Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

Similar documents
Critical Hygiene for Preventing Major Breaches

PLANNING AZURE INFRASTRUCTURE SECURITY - AZURE ADMIN ACCOUNTS PROTECTION & AZURE NETWORK SECURITY

Premediation. The Art of Proactive Remediation. Matthew McWhirt, Senior Manager Manfred Erjak, Principal Consultant OCTOBER 1 4, 2018 WASHINGTON, D.C.

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Future Forests: Realistic Strategies for AD Security & Red Forest Architecture

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Windows Server Security Guide

Securing Windows Server 2016

Bomgar Discovery Report

"Charting the Course... MOC C: Securing Windows Server Course Summary

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

the SWIFT Customer Security

align security instill confidence

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Go mobile. Stay in control.

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

Best Practices in Securing a Multicloud World

Crash course in Azure Active Directory

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Course Outline 20744B

RSA NetWitness Suite Respond in Minutes, Not Months

Windows Server The operating system

Privileged Account Security: A Balanced Approach to Securing Unix Environments

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

Cyber Defense Operations Center

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

K12 Cybersecurity Roadmap

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Pass-the-Hash Attacks. Michael Grafnetter

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

10 FOCUS AREAS FOR BREACH PREVENTION

Combating Cyber Risk in the Supply Chain

[MS20744]: Securing Windows Server 2016

Are we breached? Deloitte's Cyber Threat Hunting

One Hospital s Cybersecurity Journey

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

The Evolution of : Continuous Advanced Threat Protection

IT Needs More Control

AKAMAI CLOUD SECURITY SOLUTIONS

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

CyberArk Privileged Threat Analytics

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Securing Active Directory Administration

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Proactive Approach to Cyber Security

CS 356 Operating System Security. Fall 2013

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Securing Windows Server 2016 (20744)

Introduction to Threat Deception for Modern Cyber Warfare

The Cyber War on Small Business

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Stopping Advanced Persistent Threats In Cloud and DataCenters

The Common Access Card The problems it solves (and the ones it doesn t) Quest Software/One Identity Dan Conrad Federal CTO

CYBERARK GDPR ADVISORY. SECURE CREDENTIALS. SECURE ACCESS. A PRIVILEGED ACCOUNT SECURITY APPROACH TO GDPR READINESS

HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER. New protection capabilities in Windows Server 2016

Course Outline. Course Outline :: 20744A::

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Automated Threat Management - in Real Time. Vectra Networks

8 Must Have. Features for Risk-Based Vulnerability Management and More

McAfee epolicy Orchestrator

Cyber Resilience. Think18. Felicity March IBM Corporation

MEETING ISO STANDARDS

Advanced Endpoint Protection

Building a Resilient Security Posture for Effective Breach Prevention

External Supplier Control Obligations. Cyber Security

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

The Four Pillars of Modern Vulnerability Management

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Building Resilience in a Digital Enterprise

Mapping BeyondTrust Solutions to

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Identity & Access Management

Securing Windows Server 2016

NCSF Foundation Certification

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

with Advanced Protection

Continuous protection to reduce risk and maintain production availability

The Art and Science of Deception Empowering Response Actions and Threat Intelligence

Transcription:

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

Azure Active Directory 3 rd Party IaaS IaaS Rights Management Services Key Management Services Microsoft Azure PaaS Office 365 Admin Environment 3 rd Party SaaS High Value Assets On-Premises Datacenters Branch Office Intranet and Remote PCs Mobile Devices Customer and Partner Access

First Host Compromised Domain Admin Compromised Attack Discovered Research & Preparation Attacker Undetected (Data Exfiltration) 24-48 Hours More than 200 days (varies by industry)

Active Directory and Administrators control all the assets

Active Directory and Administrators control all the assets under attack One small mistake can lead to attacker control Attackers Can Steal any data Modify documents Impersonate users Disrupt business operations

http://aka.ms/pthdemo 24-48 Hours 1. Beachhead (Phishing Attack, etc.) Tier 0 Domain & Enterprise Admins 2. Lateral Movement a. Steal Credentials b. Compromise more hosts & credentials 3. Privilege Escalation a. Compromise unpatched servers b. Get Domain Admin credentials 4. Execute Attacker Mission a. Steal data, destroy systems, etc. b. Persist Presence Tier 1 Server Admins Tier 2 Workstation & Device Admins

How to protect your privileges against these attacks Attack Defense Three Stage Mitigation Plan 2-4 weeks 1-3 months 6+ months http://aka.ms/sparoadmap

2-4 weeks 1-3 months 6+ months First response to the most frequently used attack techniques 3. Unique Local Admin Passwords for Workstations http://aka.ms/laps 4. Unique Local Admin Passwords for Servers http://aka.ms/laps 1. Separate Admin account for admin tasks 2. Privileged Access Workstations (PAWs) Phase 1 - Active Directory admins http://aka.ms/cyberpaw

First response to the most frequently used attack techniques Attack Defense 2-4 weeks 1-3 months 6+ months Top Priority Mitigations

2-4 weeks 1-3 months 6+ months Build visibility and control of administrator activity, increase protection against typical follow-up attacks 2. Time-bound privileges (no permanent admins) http://aka.ms/pam http://aka.ms/azurepim 3. Multi-factor for elevation 6. Attack Detection http://aka.ms/ata 9872521 1. Privileged Access Workstations (PAWs) Phases 2 and 3 All Admins and additional hardening (Credential Guard, RDP Restricted Admin, etc.) http://aka.ms/cyberpaw 4. Just Enough Admin (JEA) for DC Maintenance http://aka.ms/jea 5. Lower attack surface of Domain and DCs http://aka.ms/hardenad

Attack Defense 2-4 weeks 1-3 months 6+ months

2-4 weeks 1-3 months 6+ months Move to proactive security posture 1. Modernize Roles and Delegation Model 5. Shielded VMs for virtual DCs (Server 2016 Hyper-V Fabric) http://aka.ms/shieldedvms 2. Smartcard or Passport Authentication for all admins http://aka.ms/passport 3. Admin Forest for Active Directory administrators http://aka.ms/esae 4. Code Integrity Policy for DCs (Server 2016)

Attack Defense 2-4 weeks 1-3 months 6+ months

How Can Microsoft Services Help? Assess your current risk level and build a plan Prioritized Rapid deployment of proven solutions Support and operationalize new technologies Tailored to your needs Accelerate deployment to maximize your defenses!

ASSUME BREACH

Respond - Incident Response via Premier Based on proven response practices Premier Support Service Delivery Management Cyber Incident Response Proactive Services Problem Resolution Services

Response Scenario Non-malicious or Internal

Response Scenario Malicious - External

What Every Customer Needs to Do Roadmap to improve your cybersecurity position