de cloud EXPERTS LIVE SUMMER NIGHT Hybrid Identity de paraplu in de cloud Robbert van der Zwan TSP EM+S Netherlands EXPERTS LIVE SUMMER NIGHT Robbert van der Zwan Robbert works as an Enterprise Mobility and Security

More information

Use EMS to protect your mobile data and mobile app

Use EMS to protect your mobile data and mobile app Use EMS to protect your mobile data and mobile app Peter Daalmans Senior Consultant, Enterprise Mobility MVP CTGlobal. pds@ctglobalservices.com PETER DAALMANS Enterprise Mobility MVP @ CTGlobal Blog: https://peterdaalmans.com

More information

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong Data Leak Prevention: Keeping your sensitive out of the public domain Frans Oudendorp Ronny de Jong Session objectives & takeaways Session objectives: Overview of information protection solutions How to

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools 20398BA - 5 Days - Instructor-led, Hands-on Introduction This five-day course teaches IT professionals

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Identity Management as a Service

Identity Management as a Service Identity Management as a Service The Challenge Today s technological landscape is one of permanent change. While connections to digital services and mobile devices grow, securing the data generated by

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools OD20398B; On-Demand, Video-based Course Description This course teaches IT professionals how to

More information

News and Updates June 1, 2017

News and Updates June 1, 2017 Microsoft Azure News and Updates June 1, 2017 Azure Backup for Windows Server System State Modern Backup Storage with Azure Backup Server v2 vcenter/esxi 6.5 support for Azure Backup Server Larger Disk

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Enterprise Management Suite (EMS) & On-Premises Tools Page 1 of 7 Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Course 20398A: 4 days; Instructor-Led

More information

Office 365 and Azure Active Directory Identities In-depth

Office 365 and Azure Active Directory Identities In-depth Office 365 and Azure Active Directory Identities In-depth Jethro Seghers Program Director SkySync #ITDEVCONNECTIONS ITDEVCONNECTIONS.COM Agenda Introduction Identities Different forms of authentication

More information

Next-Gen CASB. Patrick Koh Bitglass

Next-Gen CASB. Patrick Koh Bitglass Next-Gen CASB Patrick Koh Bitglass pkoh@bitglass.com www.cloudsec.com WW Cloud Service Adoption https://www.gartner.com/newsroom/id/3815165 "As of 2016, approximately 17 percent of the total market revenue

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

[ Sean TrimarcSecurity.com ]

[ Sean TrimarcSecurity.com ] Securing the Microsoft Cloud (Office 365 & Azure AD) Sean Metcalf Founder, Trimarc Presenter bio Sean Metcalf Founder & CTO, Trimarc One of ~100 people globally who holds the Microsoft Certified Master

More information

Secure access to your enterprise. Enforce risk-based conditional access in real time

Secure access to your enterprise. Enforce risk-based conditional access in real time Secure access to your enterprise Enforce risk-based conditional access in real time FOREWORD The intelligent cloud has created an opportunity to do security better Traditional security perimeters no longer

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

CONDITIONAL ACCESS FROM A TO Z

CONDITIONAL ACCESS FROM A TO Z CONDITIONAL ACCESS FROM A TO Z Peter Daalmans PeterDaalmans.com, pds@ctglobalservices.com, Senior Consultant CTGlobal Jörgen Nilsson Ccmexec.com, jorgen.nilsson@onevinn.se, Principal Consultant Onevinn

More information

Your Guide to EMS. Applied Tech: Your Guide to EMS. Contents

Your Guide to EMS. Applied Tech: Your Guide to EMS. Contents Your Guide to EMS Contents Section 1: The Changing Digital Landscape and EMS E3 Section 2: Migration and Azure AD Premium Section 3: Mobile Devices and Intune Section 4: Protecting Your Data Section 5:

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

MD-101: Modern Desktop Administrator Part 2

MD-101: Modern Desktop Administrator Part 2 Days: 5 Description: This five-day course is for Desktop Administrators that deploy, configure, secure, manage, and monitor devices and client applications in an enterprise environment. As desktops has

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools Let s Reach For Excellence! TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC Address: 103 Pasteur, Dist.1, HCMC Tel: 08 38245819; 38239761 Email: traincert@tdt-tanduc.com Website: www.tdt-tanduc.com; www.tanducits.com

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

At Course Completion After completing this course, students will be able to:

At Course Completion After completing this course, students will be able to: Course Details Course Code: Duration: Notes: 20398B 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based on their current skills and technical

More information

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers Nackers Consulting

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers  Nackers Consulting Use Microsoft EMS to Protect your Mobile Data and Mobile Apps Chris Nackers http://chrisnackers.com chris@nackersconsulting.com Nackers Consulting Peter Daalmans http://configmgrblog.com, peter@daalmans.com

More information

A tale of Modern Management Part 1

A tale of Modern Management Part 1 A tale of Modern Management Part 1 Speaker introduction @JankeSkanke @okieselb jan.ketil.skanke@cloudway.no oliver.kieselbach@glueckkanja.com Principal Cloud Architect - CloudWay Lead Cloud Architect Glück

More information

Office 365: Modern Workplace

Office 365: Modern Workplace Office 365: Modern Workplace November 8, 2018 Bruce Ward, VP of Business Strategy Helping you grow your business with scalable IT services & solutions for today s challenges & tomorrow s vision. 2018 Peters

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Active Directory Domain Services On-premises App Server Validate credentials

More information

Tech Dive: Microsoft Azure Identity Management and Office 365

Tech Dive: Microsoft Azure Identity Management and Office 365 Tech Dive: Microsoft Azure Identity Management and Office 365 Tech Dive: Microsoft Azure Identity Management and Office 365 Microsoft Partner Confidential 2 Tech Dive: Microsoft Azure Identity Management

More information

Security Solutions for Mobile Users in the Workplace

Security Solutions for Mobile Users in the Workplace Security Solutions for Mobile Users in the Workplace 1 1 Multitasking means multiple devices for busy end users Introduction Cloud computing helps organizations operate with less infrastructure, reducing

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir.

Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir. Jay Ferron CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM jferron@interactivesecuritytraining.com blog.mir.net A comprehensive identity and access management cloud solution

More information

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks Identiteettien hallinta ja sovellusturvallisuus Timo Lohenoja, CISPP Systems Engineer, F5 Networks timo@f5.com Cybersecurity Is Business Continuity Maintain and grow revenue Identify industry threats Protect

More information

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 Airwatch Support for Office 365 One of the most common questions being asked by many customers recently is How does AirWatch support Office 365? Customers often

More information

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Make Cloud the Most Secure Environment for Business Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Enterprise cloud apps Consumer cloud apps The average organization now uses

More information

Secure Access for Microsoft Office 365 & SaaS Applications

Secure Access for Microsoft Office 365 & SaaS Applications Best Practices Guide Secure Access for Microsoft Office 365 & SaaS Applications Implement Robust Compliance for All Users, All Devices, and All Data This guide illustrates best practices for secure Office

More information

Identity as the core of enterprise mobility

Identity as the core of enterprise mobility The current reality Identity as the core of enterprise mobility Azure Active Directory as the control plane Windows Server Active Directory Customers Partners Other directories Self-service Single sign-on

More information

White Paper Securing and protecting enterprise data on mobile devices

White Paper Securing and protecting enterprise data on mobile devices Securing and protecting enterprise data on mobile devices Use cases in mobile Securing and protecting enterprise data, especially in a mobile world, is a complex problem that can be easily solved. Organizations

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System

WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System WELCOME! Using Microsoft Office 365 for a Robust Mail and Conferencing System Collect Learn Today Cards What do you hope to learn today? Please take a moment to fill out the yellow cards. Our presenters

More information

Microsoft Intune App Protection Policies Integration. VMware Workspace ONE UEM 1811

Microsoft Intune App Protection Policies Integration. VMware Workspace ONE UEM 1811 Microsoft Intune App Protection Policies Integration VMware Workspace ONE UEM 1811 Microsoft Intune App Protection Policies Integration You can find the most up-to-date technical documentation on the VMware

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Cloud Print Migration Step-by-Step Deployment Guide

Cloud Print Migration Step-by-Step Deployment Guide Getting Started Cloud Print Migration Step-by-Step Deployment Guide On-premise print server Print via shared print queues Print drivers distributed from server Manual maintenance and updates Single point

More information

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings EXPERTS LIVE SUMMER NIGHT Close your datacenter and give your users-wings Stefan van der Wiele Robbert van der Zwan TSP EMS Blackbelt TSP EMS Netherlands EXPERTS LIVE SUMMER NIGHT Stefan van der Wiele

More information

Enterprise Ransomware Mitigations

Enterprise Ransomware Mitigations 打造數碼安全校園 Enterprise Ransomware Mitigations Windows 10, Edge Browser, Office ATP Enterprise Mobility Suite (EMS) ATP OneDrive for Business Azure Backup 3rd party Cloud Backup THE WINDOWS CLIENT DEFENSE

More information

PLATFORM CONVERGENCE JOURNEY

PLATFORM CONVERGENCE JOURNEY Windows 10 Client PLATFORM CONVERGENCE JOURNEY Converged OS kernel Converged app model Windows 10 DEPLOYMENT CHOICES Wipe-and-Load In-Place Provisioning Traditional process Capture data and settings

More information

How to Apply a Zero-Trust Model to Cloud, Data and Identity

How to Apply a Zero-Trust Model to Cloud, Data and Identity SESSION ID: SPO3-T08 How to Apply a Zero-Trust Model to Cloud, Data and Identity Nico Popp Sr. VP of Information Protection Symantec Cloud Security Status Quo Today: CASB CASB Rich SaaS visibility (logs,

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Securing Your Identities with Azure AD

Securing Your Identities with Azure AD Securing Your Identities with Azure AD Microsoft Azure Active Directory Deployment Guide for Retail Industry Customers Abstract As a follow-on to configuring identities at scale, and enabling productivity,

More information

HOW TO UNLOCK EMS. 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite

HOW TO UNLOCK EMS. 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite HOW TO UNLOCK EMS 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite 1. KEY COMPONENTS There are four primary components to the Enterprise Mobility Suite (EMS). EMS Key Components EMS

More information

Part 2: How to Detect Insider Threats

Part 2: How to Detect Insider Threats Part 2: How to Detect Insider Threats Amichai Shulman Chief Technology Officer Imperva Amichai Shulman CTO, Imperva Speaker at Industry Events RSA, Appsec, Info Security UK, Black Hat Lecturer on information

More information

Six steps to control the uncontrollable

Six steps to control the uncontrollable Six steps to control the uncontrollable Learn how to use Microsoft Enterprise Mobility Suite to protect cloud apps, manage devices, and guard against advanced threats today Introduction Employees today

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD Imagine that you re a CISO in charge of identity and access management for a major global technology and manufacturing company. You

More information

THE SECURITY LEADER S GUIDE TO SSO

THE SECURITY LEADER S GUIDE TO SSO THE SECURITY LEADER S TO SSO When security leaders think of single sign-on (SSO), they usually think of user convenience and experience. But SSO also plays a critical role in delivering security for data

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Under the hood: Multiple backend services and hybrid components Hybrid Components

More information

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Presenters: Sander Berkouwer Senior Consultant at SCCT 10-fold Microsoft MVP Active Directory aficionado

More information

State of Office 365 Adoption & Risk A Dive into the Data. Jim Reavis, CEO, Cloud Security Alliance Brandon Cook, VP, Marketing, Skyhigh Networks

State of Office 365 Adoption & Risk A Dive into the Data. Jim Reavis, CEO, Cloud Security Alliance Brandon Cook, VP, Marketing, Skyhigh Networks State of Office 365 Adoption & Risk A Dive into the Data Jim Reavis, CEO, Cloud Security Alliance Brandon Cook, VP, Marketing, Skyhigh Networks Q4 2016 Office 365 Usage and Risk Report Brandon Cook, Skyhigh

More information

Simplify Application Access with Azure Active Directory

Simplify Application Access with Azure Active Directory Simplify Application Access with Azure Active Directory Single Identity People use many apps and devices to get work done, which can mean multiple logins and complex technology such as VPN. Thankfully,

More information

Sentinet for Microsoft Azure SENTINET

Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Cloud Deployment Model... 3 Hybrid Deployment Model...

More information

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced)

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced) PRESENTED BY: Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced) One of the main problems that customers face with the adoption of SaaS and cloud-based apps is how to deliver the

More information

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement The Challenge: Smarter Attackers and Dissolving Perimeters Modern enterprises are simultaneously

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information

VMware AirWatch and Office 365 Application Data Loss Prevention Policies

VMware AirWatch and Office 365 Application Data Loss Prevention Policies VMware AirWatch and Office 365 Application Data Loss Prevention Policies Workspace ONE UEM v9.5 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

ModernBiz Day. Safeguard Your Business. Sonia Blouin APAC Cloud Lead Microsoft Asia Pacific

ModernBiz Day. Safeguard Your Business. Sonia Blouin APAC Cloud Lead Microsoft Asia Pacific ModernBiz Day Safeguard Your Business Sonia Blouin APAC Cloud Lead Microsoft Asia Pacific 1 The state of data security today 81% of large corporations and 60% of small businesses reported a cyber breach

More information

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Osman Akagunduz Consultant @ InSpark Microsoft Country Partner Of The Year Twitter: @Osman_Akagunduz What s in this session The role of Azure

More information

Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365

Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365 Table of Contents Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365 users Security best practices How to

More information

Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond

Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond Extranet Identity Management and Authentication for SharePoint On Premise, Office 365 and Beyond Presented by Peter Carson President, Envision IT October 22, 2014 Peter Carson President, Envision IT SharePoint

More information

Five Reasons It s Time For Secure Single Sign-On

Five Reasons It s Time For Secure Single Sign-On Five Reasons It s Time For Secure Single Sign-On From improved security to increased customer engagement, secure single sign-on is a smart choice. Executive Overview While cloud-based applications provide

More information

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your Table of Contents Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your organization Why a PIN is better than a password

More information

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 Deprecating the Password: A Progress Report Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 The password problem Alpha-numeric passwords are hard for humans to remember and easy

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Chain 365 Cyber Threat Intelligence Enterprise & Cyber Security. August 2017

Chain 365 Cyber Threat Intelligence Enterprise & Cyber Security. August 2017 Chain 365 Cyber Threat Intelligence Enterprise & Cyber Security August 2017 Fujitsu Cyber Threat Intelligence Office 365 Supply Chain Compromise Global Impact Executive Summary... 2 Chain 365... 3 Potential

More information

DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL. June 14, 2018

DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL. June 14, 2018 DIRECTIVE ON INFORMATION TECHNOLOGY SECURITY FOR BANK PERSONNEL June 14, 2018 A. Overriding Objective 1.1 This Directive establishes the rules and instructions for Bank Personnel with respect to Information

More information

Securing Enterprise or User Brought mobile devices

Securing Enterprise or User Brought mobile devices Securing Enterprise or User Brought mobile devices Wilfried Baeten Business Line Director Projects&Consulting Econocom Managed Services 20/09/2013 WWW.ECONOCOM.COM Agenda Introduction The mobile security

More information

Mobility Windows 10 Bootcamp

Mobility Windows 10 Bootcamp Mobility Windows 10 Bootcamp Length: 8 days Format: Bootcamp Time: Day About This Course This boot camp is designed to provide students with the knowledge and skills required to install and configure Windows

More information

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead Intro to Niara no compromise behavioral analytics Tomas Muliuolis HPE Aruba Baltics Lead THE SECURITY GAP SECURITY SPEND DATA BREACHES 146 days median time from compromise to discovery PREVENTION & DETECTION

More information

Identity as the Entrée to the Microsoft Cloud

Identity as the Entrée to the Microsoft Cloud Identity as the Entrée to the Microsoft Cloud The Office 365 Ecosystem Project Pro Visio Pro Sway Delve Groups Teams Planner Bookings Enterprise Voice OneDrive Yammer PowerBI Customer Manger Intune Azure

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking?

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking? The financial sector struggles with data leakage in part because many such organizations rely on dinosaurs - security solutions that struggle to protect data outside the corporate network. These orgs also

More information

A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts

A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts #RSAC SESSION ID: SPO3-T09 A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts Dan Plastina Partner Director, Threat Protection Microsoft Corporation @DanPlastina Dan Plastina Director,

More information

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS HOW SECURE IS YOUR VPN ACCESS? Remote access gateways such as VPNs and firewalls provide critical anywhere-anytime connections to the networks

More information

Authlogics for Azure and Office 365

Authlogics for Azure and Office 365 Authlogics for Azure and Office 365 Single Sign-On and Flexible MFA for the Microsoft Cloud Whitepaper Authlogics, 12 th Floor, Ocean House, The Ring, Bracknell, Berkshire, RG12 1AX, United Kingdom UK

More information

Windows Azure Question-Answer Part V- Azure Active Directory

Windows Azure Question-Answer Part V- Azure Active Directory Windows Azure Question-Answer Part V- Azure Active Directory KRUNAL TRIVEDI MCT, MCT INDIA REGIONAL LEAD TRAINER, WRITER, SPEAKER www.techtrainingpoint.com WINDOWS AZURE QUESTION-ANSWER Windows Azure Active

More information

Phishing in the Age of SaaS

Phishing in the Age of SaaS Phishing in the Age of SaaS AN ESSENTIAL GUIDE FOR BUSINESSES AND USERS The Cloud Security Platform Q3 2017 intro Phishing attacks have become the primary hacking method used against organizations. In

More information

Security. Risk Management. Compliance.

Security. Risk Management. Compliance. Richard Nichols Netwitness Operations Director, RSA Security. Risk Management. Compliance. 1 Old World: Static Security Static Attacks Generic, Code-Based Static Infrastructure Physical, IT Controlled

More information

TAKING THE MODULAR VIEW

TAKING THE MODULAR VIEW TAKING THE MODULAR VIEW Extracting security from the application Chenxi Wang, Ph.D. Forrester Research SANS Application Security Summit, May, 2012 Application security remains an elusive goal 2012 Breach

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses

Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses The reality for your business today, and the importance of proactive security Cyberthreats are becoming more of a reality each day.

More information