The 3 Pillars of SharePoint Security

Similar documents
What s New in Netwrix Auditor 9.7

4 Ways Your Organization Can Be Hacked

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971

Top Critical Changes to Audit

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter:

What s New in Netwrix Auditor 9.5

Expert Webinar: Hacking Your Windows IT Environment

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Top 7 Questions to Assess Data Security in the Enterprise

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208

IT Security Horrors That Keep You Up at Night

Become an Active Directory Auditing Superstar: an all-in-one guide!

How to Survive an IT Audit and Thrive Off It!

Netwrix Auditor for File Servers and SQL Server

Top 5 NetApp Filer Incidents You Need Visibility Into

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer

Netwrix Virtual. Customer Summit 2016

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Top 5 Oracle Database Incidents You Need Visibility Into

CSWAE Certified Secure Web Application Engineer

Cyber security tips and self-assessment for business

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

CS 356 Operating System Security. Fall 2013

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016

Netwrix Auditor. Administration Guide. Version: /31/2017

Cloud Customer Architecture for Securing Workloads on Cloud Services

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Install and Configure Active Directory Domain Services

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Identity & Access Management

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Solutions Business Manager Web Application Security Assessment

How to Ensure Continuous Compliance?

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

OWASP TOP OWASP TOP

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Certified Secure Web Application Engineer

SECURITY TESTING. Towards a safer web world

ISO/IEC Controls

PLANNING AZURE INFRASTRUCTURE SECURITY - AZURE ADMIN ACCOUNTS PROTECTION & AZURE NETWORK SECURITY

Design your network to aid forensics investigation

McAfee Database Security

How the Privileged User Stole Christmas

Netwrix Auditor. Release Notes. Version: /31/2017

HIPAA Requirements. and Netwrix Auditor Mapping. Toll-free:

Netwrix Auditor for SQL Server

epldt Web Builder Security March 2017

Keeping Tabs on the Top 3 Critical SharePoint Changes with Netwrix Auditor

Bypassing Web Application Firewalls

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

HP 2012 Cyber Security Risk Report Overview

Securing ArcGIS Services

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

Managing the Risk of Privileged Accounts and Passwords

Hardcore PI System Hardening

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

Chapter 4. Network Security. Part I


Pass-the-Hash Attacks

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

hidden vulnerabilities

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Extranets in SharePoint 2010 and 2013

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Are You Avoiding These Top 10 File Transfer Risks?

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Microsoft Internet Security & Acceleration Server Overview

Web Application Firewall

A (sample) computerized system for publishing the daily currency exchange rates

Managing Microsoft 365 Identity and Access

Securing CS-MARS C H A P T E R

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

Netwrix Auditor. Release Notes. Version: 9.6 6/15/2018

Secure VFX in the Cloud. Microsoft Azure

Aguascalientes Local Chapter. Kickoff

ANATOMY OF AN ATTACK!

HIPAA Controls. Powered by Auditor Mapping.

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Pass Microsoft Exam

The 10 Principles of Security in Modern Cloud Applications

Transcription:

The 3 Pillars of SharePoint Security Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation

AGENDA The Problem Attack Vectors Intranet, Extranet and Public Facing Proactive Protection Netwrix Auditor Solution Q&A Session Prize Drawing

THE PROBLEM SharePoint is a large platform Utilized for different solutions Intranet Extranet Public Facing Website Often stores personal data PII Organically grows quickly Permissions are often not set correctly Misconfiguration is common Customized extensively

SHOW ME Web Shell, Client Side Code, and Search Engine Crawling

ATTACK VECTORS

"An attack vector is a path or means by which a hacker (or cracker) can gain access to a computer or network server in order to deliver a payload or malicious outcome. Attack vectors enable hackers to exploit system vulnerabilities, including the human element"

Attack Vectors Attacker Browser & Add-on Exploits Brute-Force, 0-Day Exploits Users Browser Application Infrastructure Social Engineering XSS, CSRF, Clickjacking, Brute-Force

Threat Assumptions Attack Vectors Nation States, Crime Organizations, Professional Hackers or Hacking Platforms Unknown Known Internal Employees with Access Internal Users Normal Hackers, Script Kiddies, Whistleblowers or Disgruntled Employees External Users

PROACTIVE PROTECTION

Protection PROACTIVE PROTECTION Infrastructure Audit Physical Server Access, Firewall Security and Exploit Checking User and Security Permissions, Access Control Flow and Permission Inheritance Security Access Audit External and Internal Attacking Penetration Test

PROACTIVE PROTECTION Infrastructure Audit Version, Roles and enabled Services. Minimize Footprint. Operating System Stored Credentials, Connection Strings and Anonymous Functions Database Servers Application Configuration TCP / UDP Port Checking, Browser Service, Encryption and Account Permissions Patching Security Patches and Cumulative / Service Packs as Needed Event Viewer, Logs and Debugging Tools Errors & Issues

PROACTIVE PROTECTION Security Access Audit Authentication approach, standard NTLM, Forms or Federation Authentication Authorization Controlled using Security Groups, Site Groups or Pre-Authorized at Edge Password Policies as well as Security Group Memberships Account Configuration Internal / External Access Access Control Flow, separate paths for Internal versus External Inherited or Unique Permissions. Global or Specific Access. Permissions

PROACTIVE PROTECTION Penetration Test Services visible on the network, controlled network path access Network Level Access Core Services Enumerate Services and Fingerprinting Normal user access, to pivot other systems Internal Access External Access Firewall Access Control Brute Forcing, or Malformed traffic Application Backdoors or misconfiguration to allow access Application Specific

PROACTIVE ASSURANCE

PROACTIVE ASSURANCE 3 Pillars Infrastructure Audit Security Access Audit Penetration Test Physical Server Access, Firewall Security and Exploit Checking User and Security Permissions, Access Control Flow and Permission Inheritance External and Internal Attacking Protection

PROACTIVE ASSURANCE Use BitLocker Encrypt Connections (SSL) Server Isolation Harden Operating System Enabled Required Roles Disable Unused Services Harden SQL Servers Reduce Surface Area of Attack Multiple Instances Block Standard Ports Use BitLocker Utilize TDE Encryption Encrypt Connections Server Isolation Whitelist / Blacklist Processes Firewall Policies Group Policies AppLocker Policies Separate Administrators Control Password List Limit Domain Admins Limit Administration Access

Netwrix Auditor Visibility platform for user behavior analysis and risk mitigation

About Netwrix Auditor Netwrix Auditor A visibility platform for user behavior analysis and risk mitigation that enables control over changes, configurations, and access in hybrid IT environments. It provides security intelligence to identify security holes, detect anomalies in user behavior and investigate threat patterns in time to prevent real damage.

Netwrix Customers Financial Healthcare and Pharmaceutical Federal, State & Local Government Education Industrial and Technology Business Services

Netwrix Auditor for SharePoint Changes to farm configuration, user content and security, permissions, group membership, security policies Read access auditing State-in-time information on permissions Sensitive data discovery Netwrix Auditor for Active Directory Netwrix Auditor for Azure AD Netwrix Auditor for Exchange Netwrix Auditor for Office 365 Netwrix Auditor for Windows Server Netwrix Auditor for Windows File Servers Netwrix Auditor for EMC Netwrix Auditor for NetApp Netwrix Auditor for SharePoint Netwrix Auditor for Network Devices Netwrix Auditor for Oracle Database Netwrix Auditor for SQL Server Netwrix Auditor for VMware

Visibility into SharePoint Permissions See who has access to what on your SharePoint

Why Do You Need Visibility into SharePoint Permissions? SharePoint is infamous for its complicated permissions layout, which is nearly impossible to untangle using only native tools. Seeing who has access to what enables companies to: Tighten access around sensitive data and enforce the least privilege principle Prove to auditors that you are able to control access to sensitive data Create a more manageable and transparent SharePoint environment

How Can You Use Visibility Into SharePoint Permissions? Analyze permissions to site collections with sensitive data Align user privileges with their responsibilities Identify broken inheritance

Netwrix Auditor Demonstration

Useful Links Free trial: Set up Netwrix Auditor in your own test environment netwrix.com/auditor9.7 Virtual appliance: Get Netwrix Auditor up and running in minutes netwrix.com/go/appliance In-browser demo: Run a demo right in your browser with no need to install anything netwrix.com/go/browser_demo Contact Sales to obtain more information: netwrix.com/contactsales Webinars: join our upcoming webinars and watch the recorded sessions netwrix.com/webinars netwrix.com/webinars#featured

Questions?

Thank you! Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation www..com