Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Similar documents
MODERN DESKTOP SECURITY

Cyber Defense Operations Center

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Pieter Wigleven Windows Technical Specialist

locuz.com SOC Services

Microsoft Security Management

Windows 10 Identity and Security

How do you decide what s best for you?

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

with Advanced Protection

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Best Practices in Securing a Multicloud World

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

Enterprise Ransomware Mitigations

Critical Hygiene for Preventing Major Breaches

Hardening the Modern Windows Client Let s NOT break it this time

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Cybersecurity questions for today

RSA INCIDENT RESPONSE SERVICES

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

THE ACCENTURE CYBER DEFENSE SOLUTION

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

Innovate or die!? Modern IT Workplace Security. Alex Verboon Cyber Security Consultant

Windows IoT Security. Jackie Chang Sr. Program Manager

CipherCloud CASB+ Connector for ServiceNow

WINDOWS 10 ENTERPRISE New Security Features

GDPR - What does this mean for you? Accelerate GDPR compliance with the Microsoft Services. Konstantin Sviridov Andrey Ivanov.

Towards Trustworthy Internet of Things for Mission-Critical Applications. Arjmand Samuel, Ph.D. Microsoft Azure - Internet of Things

RSA INCIDENT RESPONSE SERVICES

align security instill confidence

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

FOR FINANCIAL SERVICES ORGANIZATIONS

Carbon Black PCI Compliance Mapping Checklist

The emerging battle between Cyber Defense and Cybercrime: How Technology is changing to keep Company and HR data safe

Office 365 Buyers Guide: Best Practices for Securing Office 365

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

THE TRIPWIRE NERC SOLUTION SUITE

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Identity & Access Management

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

Commercial Product Matrix

AKAMAI CLOUD SECURITY SOLUTIONS

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

CloudSOC and Security.cloud for Microsoft Office 365

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Keys to a more secure data environment

Cyber Security Technologies

Simplify Your Network Security with All-In-One Unified Threat Management

Transforming Security from Defense in Depth to Comprehensive Security Assurance

CyberArk Privileged Threat Analytics

Accelerate GDPR compliance with the Microsoft Cloud Ole Tom Seierstad National Security Officer Microsoft Norway

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Security Enhancements

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

Clearing the Path to PCI DSS Version 2.0 Compliance

HP Fortify Software Security Center

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Crash course in Azure Active Directory

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks

The Top 6 WAF Essentials to Achieve Application Security Efficacy

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

May the (IBM) X-Force Be With You

Securing the New Perimeter:

Kaspersky Security Network

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Defense in Depth Security in the Enterprise

12/5/2013. work-life blur. more mobile. digital generation. multiple devices. tech. fast savvy

PEOPLE CENTRIC SECURITY THE NEW

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Security for the Cloud Era

9 Years in Consulting. Broad experience in Microsoft Infrastructure solutions. Specialised in Windows 10 & Surface familly

deep (i) the most advanced solution for managed security services

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

Popular SIEM vs aisiem

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Software-Defined Secure Networks in Action

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

The Oracle Trust Fabric Securing the Cloud Journey

CISO as Change Agent: Getting to Yes

Sage Data Security Services Directory

Feature Comparison Summary

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Machine-Powered Learning for People-Centered Security

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

THE EVOLUTION OF SIEM

Transcription:

Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani

MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES: THOSE WHO VE BEEN HACKED, AND THOSE WHO DON T KNOW THEY VE BEEN HACKED. JA M E S C O M E Y, D I R E C TO R F B I

Cybersecurity is a Boardroom-level Issue 71% of companies admit they fell victim to a successful cyber attack the prior year 556M victims of cybercrime $3 Trillion estimated cost in economic value from cybercrime industry by 2020 $400B cost of cyberattacks to companies each year per year 160M Data records compromised from top 8 breaches in 2015 $500 Million Corporate liability coverage. +200 DAYS Between attack and detection

EVOLUTION OF ATTACKS FROM FUN TO CASH Mischief Fraud and Theft Damage and Disruption Script Kiddies Unsophisticated Organized Crime More sophisticated Nations, Terror Groups, Activists Very sophisticated and well-resourced

Encouter rate in Tunisia

MODERN SECURITY POSTURE Protect Today s cloud-first, mobile-first world demands the highest level of identity & data security Detect Comprehensive monitoring tools to help you spot abnormalities and respond to attacks faster Respond Leading response and recovery technologies plus deep consulting expertise

Industry leading capabilities Visibility Context Experience Expertise VISIBILITY CONTEXT EXPERIENCE EXPERTISE Malware largest anti-virus and antimalware service Clients Windows Updates, Error Reports Email Outlook.com, Office 365 Web content Bing, Azure AD Cloud platform Azure IaaS and PaaS, Azure Security Center Trillions of URLs indexed Hundreds of Billions of authentications, monthly emails analyzed Billions of daily web pages scans, Windows devices reporting Hundreds of Millions of reputation look ups Millions of daily suspicious files detonations 1M+ Corporate Machines protected by enterprise IT security Multi-platform cloud-first hybrid enterprise Decades of experience as a global enterprise Runs on multi-tenant Azure environment, same as you Development Security established Security Development Lifecycle (SDL) - ISO/IEC 27034-1 Operational Security for Hyper-scale cloud services Combatting Cybercrime in the cloud & partnering with law enforcement to disrupt malware Incident Investigation and recovery for customers

10s of PBs of logs 1+ billion Azure Active Directory logons 300+ million active Microsoft Account users Detected/ reflected attacks > 10,000 location-detected attacks 1.5 million compromise attempts deflected

Data Machine Learning Human Analysis

Microsoft protecting you Industry Partners Antivirus Network INTELLIGENT SECURITY GRAPH CERTs Cyber Defense Operations Center Malware Protection Center Cyber Hunting Teams Security Response Center Digital Crimes Unit PaaS IaaS SaaS Identity Apps and Data Infrastructure Device

SECURE MODERN ENTERPRISE Identity Embraces identity as primary security perimeter and protects identity systems, admins, and credentials as top priorities Apps and Data Aligns security investments with business priorities including identifying and securing communications, data, and applications Identity Apps and Data Infrastructure Devices Infrastructure Operates on modern platform and uses cloud intelligence to detect and remediate both vulnerabilities and attacks Devices Secure Platform (secure by design) Accesses assets from trusted devices with hardware security assurances, great user experience, and advanced threat detection

Security posture To security in depth From perimeter security

Hyper Scale Cloud is more Secure Hyperscale Cloud Private Cloud

Does Sovereignity mean Secure?

2012 Microsoft Corporation. All rights reserved. This presentation is for information purposes only. Microsoft makes no warranties, express or implied, in this summary. Microsoft, Active Directory, Bing, BizTalk, Excel, Forefront, InfoPath, Kinect, Lync, Microsoft Dynamics, SharePoint, Silverlight, SQL Azure, SQL Server, Surface, Visual Studio, Windows, Windows Azure, Windows Mobile, Windows Server, and Xbox are trademarks of the Microsoft group of companies. The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

THE WINDOWS 10 DEFENSE STACK PROTECT, DETECT & RESPOND PRE-BREACH POST-BREACH Device protection Threat resistance Identity protection Information protection Breach detection investigation & response Device integrity Health attestation Device control Device Guard Device Control Security policies SmartScreen Windows AppLocker Firewall Microsoft Device Guard Edge Windows Device Defender Guard Windows Network/Firewall Defender Windows Built-in Hello 2FA ;) Windows Account lockdown Hello for Business Credential Guard Microsoft Credential Passport Guard Windows Hello ;) Device BitLocker protection and / Drive BitLocker encryption to Go Enterprise Windows Data Information Protection Protection Conditional access Windows Conditional Defender Access ATP Windows Defender ATP

MICROSOFT S COMPREHENSIVE VISION FOR SECURIT Y Protect Detect Respond Devices Protect across levels Hardware, Software, and Applications Detect any deviations from baseline, policies, or behavior Respond dynamically to any suspicious device or application Apps Protect apps using secure development practices to reduce attack surface area Detect use of unsanctioned apps or threats against apps Respond dynamically to any suspicious application Users Protect by reducing threat of credential theft Detect suspicious behavior and unusual activity Respond by elevating access requirements based on Risk Data Protect data no matter where it is located Detect any attempts for unauthorized data access Respond to any data leak by monitoring or removing access