Securing Office 365 with SecureCloud

Similar documents
CloudSOC and Security.cloud for Microsoft Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

McAfee MVISION Cloud. Data Security for the Cloud Era

Privileged Account Security: A Balanced Approach to Securing Unix Environments

CipherCloud CASB+ Connector for ServiceNow

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

McAfee Skyhigh Security Cloud for Amazon Web Services

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Microsoft Security Management

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Office 365 with MobileIron

ForeScout ControlFabric TM Architecture

SECURE DATA EXCHANGE

Mapping BeyondTrust Solutions to

RSA NetWitness Suite Respond in Minutes, Not Months

PROTECT AND AUDIT SENSITIVE DATA

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Managing Microsoft 365 Identity and Access

2018 Edition. Security and Compliance for Office 365

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

CyberArk Privileged Threat Analytics

Datasheet. Only Workspaces delivers the features users want and the control that IT needs.

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking?

Securing Your Most Sensitive Data

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

THE TRIPWIRE NERC SOLUTION SUITE

Best Practices in Securing a Multicloud World

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

MaaS360 Secure Productivity Suite

AKAMAI CLOUD SECURITY SOLUTIONS

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

McAfee Skyhigh Security Cloud for Citrix ShareFile

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved.

Mission Defense via Information-Centric Security

the SWIFT Customer Security

Best Practices for PCI DSS Version 3.2 Network Security Compliance

McAfee Total Protection for Data Loss Prevention

Secure Access for Microsoft Office 365 & SaaS Applications

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Symantec Endpoint Protection Family Feature Comparison

Altitude Software. Data Protection Heading 2018

locuz.com SOC Services

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Carbon Black PCI Compliance Mapping Checklist

Crash course in Azure Active Directory

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Cyber Security Updates and Trends Affecting the Real Estate Industry

Business White Paper. Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

8 Must Have. Features for Risk-Based Vulnerability Management and More

FairWarning Mapping to PCI DSS 3.0, Requirement 10

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Getting over Ransomware - Plan your Strategy for more Advanced Threats

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam

THE CLOUD SECURITY CHALLENGE:

A Security Admin's Survival Guide to the GDPR.

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

CLOUD REPORT LITTLE CHANGE IN GDPR-READINESS LEVELS WITH MAY 2018 DEADLINE LOOMING. 24.6% of cloud services rated high on GDPR-readiness

PCI Compliance. What is it? Who uses it? Why is it important?

ForeScout Extended Module for Splunk

Security and Compliance for Office 365

SIEM: Five Requirements that Solve the Bigger Business Issues

HIPAA Regulatory Compliance

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Five Best Practices to Manage and Control Third-Party Risk

Compliance in 5 Steps

MITIGATE CYBER ATTACK RISK

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Google Identity Services for work

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

BETTER Mobile Threat Defense (BMTD)

Next-Gen CASB. Patrick Koh Bitglass

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

GUIDE. Navigating the General Data Protection Regulation Mini Guide

Addressing Today s Endpoint Security Challenges

Microsoft 365 Business FAQs

Netwrix Auditor for SQL Server

Clearing the Path to PCI DSS Version 2.0 Compliance

Aligning with the Critical Security Controls to Achieve Quick Security Wins

GLBA. The Gramm-Leach-Bliley Act

Teradata and Protegrity High-Value Protection for High-Value Data

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

Transcription:

Securing Office 365 with SecureCloud 1

Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest versions of Excel, Word, PowerPoint and Outlook, as well as cloud-based collaboration and productivity platforms OneDrive, Exchange Online, Yammer, and SharePoint Online According to Microsoft s 2017 annual report, more than 100 million people use Office 365 commercial and more than 27 million consumers use Office 365 Home & Personal. One of the major uncertainties is how to secure employee s Office 365 usage, since in most organizations the most critical information is stored in Office 365, including PII/PCI/PHI (if relevant) as well as sales information, HR information and financial information. As many other cloud service providers, Microsoft operates under a shared responsibility model. Microsoft takes responsibility for protecting its own cloud infrastructure; they detect fraud and abuse and respond to incidents by notifying customers. However, it leaves the customer responsible for ensuring their data is not shared with someone it shouldn t be shared with inside or outside the company, identifying when a user misuses corporate data, ensure that the data is not accessed by unauthorized users, devices and networks that cannot be trusted, and enforcing compliance and governance policies. Coronet SecureCloud for Office 365 provides the missing security layer and enhances Office 365 infrastructure by helping you understand and control risky activities across the Office 365 suite of services, protect sensitive data, and stop cloud threats. SecureCloud is an autonomous cloud-based service, which can be enabled in minutes, and instantly secures your Office 365 deployment. With one click, you get real-time, granular visibility of Office 365, along with the cloud services that make up the Office 365 ecosystem. SecureCloud engines come pre-configured with built-in best practices, and monitor, identify and mitigate threats, abnormal behavior, and risks as well as prevent data leakage, misuse or theft. With SecureCloud, your organization can get the most out of Office 365 while keeping it safe and compliant, with no additional load on IT and ITSEC people. 2

Why Office 365 built-in security is not enough Enterprises store a surprising volume of sensitive data in Office 365 and are subject to ongoing data leakage due to insider threats and compromised accounts. Latest security reports found that almost 20% of documents stored in OneDrive and SharePoint Online contain sensitive data. While Microsoft has invested heavily in securing its infrastructure, it has no protection on organizational data usage, how and with whom it can be shared, and what is the security posture of users, devices and networks used to access the data. Security incidents are no longer isolated to PCs and applications on the network. The average organization experiences 20-30 cloud-related security incidents each month. These events include insider threats (both accidental and malicious), privileged user threats, and compromised accounts. An average of 3-5 insider threat incidents impact organizations each month, with 90% of organizations experiencing at least one per month. Insider threats include behaviors that unintentionally expose an organization to risk, such as mistakenly sharing a spreadsheet with employee Social Security numbers externally. They also include malicious activity, such as exfiltration of proprietary data. Privileged user threats, such as administrators or privileged users accessing data they should not, occur monthly at 60% of organizations resulting in an average of 5 incidents each month. The average organization experiences 20-30 cloud-related security incidents each month. These events include insider threats (both accidental and malicious), privileged user threats, and compromised accounts. 3

How does SecureCloud help SecureCloud acts as the control point for cloud services, providing greater visibility into user activity in the cloud and the ability to enforce a wide range of security, compliance, and governance policies. In the past, companies have relied on a whole ecosystem of third party security providers to enforce these policies for data in on-premises applications. SecureCloud offers the ability to extend enforcement of these policies to Office 365 and other cloud services. The functionality delivered by SecureCloud includes: SecureCloud delivers its unique capabilities on three pillars: 1. Access Control 2. Threat Prevention 3. Data Control The ability to detect when a user or administrator is taking a high-risk action with sensitive data, regardless of whether that activity is accidental or malicious. The ability to identify third parties logging in with compromised account credentials. The ability to understand the flow of information and enforce data loss prevention (DLP) policies based on types of sensitive content as well as internal and external sharing policies. 4

Access control SecureCloud provides fine-grained access control to cloud services. Access is controlled based on a multitude of continuously monitored contextual parameters. The system assesses security postures of the user, device, network and service which produces a unified security posture. That posture is used to make intelligent access decisions and allow/block access along with granular permissions for activity within Office 365. Location-based access control Many organizations require that sensitive information and services only be accessed on premises or in secure locations. SecureCloud includes sophisticated location management capabilities, which enables system administrators to define location-based access control policies. As it is increasingly common to use BYOD devices to access cloud services, new security concerns are introduced because the protection level for data at rest on the endpoint is often unknown. Coronet customers solve this problem by installing and running lightweight agent on such devices. When a device attempts to access Office 365, SecureCloud intercepts the authentication request and present the user with device authentication challenge that validates the device has SecureCloud agent running, followed by querying device and network security postures. 5

Threat protection SecureCloud threat protection engine offers centralized management of all cloud-related threats. As a first step, it captures a record of all user and administrator activity within Office 365 as well as other cloud services. The data is analyzed then to detect threats in their earliest stages. SecureCloud uses both threshold-based and algorithmic methods to detect anomalous behavior that can suggest an unfolding attack. SecureCloud enforces data-centric security policies based on risk analysis and includes the following security controls: 1. Activity monitoring (audit trail of user and administrator actions) 2. Detection of insider and privileged user threats 3. Detection of compromised accounts 4. Detection of malware spread within Office 365 apps 6

Data control SecureCloud provides a unified DLP policy engine, incident reporting, and remediation workflow for all cloud services including Office 365. SecureCloud can inspect content at rest in the cloud, identify DLP policy violations, and use DLP rules to create content-aware access control and sharing policies. SecureCloud reports on policy exceptions and can automatically take action to protect a wide range of sensitive and regulated data including payment card data, personal information, health information, and intellectual property. 7

Top Office 365 security use cases for SecureCloud Office 365 delivers a powerful set of collaboration tools and frees employees to access data from anywhere, using any device. However, these capabilities also introduce potential issues that enterprise security, risk, compliance, and audit teams have not faced before. After working with hundreds of enterprises to help address security and compliance requirements as corporate data migrates to Office 365, Coronet has identified the top use cases enterprises found most relevant. In this section, we will describe each use case in detail, explain Coronet s approach to addressing the use case, and offer helpful evaluation criteria to use as you move forward with SecureCloud evaluation. Prevent unauthorized data sharing Formerly, email was the primary method of When sharing large volumes of sensitive collaboration within and between enterprises. data is just a few clicks away, it s easy for Today, using cloud-native tools such as OneDrive, employees to mistakenly share files or employees share a significant amount of data folders too broadly with other users. It s with collaborators internally and with external also commonplace to type in a recipient s suppliers, distributors, vendors, and customers. name and mistakenly select the incorrect Cloud collaboration is replacing email as the individual or a personal email address primary way sensitive data leaves the enterprise. from the autocomplete suggestions. A small percentage of oversharing incidents are Employees may also be sharing sensitive due to malicious users. Most incidents are due data externally, unknowingly violating to well-intentioned employees who inadvertently policies. Depending on your corporate expose corporate data. policies, you may have blanket rules about which business partners your Users can share files in three ways: organization s employees can share data with via Office 365. You may also have 1. By inviting a user by the recipient s email detailed policies on the type of content 2. By sending a link that can be shared with externally. 3. By configuring the sharing policy to make a document publicly available and searchable. 8

How SecureCloud helps SecureCloud s content aware policybased framework provides security controls to ensure appropriate sharing via in OneDrive and SharePoint Online. Collaboration rules can trigger off the specific permissions assigned for the file or folder including viewer, editor, or owner. Some enterprises have a whitelist of acceptable external collaborators. For example, you may prohibit external sharing by default except with preapproved business partners known to the organization, or prevent sharing with personal email domains such as those from Gmail or Yahoo! Mail. In response to a policy violation, SecureCloud can take remedial action. Remediation actions include revoking a shared link and limiting the scope of sharing permissions (e.g. changing editors to viewers) or removing sharing permissions entirely. 9

Prevent regulated, sensitive data being stored in the cloud Employees upload a significant amount of sensitive data to Office 365. Latest reports show that, SecureCloud delivers a robust content-aware How SecureCloud helps on average, 20% of files an enterprise stores in DLP engine with comprehensive remediation and OneDrive and SharePoint Online are sensitive. reporting. Many organizations have standard data Depending on your organization s compliance loss and compliance scenarios and SecureCloud and security posture, your policies may dictate includes off-the-shelf DLP templates for common this information can be stored in Office 365 use cases such as PII, PCI and HIPAA compliance provided it is not shared inappropriately. But, documents. These policies are customizable, or many companies have high-value or regulated you can create your own unique DLP policies, data they wish to prevent from being stored based on custom search. in the cloud. And, regardless of compliance requirements, some types of data are simply unfit to be stored in the cloud. For example, many users store files containing passwords in OneDrive. These files often take the form of a Word or Excel document with user names and passwords for all the applications and devices an employee uses. SecureCloud can target DLP policies to specific user groups, business units, roles, or departments by pulling user information from services directory. For example, you can target a DLP policy to a specific department, or to all users with a specific role. SecureCloud supports flexible automated remediation actions in response to DLP policy violations and enforce policies via isolating, removing collaborators, sharing links and notification. Preventing regulated or high-value data from being stored in the cloud is a two-part challenge: 1. Detecting sensitive data Identifying sensitive data is not a trivial task, because it requires going beyond simple keywords search. 2. Enforcing controls to prevent this data from being stored in Office 365. 10

Detect compromised accounts and insider/privileged user threats Office 365 customers are responsible for actions users take that compromise data, and recent findings show an average enterprise experiences 3 such threats each month. This number includes compromised accounts, insider threats, and privileged user threats. Compromised accounts are also a significant threat. Cyber criminals gain access to corporate Office 365 accounts by exploiting stolen user credentials gathered via phishing attacks, reused passwords leaked from other cloud services, and guessing common passwords. How SecureCloud helps SecureCloud accurately detects insider threats, privileged user threats, and compromised accounts leveraging machine learning. It connects to Office 365 and immediately begins building behavior models based on actual user activity. In doing so, the platform can begin detecting threats automatically without any input from an administrator using an approach known as unsupervised learning. 11

Capture an audit trail of activity for forensic investigations Accurately detecting threats requires complete visibility into all user and administrator activity. Additionally, security analysts require this information in the format of an audit trail to effectively investigate a wide range of incidents, whether it be a data loss incident, insider threat, privileged user threat, or compromised account. For example, if an administrator is accessing data outside her job role, an audit trail of files accessed is essential. If a draft memo leaks to the press, it s important to know who accessed the file to narrow down who may be responsible. If an account compromise is found, the enterprise needs to know what data was accessed, particularly if the data accessed requires official breach notification. How SecureCloud helps SecureCloud captures a complete audit trail of all user activity in Office 365 for post-incident forensics. There are over 500 distinct activities that users and administrators can perform across Office 365 applications. SecureCloud categorizes each activity into one of various categories (e.g. data access, data sharing, data deletion, etc.) to normalize activities across cloud services and streamline the process of filtering. Security analysts can browse activity by category, for a specific user, or for a specific service using a graphical interface that summarizes activity over time. 12

Prevent malware spread Recognizing that malware can leverage file sync and share functions to proliferate, Microsoft offers built-in anti-virus for Office 365 that identifies most malware with previously catalogued signatures. When malware is detected, Office 365 quarantines files to prevent download and syncing to user endpoints. Additionally, many enterprises utilize a secure web gateway (SWG) with malware protection devices. However, there is a gap in protection for zeroday threats without previously catalogued signatures for off-network unmanaged devices. How SecureCloud helps SecureCloud identifies potential ransomware activity using a built-in template and apply file policies to search for unique file extensions. After detecting potential attacks, automatic actions could be taken to suspend suspect users and prevent further encryption of the user s files. 13

Summary As your organization adopts and standardizes on the Office 365 suite, you need granular visibility and control across the entire suite, the ecosystem, and even other cloud apps in your environment. SecureCloud helps you do that in a consistent, one-stop fashion, enabling you to safely adopt Office 365 and its ecosystem of useful productivity and collaboration apps. SecureCloud enables these key use cases: Feature Automatic analysis across your Office 365 suite and its ecosystem, including other apps Autonomously detect and remediate cloud anomalies Automatically block risky activities in cloud apps, e.g., unauthorized Protect sensitive content Benefit Quickly confirm and report suspicious or noncompliant activity Don t guess; prove data exposure so you can take action Get alerts when anomalous behavior that could signal compromised credentials, non-compliant behaviors, and even the presence of Mitigate risk through precise, fine-grained, control Get control over your sensitive data residing in cloud apps Prevent loss or exposure of sensitive data Prevent sharing of classified or sensitive information Prevent leakage of sensitive information Ensure regulatory compliance by automatically preventing PII/PCI/ PHI leakage Provide end-to-end access control to Office 365 Prevent unauthorized access to Office 365 services and data, allow only trusted users, trusted devices, and trusted networks to access 14