WW emergencies/ malware infections: CODE RED, NIMDA, BLASTER, SLAMMER. Billg s. Trustworthy Computing Beyond

Size: px
Start display at page:

Download "WW emergencies/ malware infections: CODE RED, NIMDA, BLASTER, SLAMMER. Billg s. Trustworthy Computing Beyond"

Transcription

1 Feliciano Intini Security, Privacy & Compliance Mobility & Cloud Technology

2 WW emergencies/ malware infections: CODE RED, NIMDA, BLASTER, SLAMMER Billg s Trustworthy Computing Beyond

3 Antivirus Network INTELLIGENT SECURITY GRAPH Cyber Defense Operations Center CERTs and other partners Law Enforcement Malware Protection Center Hunting Teams Security Response Center Digital Crimes Unit PaaS IaaS SaaS Identity Apps and Data Infrastructure Device

4

5

6 Tech Support Fraud Partnering with law enforcement globally to investigate and take action against scammers, while working with advocacy groups to educate consumers Online Child Exploitation Enabling law enforcement and organizations to detect and disrupt the distribution of child sexual abuse materials online by leveraging PhotoDNA Cloud & Data Center Enforcement Identifying, investigating and disrupting malware and other criminal activity that impact devices connecting to our cloud services, ensuring our data centers are secure. Intelligence gathered from DCU disruptions is embedded into Microsoft products and services to make them more secure Global Strategic Enforcement Using sophisticated digital investigation and advanced analytics to develop civil actions and criminal referrals, protecting Microsoft services and customers against criminal organizations

7 Malware Disruptions Working with Law Enforcement and others to disrupt the criminal infrastructure DCU acquires targets, investigates, and orchestrates global partnerships to take action We enable CERTs/ISPs globally to notify and remediate Our malware intelligence is embedded into Microsoft s products and services Microsoft Confidential

8 Actionable Intelligence from Malware Disruptions Microsoft Confidential

9 Network Security Esempi: ISA Server, IPSEC, Soluzioni di Server&Domain Isolation, Wireless Security, VPN, NAP,... Host Security Esempi: hardening del sistema operativo di base, Security Update Management,Soluzioni Anti-Malware,... Application Security Esempi: hardening di applicazioni server (Exchange, SQL,...),... Data Security Esempi: Rights Management Services, Encrypted File System, Bitlocker, Secure Messaging,... Security Foundations (Technology) Esempi: Active Directory Security, Infrastrutture PKI (Smart Card, CLM,...), Soluzioni di Identity Management,Forensic Analysis... Security Foundations (Processes) Esempi: Security Policy aziendali e Compliance Management, Security Risk Management,Security Monitoring e Auditing, Security Incident Response Perimeter Security!!

10

11 1. Assumption of mainly external attacks 2. Bigger investments on perimeter defenses 3. Data Protection based on container defense

12 Current IT scenario seems not so different IT Users Devices Apps Data Employees Business Partners Customers

13

14 IDENTITY DRIVEN SECURITY 1. Protect at the front door Safeguard your resources at the front door with innovative and advanced risk-based conditional accesses 2. Protect your data against user mistakes Gain deep visibility into user, device, and data activity onpremises and in the cloud. 3. Detect attacks before they cause damage Uncover suspicious activity and pinpoint threats with deep visibility and ongoing behavioral analytics.

15 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

16 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

17 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

18 New Identity & Access Management solution Customers Everywhere access Third-party web apps & SaaS clouds Active Directory on-premise & Azure Active Directory together integrated to build the backbone of Hybrid Partners Everywhere access B2C Microsoft Cloud AAD B2B Apps in MS Cloud Employees Everywhere access Identity Management Other Active Directories YOUR DATACENTER Web Apps on-premises Other ID stores

19 Microsoft s new IAM solution Modern identity & access management as a service solution Customers Everywhere access B2C Third-party web apps & SaaS clouds Spans cloud and on-premises Microsoft Cloud Provides full spectrum of services Partners Everywhere access AAD B2B Employees Everywhere access Federation & SSO Identity management Apps in MS Cloud Device registration AAD App Proxy User provisioning Conditional Access control Data protection Other Active Directories Microsoft Identity Manager (MIM) Web App Proxy (DMZ) Azure AD App Proxy Connectors B2B & B2C Azure AD Connect Active Directory Federation Services (ADFS) Web Apps on-premises Other ID stores

20 Microsoft s new IAM solution Active Directory on-premise Customers Everywhere access Third-party web apps & SaaS clouds & Azure Active Directory B2C together integrated to build the backbone of Hybrid Partners Everywhere access Microsoft Cloud AAD B2B Employees Everywhere access Identity Management Apps in MS Cloud AAD App Proxy Other Active Directories Microsoft Identity Manager (MIM) Web App Proxy (DMZ) Azure AD App Proxy Connectors Azure AD Connect Active Directory Federation Services (ADFS) Web Apps on-premises Other ID stores

21 Hybrid Identity: 3 types of identities Synchronized Identity Federated Identity Cloud Identity Pwd Hash Azure Active Directory No Pwd Azure Active Directory Azure Active Directory Note: Pwd Hash Note: Different Users

22 Hybrid Identity: 3 types of Authentication Synchronized Password Hash Passthrough Authentication Federated Authentication Pwd Hash Azure Active Directory Azure Active Directory NO Pwd Hash No Pwd Azure Active Directory Note: Pwd Hash

23 Firewall Firewall Azure Active Directory Azure AD Authentication Authorization

24 Firewall Firewall Azure Active Directory Azure AD Authentication Authorization

25 SSO for any Microsoft Online Service Employees Everywhere access to Biz Prod Apps Azure Active Directory as the native IdP for MS Cloud services AD-Azure AD Federation & Sync to gain SSO benefit to let employees use their Corporate accounts to access MS Cloud services On-premise

26 Employees Everywhere access to Biz Prod Apps SSO for 3 rd party web apps and On-premise SaaS Azure AD App Gallery with more than 3,000 3 rd party app with the same native SSO experience Ability to add custom App based on SAML or Username/Password

27 1000s OF APPS, 1 IDENTITY

28 Employees Everywhere access to Biz Prod Apps SSO for Intranet Web applications Through a secure channel outbound between an Azure AD App Proxy Connector and Azure AD App Proxy component On-premise Nothing to install on Application servers, no VPN, no reverse proxy

29 1000s OF APPS, 1 IDENTITY Microsoft Azure Active Directory Application Proxy connector User DMZ Azure or 3 rd Party IaaS connector connector Corporate Network

30 1000s OF APPS, 1 IDENTITY Access even more on-premises web applications Microsoft Azure Active Directory Application Proxy connector User DMZ connector connector connector Azure or 3 rd Party IaaS Corporate Network

31 Azure AD B2B collaboration PARTNERS Everywhere access to Corporate approved apps PARTNERS own Azure AD, or free from Microsoft Works well for B2B collaboration Azure AD B2B collaboration to enable Partner access to Corporate approved apps, without the hassle of authn infrastructures, only authz efforts On-premise

32 Azure AD B2B: invitation

33 Microsoft s new IAM solution Azure AD B2C Customers Everywhere access B2C Third-party web apps & SaaS clouds Microsoft Cloud Partners Everywhere access AAD B2B Employees Everywhere access Apps in MS Cloud AAD App Proxy Other Active Directories Microsoft Identity Manager (MIM) Web App Proxy (DMZ) Azure AD App Proxy Connectors Azure AD Connect Active Directory Federation Services (ADFS) Web Apps on-premises Other ID stores

34 User-friendly self-service user sign-in and sign-up experience Self-service profile management/password reset Bring-your-own-identity using social ID or create a new, local account set of credentials Sign in or username Password Match your identity experience to your application branding SIGN IN OR CONNECT USING:

35 IDENTITY DRIVEN SECURITY User Conditions Location Device state User/Application Risk Actions Allow access Or Enforce MFA per user/per app Block access MFA

36 Azure Multi-Factor Authentication (MFA)

37 Firewall Firewall 2nd Authentication Azure AD Azure Active Directory 1 st Authentication Authorization

38 Firewall Firewall 2nd Authentication Azure AD Azure Active Directory 1 st Authentication Authorization

39 ENABLE BUSINESS WITHOUT BORDERS Company-branded, personalized application Access Panel: + ios and Android Mobile Apps Integrated Office 365 app launching Manage your account, apps, and groups Self-service password reset Application access requests

40 Microsoft & SailPoint Integration Advanced governance provided by Sailpoint for all provisioned apps Box Citrix GoToMeeting Concur SailPoint App provisioning Contoso Retail Services Cornerstone OnDemand CustomApp Egnyte Jive Microsoft Developer Netw Enterprise twitter account Kronos Office 365 Exchange Onlin Facebook LinkedIn Office 365 SharePoint Onli Azure AD SSPR Extension Self-service Password Reset Extension App provisioning Oracle CRM On Demand Sales Tracking Salesforce Sensitive On-premises App ServiceNow Skype Smartsheet SuccessFactors Workday Yammer youapp Groups Single Sign-On / Conditional Access Single Sign-on Conditional Access Infrastructure Databases Applications Azure AD Connect Other on-premises and cloud apps not supported by Azure Active Directory Azure Active Directory supported on-premises apps

41 Azure Active Directory Premium I need to enable my users to securely reset their own password MFA Challenge Azure AD Connect Microsoft Azure Active Directory Username? Forgot your password? On-premises applications

42 ENABLE BUSINESS WITHOUT BORDERS Azure Active Directory Join makes it possible to connect work-owned Windows 10 devices to your company s Azure Active Directory Enterprise State Roaming Enterprise-compliant services SSO from the desktop to cloud and on-premises applications with no VPN MDM auto-enrollment Windows 10 Azure AD joined devices Intune/MDM auto-enrollment Support for hybrid environments

43

44 TODAY S SECURITY CHALLENGE: PASS THE HASH AT TACKS Access to one device can lead to access to many 1. Single IT Pro s machine is compromised IT Pro manages kiosks/shared devices on network Attacker steals IT Pro s access token 2. Using IT Pros access token attacker looks for kiosk/shared devices and mines them for tokens 3. Repeat

45 TRADITIONAL PL ATFORM STACK Apps Windows Platform Services Kernel Device Hardware

46 Trustlet #1 Trustlet #2 Trustlet #3 VIRTUALIZATION BASED SECURITY WINDOWS 10 Apps Windows Platform Services Kernel Windows Operating System Kernel SystemContainer Hyper-V Hyper-V Device Hardware Hypervisor

47 Credential Guard Trustlet #2 Trustlet #3 TODAY S SOLUTION: CREDENTIAL GUARD Pass the Hash (PtH) attacks are the #1 go-to tool for hackers. Used in nearly every major breach and APT type of attack Apps Credential Guard uses VBS to isolate Windows authentication from Windows operating system Windows Platform Services Protects LSA Service (LSASS) and derived credentials (NTLM Hash) Fundamentally breaks derived credential theft using MimiKatz, Kernel Windows Operating System Hyper-V Hyper-V Kernel SystemContainer Device Hardware Hypervisor

48 WINDOWS HELLO FOR BUSINESS Device-Based Multi-Factor USER CREDENTIAL UTILIZE FAMILIAR DEVICES An asymmetrical key pair Provisioned via PKI or created locally via Windows 10 SECURED BY HARDWARE

49 WINDOWS HELLO - KEY BASED AUTHENTICATION 1 A New Approach User Intranet Resource IDP Active Directory Azure AD Google Facebook Microsoft Account Intranet Resource 4 Windows10

50 Example board level members FIDO ALLIANCE

51 1000s OF APPS, 1 IDENTITY A mobile authenticator application for all platforms Converges the existing Azure Authenticator and all consumer Authenticator applications. MFA for any account, enterprise or consumer and 3rd party : Push Notifications/OTP Device Registration (workplace join) SSO to native mobile apps - Certificate-based SSO Future: Sign in to a device (Windows Hello), app, or website without a password

52 IDENTITY-DRIVEN SECURITY Conditional Access User attributes User identity Group memberships Devices Are domain-joined Are compliant Platform type (Windows, ios, Android) Lost or stolen Application Per app policy Type of client (Web, mobile rich app) Other Location (IP Range) Risk profile (with Azure Identity Protection) ALLOW ENFORCE MFA BLOCK Cloud and On-premises applications Microsoft, 3 rd party and LOB

53

54

55 AAD Premium report: Sign ins from possibly infected devices

56 AAD Premium report: Users with leaked credentials 56

57 CLOUD-POWERED PROTECTION Identity Protection at its best Gain insights from a consolidated view of machine learning based threat detection Remediation recommendations Infected devices Brute force attacks Configuration vulnerabilities Leaked credentials Suspicious signin activities Risk-based policies MFA Challenge Risky Logins Risk severity calculation Risk-based conditional access automatically protects against suspicious logins and compromised credentials Machine-Learning Engine Change bad credentials Block attacks

58 CLOUD-POWERED PROTECTION Use the power of Identity Protection in PowerBI, SIEM and other monitoring tools Infected devices Brute force attacks Configuration vulnerabilities Leaked credentials Suspicious signin activities Notifications Security/Monitoring/Reporting Solutions Data Extracts/Downloads Reporting APIs Microsoft machine - learning engine Apply Microsoft learnings to your existing security tools

59

60 SCENARIO 1: APP-BASED THREAT TRIGGERS CONDITIONAL ACCESS TO O365 INTUNE CONSOLE MALWARE DETECTED CONDITIONAL ACCESS ALERT CONDITIONAL ACCESS STOP ACCESS LOCK MANAGED APPS LOOKOUT MTP CONSOLE MALWARE DETECTED

61 SCENARIO 1: APP-BASED THREAT TRIGGERS CONDITIONAL ACCESS TO O365 INTUNE CONSOLE THREAT MALWARE REMEDIATED DETECTED CONDITIONAL ACCESS USER ALERTREMEDIATION CONDITIONAL ACCESS STOP ACCESS LOCK MANAGED APPS LOOKOUT MTP CONSOLE THREAT MALWARE REMEDIATED DETECTED

62 CLOUD-POWERED PROTECTION Discover, restrict, and monitor privileged identities Enforce on-demand, just-in-time administrative access when needed Provides more visibility through alerts, audit reports and access reviews Global Administrator Billing Administrator Exchange Administrator User Administrator Password Administrator

63 Access requests Access requests Privileged access management Existing apps User Microsoft Identity Manager Configured for PAM Existing trust Group: Resource Admins Domain: CORP Candidate: Jen Existing FIM Existing AD forests Trust for admin access AD DS WS 2003 or later Group Resource Admins User: PRIV\JenAdmin Groups: CORP\Resource Admins Refresh after: 60 minutes Time-based memberships User JenAdmin

64 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

65

66

67

68 INTRODUCING WINDOWS INFOR MA TION PR OTECTION Integrated protection against accidental data leaks Protects data at rest locally and on removable storage. Ships in the Windows 10 Anniversary Update Common experience across all Windows 10 devices with copy and paste protection. Corporate vs personal data identifiable wherever it rests on the device and can be wiped. Seamless integration into the platform, No mode switching and use any app. Prevents unauthorized apps from accessing business data and users from leaking data via copy and paste protection.

69

70 MANAGED MOBILE PRODUCTIVITY Managed apps Managed apps Corporate data Multi-identity policy Managed apps attachment Personal data Copy Paste Save Paste to personal app Save to personal storage Personal apps apps Personal apps

71 without Azure Rights Management File policies MAM policies Corporate apps Familiar Office experience Seamless enrollment into app management Use for personal and corporate accounts Comprehensive protection App encryption at rest App access control PIN or credentials Save as/copy/paste restrictions App-level selective wipe MDM mgmt. by Intune or third-party is optional Extend protection to a file level with Azure RMS Might be a good solution for these scenarios: BYOD when MDM is not required MDM optional (Intune or 3 rd -party) MDM policies Personal apps Extending app access to vendors and partners Already have an existing MDM solution

72

73 CLASSIFICATION LABELING ENCRYPTION ACCESS CONTROL POLICY ENFORCEMENT DOCUMENT TRACKING DOCUMENT REVOCATION Classification & labeling Protect Monitor & respond

74

75 Classify data based on sensitivity IT admin sets policies, templates, and rules Start with the data that is most sensitive PERSONAL SECRET CONFIDENTIAL INTERNAL IT can set automatic rules; users can complement it Associate actions such as visual markings and protection NOT RESTRICTED

76 Automatic Recommended Reclassification User set Policies can be set by IT Admins for automatically applying classification and protection to data Based on the content you re working on, you can be prompted with suggested classification You can override a classification and optionally be required to provide a justification Users can choose to apply a sensitivity label to the or file they are working on with a single click

77 Persistent labels that travel with the document Labels are metadata written to documents FINANCE Labels are in clear text so that other systems such as a DLP engine can read it CONFIDENTIAL

78 Corporate apps FILE VIEW EDIT COPY PASTE attachment Personal apps Protect data needing protection by: Encrypting data Including authentication requirement and a definition of use rights (permissions) to the data Providing protection that is persistent and travels with the data

79 Azure RMS: Encryption & Policy enforcement

80 Monitor use, control and block abuse Bob MAP VIEW Sue Jane Sue Bob accessed from South America Jane Competitors Jane accessed from India Jane access is revoked Joe blocked in North America Jane blocked in Africa

81 Due Diligence Documentation Due Diligence Category Documentation Task Owner Status Business plan Corporate organization Business Plan, Corporate Structure, Financing Current five-year business plan Prior business plan Articles of incorporation Bylaws Recent changes in corporate structure Parent, subsidiaries, and affiliates Shareholders agreements Minutes from board meetings

82

83

84

85 Label and protect any file through the windows shell-explorer Select either one file, multiple files or a folder and apply a label

86 Data protection for organizations at different stages of cloud adoption Ensures security because sensitive data is never sent to the RMS server Integration with on-premises assets with minimal effort RMS connector Authentication & collaboration AAD Connect BYO Key Authorization requests go to a federation service ADFS

87 for Regulated Environments Data protection for organizations at different stages of cloud adoption Authentication & collaboration Service supplied Key BYOK Ensures security because sensitive data is never sent to the RMS server RMS connector AAD Connect Authorization requests via federation (optional) Integration with on-premises assets with minimal effort ADFS Hold your key on premises HYOK

88 Label A Apply Protection: AzRMS Label B Apply Protection: ADRMS BYOK HYOK Data that can be stored anywhere, travel, collaborated on and protected by a cloud service Toxic data that must reside onpremises and be protected by customer held keys

89 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

90

91 DETECT ATTACKS BEFORE THEY CAUSE DAMAGE An on-premises platform to identify advanced security attacks and insider threats before they cause damage Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization s users.

92 Abnormal resource access Account enumeration Net Session enumeration DNS enumeration SAM-R Enumeration Abnormal authentication requests Abnormal resource access Pass-the-Ticket Pass-the-Hash Overpass-the-Hash Skeleton key malware Golden ticket Remote execution Malicious replication requests Compromised Credential Privilege Escalation Reconnaissance Lateral Movement Domain Dominance Abnormal working hours Brute force using NTLM, Kerberos, or LDAP Sensitive accounts exposed in plain text authentication Service accounts exposed in plain text authentication Honey Token account suspicious activities Unusual protocol implementation Malicious Data Protection Private Information (DPAPI) Request MS exploit (Forged PAC) MS exploit (Silver PAC)

93 ATA GATEWAY 1 SIEM Port-mirroring Fileserver Syslog forwarding DC1 DC2 INTERNET ATA CENTER DMZ DC3 ATA Lightweight DC4 Gateway VPN DB Fileserver Web

94

95

96

97

98

99 WINDOWS DEFENDER ADVANCED THREAT PROTECTION DETECT ADVANCED ATTACKS AND REMEDIATE BREACHES Built into Windows No additional deployment & Infrastructure. Continuously up-to-date, lower costs. Behavior-based, cloud-powered breach detection Actionable, correlated alerts for known and unknown adversaries. Real-time and historical data. Rich timeline for investigation Easily understand scope of breach. Data pivoting across endpoints. Deep file and URL analysis. Unique threat intelligence knowledge base Unparalleled threat optics provide detailed actor profiles 1st and 3rd party threat intelligence data.

100 Windows Defender ATP architecture Always-on endpoint behavioral sensors Forensic collection SecOps console Exploration Alerts Response Security analytics Behavioral IOAs Dictionary Known adversaries unknown Files and URLs detonation Customers' Windows Defender ATP tenant Threat Intelligence from partnerships Threat Intelligence by Microsoft hunters SIEM / central UX SIEM Windows APT Hunters, MCS Cyber

101

102 Enterprise-grade security for your cloud apps Visibility Gain complete visibility and context for cloud usage and shadow IT Control Shape your cloud environment with granular controls and policy setting for access, data sharing, and DLP Threat detection Identify high-risk usage and security incidents, detect abnormal user behavior, and prevent threats

103 Cloud apps API Cloud App Security App connectors Discovery Use traffic logs to discover and analyze which cloud apps are in use Manually or automatically upload log files for analysis from your firewalls and proxies Cloud traffic Protected Cloud discovery Sanctioning and un-sanctioning Sanction or block apps in your organization using the cloud app catalog App connectors Leverage APIs provided by various cloud app providers Firewalls Proxies Cloud traffic logs Connect an app and extend protection by authorizing access to the app. Cloud App Security queries the app for activity logs and scans data, accounts, and cloud content Your organization from any location

104

105 Cloud discovery Discover all cloud usage in your organization Information protection Monitor and control your data in the cloud Threat detection Detect usage anomalies and security incidents In-session control Control and limit user access based on session context DISCOVER INVESTIGATE CONTROL PROTECT

106 Cloud App Security can read labels set by AIP giving admins visibility into sharing of sensitive files Cloud App Security admins can set policies for controlling sharing of sensitive files and also get alerted if the policies are violated

107 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

108 Unified view of security across your Azure resources Central management of security policies Integrated security event logging and SIEM integration Security policies tailored to meet your needs Recommendations help address vulnerabilities Rapidly deploy controls from Microsoft and partners Continuous analysis of security events Microsoft threat intelligence informs analysis Prioritized alerts provide attack insights and recommendations for remediation

109 Monitor the security state of resources quickly identify vulnerabilities

110 Integrate partner solutions Recommends and streamlines provisioning of partner solutions Integrates signals for centralized alerting and advanced detection, including fusion Leverages Azure Marketplace for commerce and billing Closes security gaps created by disconnected point solutions

111 Operations Management Suite Windows Server (Guest) Windows Server (Guest) Windows Server (Guest) Windows Server (Guest) Linux (Guest) Private clouds (Azure Stack, Hyper-V, VMware, OpenStack)

112

113 Integrate threats detected by Microsoft Advanced Threat Analytics

114 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

115 Identity Protection & Management Information Protection Threat Detection & Protection Security Management & Operations

116 Enterprise Mobility+Security

117 Identity and access management Managed mobile productivity Information protection Identity-driven security Azure Active Directory Premium P2 Azure Information Protection Premium P2 Microsoft Cloud App Security EMS E5 Identity and access management with advanced protection for users and privileged identities Intelligent classification and encryption for files shared inside and outside your organization Enterprise-grade visibility, control, and protection for your cloud applications (includes all capabilities in P1) (includes all capabilities in P1) EMS E3 Azure Active Directory Premium P1 Secure single sign-on to cloud and on-premises apps MFA, conditional access, and advanced security reporting Microsoft Intune Mobile device and app management to protect corporate apps and data on any device Azure Information Protection Premium P1 Manual classification and encryption for all files and storage locations Cloud-based file tracking Microsoft Advanced Threat Analytics Protection from advanced targeted attacks leveraging user and entity behavioral analytics

118 Enterprise Mobility+Security

119 New Microsoft Security Solutions in Action Azure Security Center Operational Management Suite Gain control over any hybrid cloud. Manage and protect Azure or AWS, Windows Server or Linux, VMware or OpenStack Prevent, detect, and respond to threats with increased visibility into and control over the security of your Azure resources Microsoft Cloud App Security Extend enterprise-grade security to your cloud and SaaS apps Intune Azure Active Directory Identity Protection Manage identity with hybrid integration to protect application access from identity attacks Protect your data, everywhere Azure Information Protection Protect your users, devices, and apps Detect problems early with visibility and threat analytics Advanced Threat Analytics

120

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Hybrid Identity de paraplu in de cloud

Hybrid Identity de paraplu in de cloud EXPERTS LIVE SUMMER NIGHT Hybrid Identity de paraplu in de cloud Robbert van der Zwan TSP EM+S Netherlands EXPERTS LIVE SUMMER NIGHT Robbert van der Zwan Robbert works as an Enterprise Mobility and Security

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

News and Updates June 1, 2017

News and Updates June 1, 2017 Microsoft Azure News and Updates June 1, 2017 Azure Backup for Windows Server System State Modern Backup Storage with Azure Backup Server v2 vcenter/esxi 6.5 support for Azure Backup Server Larger Disk

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir.

Jay Ferron. CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM blog.mir. Jay Ferron CEHi, CISSP, CHFIi, C)PTEi, CISM, CRISC, CVEi, MCITP, MCSE, MCT, MVP, NSA-IAM jferron@interactivesecuritytraining.com blog.mir.net A comprehensive identity and access management cloud solution

More information

Enterprise Ransomware Mitigations

Enterprise Ransomware Mitigations 打造數碼安全校園 Enterprise Ransomware Mitigations Windows 10, Edge Browser, Office ATP Enterprise Mobility Suite (EMS) ATP OneDrive for Business Azure Backup 3rd party Cloud Backup THE WINDOWS CLIENT DEFENSE

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings EXPERTS LIVE SUMMER NIGHT Close your datacenter and give your users-wings Stefan van der Wiele Robbert van der Zwan TSP EMS Blackbelt TSP EMS Netherlands EXPERTS LIVE SUMMER NIGHT Stefan van der Wiele

More information

Identity as the core of enterprise mobility

Identity as the core of enterprise mobility The current reality Identity as the core of enterprise mobility Azure Active Directory as the control plane Windows Server Active Directory Customers Partners Other directories Self-service Single sign-on

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Enterprise Mobility + Security

Enterprise Mobility + Security Enterprise Mobility + Security Assume Breach Identity Data Flexible Workforce 250 million Millions Billions 700 million 40 billion 18+ billion 420 million Millions 35 billion messages/month United Kingdom

More information

Use EMS to protect your mobile data and mobile app

Use EMS to protect your mobile data and mobile app Use EMS to protect your mobile data and mobile app Peter Daalmans Senior Consultant, Enterprise Mobility MVP CTGlobal. pds@ctglobalservices.com PETER DAALMANS Enterprise Mobility MVP @ CTGlobal Blog: https://peterdaalmans.com

More information

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong Data Leak Prevention: Keeping your sensitive out of the public domain Frans Oudendorp Ronny de Jong Session objectives & takeaways Session objectives: Overview of information protection solutions How to

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation

Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation Cloud Security, Mobility and Current Threats Tristan Watkins, Head of Research and Innovation Threat Landscape Verizon Data Breach Investigations Report Verizon DBIR: Threat actors and actions Verizon

More information

Identity as the Entrée to the Microsoft Cloud

Identity as the Entrée to the Microsoft Cloud Identity as the Entrée to the Microsoft Cloud The Office 365 Ecosystem Project Pro Visio Pro Sway Delve Groups Teams Planner Bookings Enterprise Voice OneDrive Yammer PowerBI Customer Manger Intune Azure

More information

PLANNING AZURE INFRASTRUCTURE SECURITY - AZURE ADMIN ACCOUNTS PROTECTION & AZURE NETWORK SECURITY

PLANNING AZURE INFRASTRUCTURE SECURITY - AZURE ADMIN ACCOUNTS PROTECTION & AZURE NETWORK SECURITY PAGE 2 IN CEE PLANNING AZURE INFRASTRUCTURE SECURITY - AZURE ADMIN ACCOUNTS PROTECTION & AZURE NETWORK SECURITY MAR 2017 IGOR SHASTITKO About Consalta Every business deserves an opportunity to grow! We

More information

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365 Airwatch Support for Office 365 One of the most common questions being asked by many customers recently is How does AirWatch support Office 365? Customers often

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

Windows 10 Identity and Security

Windows 10 Identity and Security Windows 10 Identity and Security CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $3.0 TRILLION $3.5 MILLION $500 MILLION Impact of lost productivity and growth Average cost of a data breach (15% YoY

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

Office 365: Modern Workplace

Office 365: Modern Workplace Office 365: Modern Workplace November 8, 2018 Bruce Ward, VP of Business Strategy Helping you grow your business with scalable IT services & solutions for today s challenges & tomorrow s vision. 2018 Peters

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist Passwords Are Dead Long Live Multi-Factor Authentication Chris Webber, Security Strategist Copyright 2015 Centrify Corporation. All Rights Reserved. 1 Threat Landscape Breach accomplished Initial attack

More information

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz

DATACENTER MANAGEMENT Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Goodbye ADFS, Hello Modern Authentication! Osman Akagunduz Osman Akagunduz Consultant @ InSpark Microsoft Country Partner Of The Year Twitter: @Osman_Akagunduz What s in this session The role of Azure

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions Access Governance in a Cloudy Environment Nabeel Nizar VP Worldwide Solutions Engineering @nabeelnizar Nabeel.Nizar@saviynt.com How do I manage multiple cloud instances from a single place? Is my sensitive

More information

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-) About Consultant since many years Mainly working with defense and public sector MCSE on Windows Server 2000 security ;-) CYBERCRIME: STATE OF THE UNION EVOLUTION OF ATTACKS Mischief Fraud and theft Damage

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law. Businesses and users are

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

Update on new Microsoft Cloud Technology

Update on new Microsoft Cloud Technology Update on new Microsoft Cloud Technology Azure Rights Management Services Thomas Collier Technical Pre-Sales D E V I C E S O F F I C E 3 6 5 C L O U D S E R V I C E S, S A A S A P P S & O N - P R E M I

More information

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE Vectra Cognito HIGHLIGHTS Finds active attackers inside your network Automates security investigations with conclusive

More information

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Providing clarity and consistency for the protection of personal data The General

More information

Securing Office 365 with MobileIron

Securing Office 365 with MobileIron Securing Office 365 with MobileIron Introduction Office 365 is Microsoft s cloud-based productivity suite. It includes online versions of Microsoft s most popular solutions, like Exchange and SharePoint,

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Phil Schwan Technical

Phil Schwan Technical Phil Schwan Technical Architect pschwan@projectleadership.net @philschwan Today s challenges Users Devices Apps Data Users expect to be able to work in any location and have access to all their work resources.

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB @markmorow Who am I? Identity Product Group, CXP Team Premier Field Engineer SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB Active Directory Domain Services On-premises App Server Validate credentials

More information

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec SIE3197BE Secure Your Windows 10 and Office 365 Deployment with VMware Security Solutions Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel #VMworld #SIE3197BE Speaker Introduction

More information

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers Nackers Consulting

Use Microsoft EMS. to Protect your Mobile Data and Mobile Apps. Chris Nackers  Nackers Consulting Use Microsoft EMS to Protect your Mobile Data and Mobile Apps Chris Nackers http://chrisnackers.com chris@nackersconsulting.com Nackers Consulting Peter Daalmans http://configmgrblog.com, peter@daalmans.com

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Maximize your investment in Microsoft Office 365 with Citrix Workspace

Maximize your investment in Microsoft Office 365 with Citrix Workspace White Paper Maximize your investment in Microsoft Office 365 with Citrix Workspace Maximize your investment in Microsoft Office 365 with Citrix Workspace Accelerate migration, simplify maintenance, and

More information

Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps

Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps Today s workforce is Mobile Most applications are Web-based apps Cloud and SaaSbased applications are being deployed and used faster than ever Hybrid Cloud is the new normal. % plan to migrate >50% of

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Yubico with Centrify for Mac - Deployment Guide

Yubico with Centrify for Mac - Deployment Guide CENTRIFY DEPLOYMENT GUIDE Yubico with Centrify for Mac - Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component

More information

Windows Server Security Guide

Windows Server Security Guide Windows Server Security Guide August 2017 Contents Windows Server 2016 Security Guide... 3 Why is Windows Server 2016 security important?... 3 How does Windows Server 2016 help prevent and detect compromise?...

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On-Premises Tools OD20398B; On-Demand, Video-based Course Description This course teaches IT professionals how to

More information

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement The Challenge: Smarter Attackers and Dissolving Perimeters Modern enterprises are simultaneously

More information

Azure Active Directory from Zero to Hero

Azure Active Directory from Zero to Hero Azure Active Directory from Zero to Hero Azure &.NET Meetup Freiburg, 2018 Esmaeil Sarabadani What we cover today Overview on Azure AD Differences between on-prem AD and Azure AD Azure AD usage scenarios

More information

MD-101: Modern Desktop Administrator Part 2

MD-101: Modern Desktop Administrator Part 2 Days: 5 Description: This five-day course is for Desktop Administrators that deploy, configure, secure, manage, and monitor devices and client applications in an enterprise environment. As desktops has

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

White Paper Securing and protecting enterprise data on mobile devices

White Paper Securing and protecting enterprise data on mobile devices Securing and protecting enterprise data on mobile devices Use cases in mobile Securing and protecting enterprise data, especially in a mobile world, is a complex problem that can be easily solved. Organizations

More information

McAfee MVISION Cloud. Data Security for the Cloud Era

McAfee MVISION Cloud. Data Security for the Cloud Era McAfee MVISION Cloud Data Security for the Cloud Era McAfee MVISION Cloud protects data where it lives today, with a solution that was built natively in the cloud, for the cloud. It s cloud-native data

More information

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools 20398BA - 5 Days - Instructor-led, Hands-on Introduction This five-day course teaches IT professionals

More information

IBM Future of Work Forum

IBM Future of Work Forum IBM Cognitive IBM Future of Work Forum The Engaged Enterprise Comes Alive Improving Organizational Collaboration and Efficiency While Enhancing Security on Mobile and Cloud Apps Chris Hockings IBM Master

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

CyberArk Privileged Threat Analytics

CyberArk Privileged Threat Analytics CyberArk Privileged Threat Analytics Table of Contents The New Security Battleground: Inside Your Network 3 Privileged account security 3 Collect the right data 4 Detect critical threats 5 Alert on critical

More information

Office 365 and Azure Active Directory Identities In-depth

Office 365 and Azure Active Directory Identities In-depth Office 365 and Azure Active Directory Identities In-depth Jethro Seghers Program Director SkySync #ITDEVCONNECTIONS ITDEVCONNECTIONS.COM Agenda Introduction Identities Different forms of authentication

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Securing Your Identities with Azure AD

Securing Your Identities with Azure AD Securing Your Identities with Azure AD Microsoft Azure Active Directory Deployment Guide for Retail Industry Customers Abstract As a follow-on to configuring identities at scale, and enabling productivity,

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere How Okta enables a Zero Trust solution for our customers Okta Inc. 301 Brannan Street, Suite 300 San Francisco, CA 94107 info@okta.com

More information

Pieter Wigleven Windows Technical Specialist

Pieter Wigleven Windows Technical Specialist Pieter Wigleven Windows Technical Specialist HOW DO BREACHES OCCUR? Malware and vulnerabilities are not the only thing to worry about 46% of compromised systems had no malware on them 99.9% of exploited

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

Product Brief. Circles of Trust.

Product Brief. Circles of Trust. Product Brief Circles of Trust www.cryptomill.com product overview Circles of Trust is an enterprise security software system that eliminates the risks associated with data breaches from a hacker attack

More information

905M 67% of the people who use a smartphone for work and 70% of people who use a tablet for work are choosing the devices themselves

905M 67% of the people who use a smartphone for work and 70% of people who use a tablet for work are choosing the devices themselves 67% of the people who use a smartphone for work and 70% of people who use a tablet for work are choosing the devices themselves 905M tablets in use for work and home globally by 2017 Before Now 32% of

More information

Secure access to your enterprise. Enforce risk-based conditional access in real time

Secure access to your enterprise. Enforce risk-based conditional access in real time Secure access to your enterprise Enforce risk-based conditional access in real time FOREWORD The intelligent cloud has created an opportunity to do security better Traditional security perimeters no longer

More information

The Cognito automated threat detection and response platform

The Cognito automated threat detection and response platform Overview The Cognito automated threat detection and response platform HIGHLIGHTS Finds active cyberattackers inside cloud, data center and enterprise environments Automates security investigations with

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

Secure & Unified Identity

Secure & Unified Identity Secure & Unified Identity for End & Privileged Users Copyright 2015 Centrify Corporation. All Rights Reserved. 1 Key Point #1: Perimeter is Dissolving Making Identity Matter Most You must plant a strong

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security EMERGING THREATS & STRATEGIES FOR DEFENSE Paul Fletcher Cyber Security Evangelist @_PaulFletcher Threats by Customer Environment Cloud Environment On Premise Environment 1.96% 0.13% 0.02% application-attack

More information

Microsoft: What s new and cool FY16

Microsoft: What s new and cool FY16 Microsoft: What s new and cool FY16 Matt Hickey Principal ATS January 2016 What s new and cool? Mobile First Cloud First Mobility Social Cloud Big data Everything we do in the world going forward is about

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software Brochure Vectra Cognito HIGHLIGHTS Finds active attackers inside your network Automates security investigations with conclusive answers Persistently tracks threats across all phases of attack Monitors

More information

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE VMware Identity Manager 2.9.1 VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE Table of Contents Component Design: VMware Identity Manager Architecture Design Overview VMware Identity Manager Connector

More information

How Microsoft s Enterprise Mobility Suite Provides helps with those challenges

How Microsoft s Enterprise Mobility Suite Provides helps with those challenges 2 Agenda Enterprise challenges for mobility How Microsoft s Enterprise Mobility Suite Provides helps with those challenges Hybrid identity With Azure Active Directory and Azure Active Directory Premium

More information

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Security Platform Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Enterprise Security Platform Core Value Proposition An Enterprise Security

More information

Augmenting security and management of. Office 365 with Citrix XenMobile

Augmenting security and management of. Office 365 with Citrix XenMobile Office 365 with Citrix XenMobile Augmenting security and management of Office 365 with Citrix XenMobile There are quite a few reasons why Microsoft Office 365 is so popular with enterprise customers. Citrix.com

More information

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY SOLUTION OVERVIEW BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY Every organization is exploring how technology can help it disrupt current operating models, enabling it to better serve

More information