Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir.

Size: px
Start display at page:

Download "Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir."

Transcription

1 Jay Ferron CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir.net

2 A comprehensive identity and access management cloud solution for your employees, partners, and customers. It combines directory services, advanced identity governance, application access management, and a rich standards-based platform for developers. B2E B2B B2C

3 Product Features Product Features Azure Active Directory Premium Self-service password reset to reduce helpdesk calls Multi-factor authentication options for greater security Group-based provisioning and single sign-on for thousands of SaaS apps Machine learning-driven security reports for visibility and threat management Robust sync capabilities across cloud and on-premises directories Microsoft Intune Mobile application management across devices Broad device support for ios, Android, Windows and Windows Phone devices Selective wipe of apps and data for greater security Use of System Center Configuration Manager and Endpoint Protection** Microsoft Intune Mobile application management across devices Broad device support for ios, Android, Windows and Windows Phone devices Selective wipe of apps and data for greater security Use of System Center Configuration Manager and Endpoint Protection** Azure Rights Management Information protection from the cloud or in a hybrid model with your existing on-premises infrastructure Integration into your native applications with an easy-to-use SDK Windows Server Active Directory Rights Management Server CAL use rights** Microsoft Advanced Threat Analytics*** Behavioural analytics for advanced threat detection Detection for known malicious attacks and security issues Simple, actionable feed for the suspicious activity alerts and the recommendations Integration with your existing Security Information and Event Management (SIEM) systems Windows Server CAL Windows Server CAL use rights**

4 Azure Active Directory Free Azure Active Directory Basic Azure Active Directory Premium Office 365 apps only Common features Directory objects 1 500,000 object limit No object limit No object limit No object limit for Office 365 user accounts User/group management (add/update/delete)/userbased provisioning, device registration Yes Yes Yes Yes Single Sign-On (SSO) 10 apps per user 2 (preintegrated SaaS and developer-integrated apps) 10 apps per user 2 (free tier + Application proxy apps) No limit (free, Basic tiers + Self-Service App Integration templates 4 ) 10 apps per user 2 (preintegrated SaaS and developer-integrated apps) Self-service password change for cloud users Yes Yes Yes Yes Connect (sync engine that extends on-premises directories to Azure Active Directory) Yes Yes Yes Yes Security/usage reports Basic reports Basic reports Advanced reports Basic reports

5 Azure Active Directory Free Azure Active Directory Basic Azure Active Directory Premium Office 365 apps only Premium + Basic features Group-based access management/provisioning Yes Yes Self-service password reset for cloud users Yes Yes Yes Company branding (logon pages/access panel customisation) Yes Yes Yes Application proxy Yes Yes SLA 99.9% Yes Yes Yes

6 Azure Active Directory Free Azure Active Directory Basic Azure Active Directory Premium Office 365 apps only Premium features Self-Service Group and app Management/Self-Service application additions/ Dynamic Groups Yes Self-service password reset/change/unlock with onpremises write-back Yes Multi-factor authentication (cloud and on-premises (MFA server)) Yes Limited cloud-only for Office 365 Apps MIM CAL + MIM Server 3 Yes Cloud app discovery Yes Connect Health Yes Conditional Access based on group and location (Preview) Yes Conditional Access based on device state (allow access from managed devices) Yes + Intune license

7 Azure Active Directory Free Azure Active Directory Basic Azure Active Directory Premium Office 365 apps only Windows 10 + Azure AD Join related features Windows 10 + Azure AD Join related features Join a Windows 10 device to Azure AD, Desktop SSO, Microsoft Passport for Azure AD, Administrator Bitlocker recovery MDM autoenrollment, Selfservice Bitlocker recovery, additional local administrators to Windows 10 devices via Azure AD Join, Enterprise State Roaming Yes Yes Yes Yes Yes

8 The current reality

9 Identity as the core of enterprise mobility Windows Server Active Directory Simple connection Other directories Self-service Single sign-on Azure SaaS Public cloud On-premises Microsoft Azure Active Directory Cloud

10 Microsoft s Identity Management as a Service (IDaaS) for organizations. Millions of independent identity systems controlled by enterprise and government tenants. 86% of Fortune 500 companies use Microsoft Cloud (Azure, O365, CRM Online, and PowerBI) Azure AD Directories >9 M More than 600 M user accounts on Azure AD Information is owned and used by the controlling organization not by Microsoft. Born-as-a-cloud directory for Office 365. Extended to manage across many clouds. Evolved to manage an organization s relationships with its customers/citizens and partners (B2C and B2B). 1 trillion Azure AD authentications since the release of the service >80k third-party applications used with Azure AD each month >1.3 billion authentications every day on Azure AD Every Office 365 and Microsoft Azure customer uses Azure Active Directory

11 Azure Active Directory. Identity at the core of your business 1000s of apps, 1 identity Enable business without borders Manage access at scale Cloud-powered protection Provide one persona to the workforce for SSO to 1000s of cloud and on-premises apps Stay productive with universal access to every app and collaboration capability Manage identities and access at scale in the cloud and on-premises Ensure user and admin accountability with better security and governance

12 1000s OF APPS, 1 IDENTITY Connect and sync on-premises directories with Azure Active Directory HR apps * Azure Active Directory Connect and Connect Health MIM * PowerShell SQL (ODBC) LDAP v3 Web Services ( SOAP, JAVA, REST) Microsoft Azure Active Directory OTHER DIRECTORIES

13 1000s OF APPS, 1 IDENTITY OTHER DIRECTORIES Microsoft Azure Connect and sync on-premises directories with Azure pre-integrated popular SaaS apps and self-service integration via templates Easily publish on-premises web apps via Application Proxy + custom apps SaaS apps Web apps (Azure Active Directory Application Proxy) Integrated custom apps

14

15 Create a user on premises Force Sync Check logs eventviewer + Azure AD Sync Get-MSOLUser

16 1000s OF APPS, 1 IDENTITY A mobile authenticator application for all platforms Converges the existing Azure Authenticator and all consumer Authenticator applications. MFA for any account, enterprise or consumer and 3rd party : Push Notifications/OTP Device Registration (workplace join) SSO to native mobile apps - Certificate-based SSO Future: Sign in to a device (Windows Hello), app, or website without a password

17 1000s OF APPS, 1 IDENTITY Your domain controller as a service for lift-and-shift scenarios Azure Lift-and-shift on-premises apps to Azure IaaS Your virtual network Your Azure IaaS workloads/apps Azure AD Domain Services Kerberos NTLM LDAP Group Policy Azure Active Directory Azure AD Connect Windows Server Active Directory On-premises

18 ENABLE BUSINESS WITHOUT BORDERS Company-branded, personalized application Access Panel: + ios and Android Mobile Apps Integrated Office 365 app launching Manage your account, apps, and groups Self-service password reset Application access requests

19 Users Groups Applications Domains Directory Integration Configure Reports Licenses

20 ENABLE BUSINESS WITHOUT BORDERS Azure Active Directory Join makes it possible to connect work-owned Windows 10 devices to your company s Azure Active Directory Enterprise State Roaming Enterprise-compliant services SSO from the desktop to cloud and on-premises applications with no VPN MDM auto-enrollment Windows 10 Azure AD joined devices Intune/MDM auto-enrollment Support for hybrid environments

21 ENABLE BUSINESS WITHOUT BORDERS Consumer identity and access management in the cloud Cross-platform Identity management for consumers Superior economics Identity experience engine By using Azure Active Directory B2C we were able to build a fully customized login page without having to build custom code. Additionally, with a Microsoft solution in place, we alleviated all our concerns about security, data breaches, and scalability." - Rafael de los Santos, Head of Digital, Real Madrid

22 ENABLE BUSINESS WITHOUT BORDERS Share without complex configuration or duplicate users Partners use their own credentials to access your org Users lose access when leaving the partner org No external directories No per partner federation You manage access You control partner access in your directory: app assignment group membership custom attributes Partners of all sizes Bulk invite 1000s at a time Partners with Azure Active Directory sign in to accept invite Other partners simply sign up to accept invite partners We needed to quickly and cost effectively stand up new IT infrastructure, including extranet applications for thousands of business partners. Azure Active Directory B2B collaboration provides a simple and secure way for partners, large and small, to use their own credentials to access Kodak Alaris systems.

23 ENABLE BUSINESS WITHOUT BORDERS Partner

24 ENABLE BUSINESS WITHOUT BORDERS Partners manage their own credentials Organizations manage access Partners of all sizes Partners use their own credentials to access your org Users lose access when they leave the partner org No external directories No per-partner federation You control partner access in your directory: app assignment group membership custom attributes Thousands of bulk invites at a time Partners with Azure Active Directory sign in to accept invite Other partners simply sign up to accept invite

25 MANAGE ACCESS AT SCALE Comprehensive identity and access management console Centralized access administration for pre-integrated SaaS apps and other cloud-based apps Dynamic groups, device registration, secure business processes with advanced access management capabilities IT professional We want to ensure that we re keeping our operating costs as low as possible to help the business grow. With the help of Azure Active Directory Premium, I m managing double the number of SaaS applications with the same size team.

26 MANAGE ACCESS AT SCALE Monitor and gain insights into the identity infrastructure used to extend on-premises identities to Azure Active Directory and Office 365. Monitor: The Azure AD Connect sync engine health ADFS infrastructure health On-premises AD Domain Services health

27

28

29 Cloud-powered protection Compliance reporting X R Ensure accountability with better security and governance Conditional access to resources "Microsoft is consistently and constantly looking out for us from a security perspective. We benefit from its experience in securing millions of users across its cloud assets, from Outlook.com to Xbox Live to Office 365 and Azure. Microsoft is a silent partner on our security team. - Will Lamb, Infrastructure Coordinator, Whole Foods Market Protect against advanced threats Mitigate administrative risks

30 CLOUD-POWERED PROTECTION Conditions Actions User User, App sensitivity Device state Location Risk Allow access or Enforce MFA per user/per app Block access MFA IDENTITY PROTECTION NOTIFICATIONS, ANALYSIS, REMEDIATION, RISK-BASED POLICIES CLOUD APP DISCOVERY PRIVILEGED IDENTITY MANAGEMENT

31 CLOUD-POWERED PROTECTION Identity Protection at its best Gain insights from a consolidated view of machine learning based threat detection Remediation recommendations Infected devices Brute force attacks Configuration vulnerabilities Leaked credentials Suspicious signin activities Risk-based policies MFA Challenge Risky Logins Risk severity calculation Risk-based conditional access automatically protects against suspicious logins and compromised credentials Machine-Learning Engine Change bad credentials Block attacks

32 CLOUD-POWERED PROTECTION Use the power of Identity Protection in PowerBI, SIEM and other monitoring tools Infected devices Brute force attacks Configuration vulnerabilities Leaked credentials Suspicious signin activities Notifications Security/Monitoring/Reporting Solutions Data Extracts/Downloads Reporting APIs Microsoft machine - learning engine Apply Microsoft learnings to your existing security tools

33

34

35 CLOUD-POWERED PROTECTION Discover, restrict, and monitor privileged identities Enforce on-demand, just-in-time administrative access when needed Provides more visibility through alerts, audit reports and access reviews Global Administrator Billing Administrator Exchange Administrator User Administrator Password Administrator

36 CLOUD-POWERED PROTECTION How time-limited activation of privileged roles works SECURITY ADMIN Users need to activate their privileges to perform a task ALERT MFA is enforced during the activation process Configure Privileged Identity Management Alerts inform administrators about out-of-band changes Users will retain their privileges for a preconfigured amount of time Security admins can discover all privileged identities, view audit reports and review everyone who has is eligible to activate via access reviews USER Identity verification MFA ADMIN PROFILES Billing Admin Global Admin Read only Service Admin Monitor Audit Access reports PRIVILEGED IDENTITY MANAGEMENT

37 CLOUD-POWERED PROTECTION Reduces exposure to attacks targeting admins Simplifies delegation Increases visibility and finer-grained control Removes unneeded permanent admin role assignments Limits the time a user has admin privileges Ensures MFA validation prior to admin role activation Separates role administration from other tasks Adds roles for read-only views of reports and history Asks users to review and justify continued need for admin role Enables least privilege role assignments Alerts on users who haven t used their role assignments Simplifies reporting on admin activity

38 DETECT ATTACKS BEFORE THEY CAUSE DAMAGE An on-premises platform to identify advanced security attacks and insider threats before they cause damage Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization s users.

39 Discovery Gain complete visibility and context for cloud usage and shadow IT no agents required Data control Shape your cloud environment with granular controls and policy setting for access, data sharing, and DLP Threat protection Identify high-risk usage and security incidents, detect abnormal user behavior, and prevent threats Integrate with existing security, mobility, and encryption solutions

40 Extend enterprise-grade security to your cloud and SaaS apps Microsoft Cloud App Security Intune Azure Active Directory Identity Protection Manage identity with hybrid integration to protect application access from identity attacks Protect your data, everywhere Azure Rights Management and Secure Islands Protect your users, devices, and apps Detect problems early with visibility and threat analytics Advanced Threat Analytics

41 FastTrack for EMS: Deploy it Right Now included with all EMS services Microsoft FastTrack for Enterprise Mobility Suite provides remote deployment assistance for Azure Active Directory Premium, Intune, and Azure Rights Management Premium. Azure Active Directory Premium Microsoft Intune Azure Rights Management Premium FastTrack will: Get organizational identities to the cloud Set up single sign-on for test apps (including Azure Active Directory Application Proxy apps) Configure self-service options like password reset and Azure Multi-Factor Authentication in the MyApps site FastTrack will: Set up users and groups Enable management of test devices Optionally connect on-premises Microsoft System Center Configuration Manager to Intune for a single pane management experience FastTrack will: Retain control of sensitive documents locally and over Automatically protect mail containing privileged information Ensure files stored in SharePoint are rights protected

42 1000s OF APPS, 1 IDENTITY Identity synchronization with password (hash) sync Microsoft Azure Active Directory User attributes are synchronized using identity synchronization services, including a password hash; authentication is completed against Azure Active Directory Identity synchronization Microsoft Azure Active Directory User attributes are synchronized using identity synchronization tools; authentication is passed back through federation and completed against Windows Server Active Directory ADFS

43 Corporate network DMZ 1000s OF APPS, 1 IDENTITY Microsoft Azure Active Directory A connector that auto-connects to the cloud service contoso.msappproxy.net/ Application Proxy Multiple connectors can be deployed for redundancy, scale, multiple sites, and different resources Connectors are deployed usually on corpnet next to resources Users connect to the cloud service that routes their traffic to resources via the connectors

44 1000s OF APPS, 1 IDENTITY

45 CLOUD-POWERED PROTECTION as many Cloud apps are in use than IT estimates Discover all SaaS apps in use within your organization Microsoft Azure Active Directory Cloud app discovery Comprehensive reporting SaaS app category Number of users Utilization volume Source: Help Net Security 2014

46 CLOUD-POWERED PROTECTION X X X X X Built-in security features XXXXX Security reporting that tracks inconsistent access patterns, analytics, and alerts Reporting API X X X X X Step up to Multi-Factor Authentication

47 CLOUD-POWERED PROTECTION A standalone Azure identity and access management service, also included in Azure Active Directory Premium Prevents unauthorized access to both on-premises and cloud applications by providing an additional level of authentication Trusted by thousands of enterprises to authenticate employee, customer, and partner access

48 CLOUD-POWERED PROTECTION Mobile apps Phone calls Text messages

49 CLOUD-POWERED PROTECTION MFA for Office 365/Azure Administrators Azure Multi-Factor Authentication Administrators can enable/enforce MFA to end users Yes Yes Use mobile app (online and OTP) as second authentication factor Yes Yes Use phone call as second authentication factor Yes Yes Use SMS as second authentication factor Yes Yes Application passwords for non-browser clients (e.g., Outlook, Lync) Yes Yes Default Microsoft greetings during authentication phone calls Yes Yes Suspend MFA from known devices Yes Yes Custom greetings during authentication phone calls Fraud alert MFA SDK Security reports MFA for on-premises applications/ MFA server One-time bypass Block/Unblock users Customizable caller ID for authentication phone calls Event confirmation Trusted IPs Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes

50 DETECT ATTACKS BEFORE THEY CAUSE DAMAGE 1 Analyze Learn 2 Detect 3 ATA Analyzes all Active Directory-related traffic and collects relevant events from SIEM ATA automatically learns all entities behaviors ATA Builds the organizational security graph, detects abnormal behavior, protocol attacks and weaknesses and constructs an attack timeline

51 World of devices

52 EMPOWER USERS

53 HR system VS. Microsoft Azure Active Directory LDAP Windows Server Active Directory Finance User identities from multiple repositories LDAP v3 Hybrid identity Oracle DB Web apps Windows PowerShell Windows Server Active Directory Web services (SOAP, Java, REST) Generic SQL via ODBC

54 Cloud-ready identities Automatic preparation of Active Directory identities for synchronization with Azure Active Directory Powerful user self-service Password reset with Azure Multi- Factor Authentication Dynamic groups with approvals and redesigned certificate management Enhanced security Hybrid reporting and privileged access management to protect administrator accounts Support for new security protocols

55 Cloud-ready identities Powerful user self-service Enhanced security Standardized Active Directory attributes and values Partitioned identities for synchronization to the cloud Easier-to-deploy reporting connected to Azure Active Directory Preparation of user profiles for Microsoft Office 365 Self-service password reset with Multi- Factor Authentication New REST-based APIs for AuthN/AuthZ Self-service account unlock Certificate management support for multiforest and modern apps Privileged user and account discovery New Windows PowerShell support and REST-based API Workflow management: elevated just-intime administrator access Reporting and auditing specific to privileged access management

56 Jay Ferron CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir.net

News and Updates June 1, 2017

News and Updates June 1, 2017 Microsoft Azure News and Updates June 1, 2017 Azure Backup for Windows Server System State Modern Backup Storage with Azure Backup Server v2 vcenter/esxi 6.5 support for Azure Backup Server Larger Disk

More information

Hybrid Identity de paraplu in de cloud

Hybrid Identity de paraplu in de cloud EXPERTS LIVE SUMMER NIGHT Hybrid Identity de paraplu in de cloud Robbert van der Zwan TSP EM+S Netherlands EXPERTS LIVE SUMMER NIGHT Robbert van der Zwan Robbert works as an Enterprise Mobility and Security

More information

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Identity as the core of enterprise mobility

Identity as the core of enterprise mobility The current reality Identity as the core of enterprise mobility Azure Active Directory as the control plane Windows Server Active Directory Customers Partners Other directories Self-service Single sign-on

More information

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings EXPERTS LIVE SUMMER NIGHT Close your datacenter and give your users-wings Stefan van der Wiele Robbert van der Zwan TSP EMS Blackbelt TSP EMS Netherlands EXPERTS LIVE SUMMER NIGHT Stefan van der Wiele

More information

Identity as the Entrée to the Microsoft Cloud

Identity as the Entrée to the Microsoft Cloud Identity as the Entrée to the Microsoft Cloud The Office 365 Ecosystem Project Pro Visio Pro Sway Delve Groups Teams Planner Bookings Enterprise Voice OneDrive Yammer PowerBI Customer Manger Intune Azure

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

Azure Active Directory from Zero to Hero

Azure Active Directory from Zero to Hero Azure Active Directory from Zero to Hero Azure &.NET Meetup Freiburg, 2018 Esmaeil Sarabadani What we cover today Overview on Azure AD Differences between on-prem AD and Azure AD Azure AD usage scenarios

More information

Use EMS to protect your mobile data and mobile app

Use EMS to protect your mobile data and mobile app Use EMS to protect your mobile data and mobile app Peter Daalmans Senior Consultant, Enterprise Mobility MVP CTGlobal. pds@ctglobalservices.com PETER DAALMANS Enterprise Mobility MVP @ CTGlobal Blog: https://peterdaalmans.com

More information

Tech Dive: Microsoft Azure Identity Management and Office 365

Tech Dive: Microsoft Azure Identity Management and Office 365 Tech Dive: Microsoft Azure Identity Management and Office 365 Tech Dive: Microsoft Azure Identity Management and Office 365 Microsoft Partner Confidential 2 Tech Dive: Microsoft Azure Identity Management

More information

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers Nackers Consulting

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers  Nackers Consulting Use Microsoft EMS to Protect your Mobile Data and Mobile Apps Chris Nackers http://chrisnackers.com chris@nackersconsulting.com Nackers Consulting Peter Daalmans http://configmgrblog.com, peter@daalmans.com

More information

Office 365: Modern Workplace

Office 365: Modern Workplace Office 365: Modern Workplace November 8, 2018 Bruce Ward, VP of Business Strategy Helping you grow your business with scalable IT services & solutions for today s challenges & tomorrow s vision. 2018 Peters

More information

CONDITIONAL ACCESS FROM A TO Z

CONDITIONAL ACCESS FROM A TO Z CONDITIONAL ACCESS FROM A TO Z Peter Daalmans PeterDaalmans.com, pds@ctglobalservices.com, Senior Consultant CTGlobal Jörgen Nilsson Ccmexec.com, jorgen.nilsson@onevinn.se, Principal Consultant Onevinn

More information

Azure Active Directory B2C. Daniel Dickinson Enterprise Mobility Specialist

Azure Active Directory B2C. Daniel Dickinson Enterprise Mobility Specialist Azure Active Directory B2C Daniel Dickinson Enterprise Mobility Specialist Are you ready? Is your identity system ready and secure? A consumer identity and access management system needs to be: Consumer-centric

More information

How Microsoft s Enterprise Mobility Suite Provides helps with those challenges

How Microsoft s Enterprise Mobility Suite Provides helps with those challenges 2 Agenda Enterprise challenges for mobility How Microsoft s Enterprise Mobility Suite Provides helps with those challenges Hybrid identity With Azure Active Directory and Azure Active Directory Premium

More information

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions Access Governance in a Cloudy Environment Nabeel Nizar VP Worldwide Solutions Engineering @nabeelnizar Nabeel.Nizar@saviynt.com How do I manage multiple cloud instances from a single place? Is my sensitive

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Active Directory Domain Services On-premises App Server Validate credentials

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools OD20398B; On-Demand, Video-based Course Description This course teaches IT professionals how to

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools 20398BA - 5 Days - Instructor-led, Hands-on Introduction This five-day course teaches IT professionals

More information

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere How Okta enables a Zero Trust solution for our customers Okta Inc. 301 Brannan Street, Suite 300 San Francisco, CA 94107 info@okta.com

More information

Securing Your Identities with Azure AD

Securing Your Identities with Azure AD Securing Your Identities with Azure AD Microsoft Azure Active Directory Deployment Guide for Retail Industry Customers Abstract As a follow-on to configuring identities at scale, and enabling productivity,

More information

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong Data Leak Prevention: Keeping your sensitive out of the public domain Frans Oudendorp Ronny de Jong Session objectives & takeaways Session objectives: Overview of information protection solutions How to

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

[ Sean TrimarcSecurity.com ]

[ Sean TrimarcSecurity.com ] Securing the Microsoft Cloud (Office 365 & Azure AD) Sean Metcalf Founder, Trimarc Presenter bio Sean Metcalf Founder & CTO, Trimarc One of ~100 people globally who holds the Microsoft Certified Master

More information

SharePoint 2019 and Extranet User Manager

SharePoint 2019 and Extranet User Manager SharePoint 2019 and Extranet User Manager Tuesday, June 5, 2018 12:00-1:00 PM http://eum.co (#) Agenda Introductions SharePoint 2019 Announcements SharePoint On Premises Extranets EUM Features and Licensing

More information

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 Airwatch Support for Office 365 One of the most common questions being asked by many customers recently is How does AirWatch support Office 365? Customers often

More information

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Enterprise Management Suite (EMS) & On-Premises Tools Page 1 of 7 Planning for and Managing Devices in the Enterprise: Enterprise Management Suite (EMS) & On-Premises Tools Course 20398A: 4 days; Instructor-Led

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist Passwords Are Dead Long Live Multi-Factor Authentication Chris Webber, Security Strategist Copyright 2015 Centrify Corporation. All Rights Reserved. 1 Threat Landscape Breach accomplished Initial attack

More information

MD-101: Modern Desktop Administrator Part 2

MD-101: Modern Desktop Administrator Part 2 Days: 5 Description: This five-day course is for Desktop Administrators that deploy, configure, secure, manage, and monitor devices and client applications in an enterprise environment. As desktops has

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

At Course Completion After completing this course, students will be able to:

At Course Completion After completing this course, students will be able to: Course Details Course Code: Duration: Notes: 20398B 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based on their current skills and technical

More information

Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365

Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365 Table of Contents Overview What is Azure Multi-Factor Authentication? How it Works Get started Choose where to deploy MFA in the cloud MFA on-premises MFA for O365 users Security best practices How to

More information

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement The Challenge: Smarter Attackers and Dissolving Perimeters Modern enterprises are simultaneously

More information

Phil Schwan Technical

Phil Schwan Technical Phil Schwan Technical Architect pschwan@projectleadership.net @philschwan Today s challenges Users Devices Apps Data Users expect to be able to work in any location and have access to all their work resources.

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Osman Akagunduz Consultant @ InSpark Microsoft Country Partner Of The Year Twitter: @Osman_Akagunduz What s in this session The role of Azure

More information

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools

20398: Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) and On- Premises Tools Let s Reach For Excellence! TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC Address: 103 Pasteur, Dist.1, HCMC Tel: 08 38245819; 38239761 Email: traincert@tdt-tanduc.com Website: www.tdt-tanduc.com; www.tanducits.com

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

Securing Office 365 with MobileIron

Securing Office 365 with MobileIron Securing Office 365 with MobileIron Introduction Office 365 is Microsoft s cloud-based productivity suite. It includes online versions of Microsoft s most popular solutions, like Exchange and SharePoint,

More information

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS WHITE PAPER SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS The Challenges Of Securing AWS Access and How To Address Them In The Modern Enterprise Executive Summary When operating in Amazon Web Services

More information

Enterprise Mobility + Security

Enterprise Mobility + Security Enterprise Mobility + Security Assume Breach Identity Data Flexible Workforce 250 million Millions Billions 700 million 40 billion 18+ billion 420 million Millions 35 billion messages/month United Kingdom

More information

Windows 10 Azure AD / EMS

Windows 10 Azure AD / EMS Windows 10 Azure AD / EMS Jörgen Nilsson @ccmexec Jorgen.nilsson@onevinn.se Blog: http://ccmexec.com #win10tour The traditional IT environment is no more Our users have More than one device A large number

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Presenters: Sander Berkouwer Senior Consultant at SCCT 10-fold Microsoft MVP Active Directory aficionado

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

33% 18% 66% President Convergent Computing

33% 18% 66% President Convergent Computing Start Justin President Convergent Computing http://www.cco.com randm@cco.com 66% 33% 18% 66% of employees use personal devices for work purposes. 33% of employees typically work on their employer s premises

More information

Maximize your investment in Microsoft Office 365 with Citrix Workspace

Maximize your investment in Microsoft Office 365 with Citrix Workspace White Paper Maximize your investment in Microsoft Office 365 with Citrix Workspace Maximize your investment in Microsoft Office 365 with Citrix Workspace Accelerate migration, simplify maintenance, and

More information

Extranets in SharePoint and Office 365 May 17, 2017

Extranets in SharePoint and Office 365 May 17, 2017 Extranets in SharePoint and Office 365 May 17, 2017 Peter Carson President, Envision IT SharePoint MVP Partner Seller, Microsoft Canada peter.carson@extranetusermanager.com http://blog.petercarson.ca www.envisionit.com

More information

Welcome to the SafeNet Executive Day! Новые ГоризонтыИнформа ционной Безопасности

Welcome to the SafeNet Executive Day! Новые ГоризонтыИнформа ционной Безопасности Welcome to the SafeNet Executive Day! Новые ГоризонтыИнформа ционной Безопасности Authentication As A Service Why new Cloud based Authentication solutions will be adopted by about 50% of the companies

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation

Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation Cloud Security, Mobility and Current Threats Tristan Watkins, Head of Research and Innovation Threat Landscape Verizon Data Breach Investigations Report Verizon DBIR: Threat actors and actions Verizon

More information

White Paper Securing and protecting enterprise data on mobile devices

White Paper Securing and protecting enterprise data on mobile devices Securing and protecting enterprise data on mobile devices Use cases in mobile Securing and protecting enterprise data, especially in a mobile world, is a complex problem that can be easily solved. Organizations

More information

Simplify Application Access with Azure Active Directory

Simplify Application Access with Azure Active Directory Simplify Application Access with Azure Active Directory Single Identity People use many apps and devices to get work done, which can mean multiple logins and complex technology such as VPN. Thankfully,

More information

Microsoft Azure Storage Abstractions Highly durable and scalable Multiple copies of your data Financially backed SLAs Microsoft Azure Storage Automatic Storage Redundancy Windows Azure Storage Defend against

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

Extranets in SharePoint and SSO for Claims Apps. January 18, 2017

Extranets in SharePoint and SSO for Claims Apps. January 18, 2017 Extranets in SharePoint and SSO for Claims Apps January 18, 2017 Peter Carson President, Envision IT SharePoint MVP Partner Seller, Microsoft Canada peter.carson@extranetusermanager.com http://blog.petercarson.ca

More information

Introduction. The Safe-T Solution

Introduction. The Safe-T Solution Secure Application Access Product Brief Contents Introduction 2 The Safe-T Solution 3 How It Works 3 Capabilities 4 Benefits 5 Feature List 6 6 Introduction As the world becomes much more digital and global,

More information

Six steps to control the uncontrollable

Six steps to control the uncontrollable Six steps to control the uncontrollable Learn how to use Microsoft Enterprise Mobility Suite to protect cloud apps, manage devices, and guard against advanced threats today Introduction Employees today

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Under the hood: Multiple backend services and hybrid components Hybrid Components

More information

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD Imagine that you re a CISO in charge of identity and access management for a major global technology and manufacturing company. You

More information

REVISED 4 JANUARY 2018 VMWARE WORKSPACE ONE REFERENCE ARCHITECTURE FOR SAAS DEPLOYMENTS

REVISED 4 JANUARY 2018 VMWARE WORKSPACE ONE REFERENCE ARCHITECTURE FOR SAAS DEPLOYMENTS REVISED 4 JANUARY 2018 VMWARE WORKSPACE ONE REFERENCE ARCHITECTURE FOR SAAS DEPLOYMENTS Table of Contents Executive Summary VMware Reference Architectures Audience Reference Architecture Design Methodology

More information

Managing Identity Lifecycles at Scale

Managing Identity Lifecycles at Scale Microsoft Azure Active Directory Deployment Guide for Retail Industry Customers Abstract This guide helps you deploy a unified identity and access management solution with Microsoft Azure Active Directory.

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

Sentinet for BizTalk Server SENTINET

Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server 1 Contents Introduction... 2 Sentinet Benefits... 3 SOA and API Repository... 4 Security... 4 Mediation and Virtualization... 5 Authentication

More information

HOW TO UNLOCK EMS. 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite

HOW TO UNLOCK EMS. 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite HOW TO UNLOCK EMS 3 Things You Need to Know to Capitalize on Enterprise Mobility Suite 1. KEY COMPONENTS There are four primary components to the Enterprise Mobility Suite (EMS). EMS Key Components EMS

More information

McAfee MVISION Mobile Microsoft Intune Integration Guide

McAfee MVISION Mobile Microsoft Intune Integration Guide McAfee MVISION Mobile Microsoft Intune Integration Guide MVISION Mobile Console 4.22 February 11, 2019 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active

More information

Enterprise Product Guide

Enterprise Product Guide Enterprise Product Guide BlackBerry Enterprise Software April 2018 Published: 2018-06-06 SWD-20180606124626584 Contents BlackBerry enterprise products... 5 The BlackBerry Infrastructure...6 BlackBerry

More information

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization GUIDE BOOK 4 Steps to Cloud Access Management A Practical Step-by-Step Guide to Managing Cloud Access in your Organization Cloud Access Challenges in the Enterprise Cloud apps in the enterprise have become

More information

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products CIAM: Need for Identity Governance & Assurance Yash Prakash VP of Products Key Tenets of CIAM Solution Empower consumers, CSRs & administrators Scale to millions of entities, cloud based service Security

More information

Multi Factor Authentication & Self Password Reset

Multi Factor Authentication & Self Password Reset Multi Factor Authentication & Self Password Reset Prepared by: Mohammad Asmayal Jawad https://ca.linkedin.com/in/asmayal August 14, 2017 Table of Contents Selectable Verification Methods... 2 Set up multi-factor

More information

Top. Reasons Legal Teams Select kiteworks by Accellion

Top. Reasons Legal Teams Select kiteworks by Accellion Top 10 Reasons Legal Teams Select kiteworks by Accellion Accellion Legal Customers Include: Top 10 Reasons Legal Teams Select kiteworks kiteworks by Accellion enables legal teams to manage their increasing

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Secure & Unified Identity

Secure & Unified Identity Secure & Unified Identity for End & Privileged Users Copyright 2015 Centrify Corporation. All Rights Reserved. 1 Key Point #1: Perimeter is Dissolving Making Identity Matter Most You must plant a strong

More information

Architecting Microsoft Azure Solutions (proposed exam 535)

Architecting Microsoft Azure Solutions (proposed exam 535) Architecting Microsoft Azure Solutions (proposed exam 535) IMPORTANT: Significant changes are in progress for exam 534 and its content. As a result, we are retiring this exam on December 31, 2017, and

More information

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec SIE3197BE Secure Your Windows 10 and Office 365 Deployment with VMware Security Solutions Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel #VMworld #SIE3197BE Speaker Introduction

More information

Secure Access for Microsoft Office 365 & SaaS Applications

Secure Access for Microsoft Office 365 & SaaS Applications Best Practices Guide Secure Access for Microsoft Office 365 & SaaS Applications Implement Robust Compliance for All Users, All Devices, and All Data This guide illustrates best practices for secure Office

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Exam : Implementing Microsoft Azure Infrastructure Solutions

Exam : Implementing Microsoft Azure Infrastructure Solutions Exam 70-533: Implementing Microsoft Azure Infrastructure Solutions Objective Domain Note: This document shows tracked changes that are effective as of January 18, 2018. Design and Implement Azure App Service

More information

Windows 10 Management Technologies: What s New. Michael Niehaus Senior Product Marketing Manager, Windows Microsoft

Windows 10 Management Technologies: What s New. Michael Niehaus Senior Product Marketing Manager, Windows Microsoft Windows 10 Management Technologies: What s New Michael Niehaus Senior Product Marketing Manager, Windows Microsoft Business needs are evolving. Windows 10 offers to meet those needs. MANAGEMENT CHOICES

More information

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE Table of Contents Component Design: VMware Identity Manager Architecture Design Overview VMware Identity Manager Connector

More information

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business #1 Enterprise File Share, Sync, Backup and Mobile Access for Business Top 10 Benefits 1 Best ROI in the Industry Lower cost, higher value, free unlimited partner accounts 2 4 Site Sandbox 7 The Best Return

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours Advanced Solutions of Microsoft SharePoint Server 2013 Course 20332 36 Contact Hours Course Overview This course examines how to plan, configure, and manage a Microsoft SharePoint Server 2013 environment.

More information

Advanced Solutions of Microsoft SharePoint 2013

Advanced Solutions of Microsoft SharePoint 2013 Course 20332A :Advanced Solutions of Microsoft SharePoint 2013 Page 1 of 9 Advanced Solutions of Microsoft SharePoint 2013 Course 20332A: 4 days; Instructor-Led About the Course This four-day course examines

More information

Storage Made Easy. SoftLayer

Storage Made Easy. SoftLayer Storage Made Easy Providing an Enterprise File Fabric for SoftLayer STORAGE MADE EASY ENTERPRISE FILE FABRIC FOR SOFTLAYER The File Fabric is a comprehensive multi-cloud data security solution built on

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Directory Integration with Okta. An Architectural Overview. Okta Inc. 301 Brannan Street San Francisco, CA

Directory Integration with Okta. An Architectural Overview. Okta Inc. 301 Brannan Street San Francisco, CA Directory Integration with Okta An Architectural Overview Okta Inc. 301 Brannan Street San Francisco, CA 94107 info@okta.com 1-888-722-7871 Contents 1 User Directories and the Cloud: An Overview 3 Okta

More information

OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices. Internal Audit, Risk, Business & Technology Consulting

OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices. Internal Audit, Risk, Business & Technology Consulting OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices Internal Audit, Risk, Business & Technology Consulting CLOUD ADOPTION Business demands faster, more agile and less costly solutions to achieve digital

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information