SlideShare ist ein Scribd-Unternehmen logo
1 von 41
New blind spots for IT
Data breaches
63% of confirmed data
breaches involve weak,
default, or stolen passwords
Shadow IT
>80% of employees admit
using non-approved SaaS
apps for work purposes
Cybercrimes
32% of businesses
reported to be affected
by cybercrimes
Employees
Partners
Customers
Identity Devices Apps & Data
On-premises
apps and data
Cloud
apps and data
Transition to
cloud & mobility
New attack
landscape
Current defenses
not sufficient+ =
?
Microsoft Azure
?
Protects your data from
new and changing
cybersecurity attacks
Innovative
Enhances threat and anomaly
detection with the Microsoft
Intelligent Security Graph
driven by a vast amount of
datasets and machine
learning in the cloud
Intelligent
Offers one protected
common identity for secure
access to all corporate
resources, on-premises and
in the cloud, with risk-based
conditional access
Identity-driven
Addresses security
challenges across users
(identities), devices, data,
apps, and platforms―on-
premises and in the cloud
Holistic
Holistic. Innovative. Intelligent.
Safeguard your resources at the front door with innovative
and advanced risk-based conditional accesses
Protect at the front door
Gain deep visibility into user, device, and data activity
on-premises and in the cloud.
Protect your data against user mistakes
Uncover suspicious activity and pinpoint threats with deep
visibility and ongoing behavioral analytics.
Detect attacks before they cause damage
Conditions
Allow access
Block access
Actions
Location (IP range)
Device state
User groupUser
Identity Protection
MFA
Risk
On-premises
applications
Microsoft Azure
Risk-based
conditional access
Privileged Identity
Management
How can I protect my
organization at the front door?
Cloud App Security
Risk scoring
Shadow IT Discovery
Policies for data control
How do I gain visibility
and control of my
cloud apps?
Microsoft Intune
How do I prevent data
leakage from my
mobile apps?
LOB app protection
DLP for Office 365 mobile apps
Optional device management
Azure Information Protection
Classify & Label
Protect
How do I control data
on-premises and in
the cloud
Monitor and Respond
How do I detect attacks
in the cloud?
Cloud App Security
(App level)
• Behavioral analytics
• Anomaly detection
How do I detect
on-premises attacks?
Azure Active Directory
(Identity level)
• Behavioral Analytics
• Security reporting and monitoring
On-premises
Microsoft Advanced Threat
Analytics
Detection
in the
cloud
On-premises
detection
Cloud
Microsoft Cloud App Security
Azure Active Directory Premium
Advanced Threat Analytics
• User and Entity Behavioral Analytics
• Detection of known malicious
attacks and security issues
Azure Information
ProtectionProtect your data,
everywhere
Microsoft Cloud App Security
Azure Active Directory
Extend enterprise-grade
security to your cloud
and SaaS apps
Protect devices and
apps
Microsoft Intune
Enterprise Mobility + Security
Detect problems
early with visibility
and threat analytics
Microsoft Advanced
Threat Analytics
Manage identity with hybrid
integration to protect application
access from identity attacks
Information
protection
Identity-driven
security
Managed mobile
productivity
Identity and access
management
Azure Information
Protection Premium P2
Intelligent classification and
protection for files and emails
shared inside and outside
your organization
(includes all capabilities in P1)
Azure Information
Protection Premium P1
Manual classification and
protection for files and emails
shared inside and outside
your organization
Cloud-based file tracking
Microsoft Cloud
App Security
Enterprise-grade visibility,
control, and protection for
your cloud applications
Microsoft Advanced
Threat Analytics
Protection from advanced
targeted attacks leveraging
user and entity behavioral
analytics
Microsoft Intune
Mobile device and app
management to protect
corporate apps and data on
any device
Azure Active Directory
Premium P2
Identity and access
management with advanced
protection for users and
privileged identities
(includes all capabilities in P1)
Azure Active Directory
Premium P1
Secure single sign-on to
cloud and on-premises apps
MFA, conditional access, and
advanced security reporting
EMS
E3
EMS
E5
Wed, Sept 28, 10:45AM -12:00PM
Tue, Sept 27, 4:00pm -5:15pm
Thu, Sept 29, 2:15pm -3:30pm
Tue, Sept 27, 9:00AM – 10:15AM
Tue, Sept 27, 2:15PM-3:30PM
Try Enterprise Mobility + Security for free, today:
www.microsoft.com/en-us/cloud-platform/enterprise-mobility-trial
See Microsoft Cloud App Security in action
www.microsoft.com/en-us/server-cloud/products/cloud-app-security/
Explore Identity + Access Management
www.microsoft.com/en-us/cloud-platform/identity-management
Learn more about Azure Information Protection
www.microsoft.com/en-us/cloud-platform/information-protection
Discover new MDM and MAM solutions with Microsoft Intune
www.microsoft.com/en-us/cloud-platform/mobile-device-managementlink
Check out new Desktop virtualization capabilities
www.microsoft.com/en-us/cloud-platform/desktop-virtualization
www.microsoft.com/itprocareercenter
www.microsoft.com/itprocloudessentials
www.microsoft.com/mechanics
https://techcommunity.microsoft.com
http://myignite.microsoft.com
https://aka.ms/ignite.mobileapp
Is it possible to keep up?
Employees Business partners Customers
The Microsoft vision
Secure and protect against new threats
Maximum productivity experience
Comprehensive and integrated
Apps
Devices
Data
Users
On-premises
Firewall
Corp email, business apps
• Open access for users – any device, any network
• Unrestricted sharing methods – users decide how to share
• Cloud app ecosystem
• Limited visibility and control
• Access via managed devices and networks
• Layers of defense protecting internal apps
• Known security perimeter
LIFE AFTER CLOUD AND MOBILITYLIFE BEFORE CLOUD AND MOBILITY
Office 365
Transitioning to
cloud and mobility
Controlling/securing
critical data across devices
Lack of visibility and
control for cloud apps
End users making non-
compliant choices
New attack
landscape
Costly recovery from
advanced attacks
Changes in attackers’
techniques
Credential theft
Traditional security
solutions
False positives
Not up to the challenge
Complex
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Risk severity calculation
Remediation recommendations
Risk-based conditional access automatically
protects against suspicious logins and
compromised credentials
Gain insights from a consolidated view of
machine learning based threat detection
Leaked
credentials
Infected
devices
Configuration
vulnerabilities
Risk-based
policies
MFA Challenge
Risky Logins
Block attacks
Change bad
credentials
Machine-Learning Engine
Brute force
attacks
Suspicious sign-
in activities
PROTECT AT THE FRONT DOOR
Identity Protection at its best
Security/Monitoring/Reporting
SolutionsNotifications
Data Extracts/Downloads
Reporting APIs
Power
BI
Apply Microsoft learnings to your
existing security tools
SIEM
Monitor
Tools
Microsoft machine - learning engine
PROTECT AT THE FRONT DOOR
Use the power of Identity Protection in PowerBI, SIEM and other monitoring tools
Leaked
credentials
Infected
devices
Configuration
vulnerabilitiesBrute force
attacks
Suspicious sign-
in activities
Audit
SECURITY
ADMIN
Configure Privileged
Identity Management
USER
PRIVILEGED IDENTITY MANAGEMENT
Identity
verification
Monitor
Access reports
MFA
ALERT
Read only
ADMIN PROFILES
Billing Admin
Global Admin
Service Admin
PROTECT AT THE FRONT DOOR
How time-limited activation of privileged roles works
MFA enforced during activation process
Alerts inform administrators about out-
of-band changes
Users need to activate their privileges
to perform a task
Users retain privileges for a pre-configured
amount of time
Security admins can discover all privileged
identities, view audit reports, and review
everyone who is eligible to activate via
access reviews
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
PROTECT YOUR DATA AGAINST USER MISTAKES
• Discover 13,000+ cloud apps in
use—no agents required
• Identify all users, IP addresses,
top apps, top users
Shadow IT discovery
• Get an automated risk score
driven by 60+ parameters
• See each app’s risk assessment
based on its security mechanisms
and compliance regulations
Risk scoring
• Ongoing risk detection, powerful
reporting, and analytics on users,
usage patterns, upload/download
traffic, and transactions
• Ongoing anomaly detection for
discovered apps
Ongoing analytics
PROTECT YOUR DATA AGAINST USER MISTAKES
• Set granular-control security
policies for your approved apps
• Use out-of-the-box policies or
customize your own
Policy definition
• Prevent data loss both inline and
at rest
• Govern data in the cloud, such as
files stored in cloud drives,
attachments, or within cloud apps
• Use pre-defined templates or
extend existing DLP policies
DLP and data sharing
• Identify policy violations, investigate
on a user, file, activity level
• Enforce actions such as quarantine
and permissions removal
• Block sensitive transactions, limit
sessions for unmanaged devices
Policy enforcement
DOCUMENT
TRACKING
DOCUMENT
REVOCATION
Monitor
& respond
LABELINGCLASSIFICATION
Classification
& labeling
ENCRYPTION
Protect
ACCESS
CONTROL
POLICY
ENFORCEMENT
PROTECT YOUR DATA AGAINST USER MISTAKES
Full Data
Lifecycle
Azure Information
Protection DOCUMENT
TRACKING
DOCUMENT
REVOCATION
Monitor
& respond
LABELINGCLASSIFICATION
Classification
& labeling
ENCRYPTION
Protect
ACCESS
CONTROL
POLICY
ENFORCEMENT
PROTECT YOUR DATA AGAINST USER MISTAKES
PROTECT YOUR DATA AGAINST USER MISTAKES
Simplify BYOD program - device
management is optional
Secure your LOB apps with App
SDK and App Wrapping Tool
Prevent data loss from Office
mobile apps; natively built in.
Personal apps
Corporate apps
MDM
policies
MAM
policies
File
policies
MDM – optional
(Intune or third party)
Azure Rights
Management
Microsoft Intune
Corporate
data
Personal
data
Multi-identity policy
Extend protection at file level with
Azure Information Protection
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Microsoft Advanced Threat Analytics
brings the behavioral analytics concept
to IT and the organization’s users.
An on-premises platform to identify advanced security attacks and insider
threats before they cause damage
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Behavioral
Analytics
Detection of advanced
attacks and security risks
Advanced Threat
Detection
Analyze1
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
ATA analyzes all Active Directory-
related traffic and collects
relevant events from SIEM
ATA builds the organizational security
graph, detects abnormal behavior,
protocol attacks, and weaknesses, and
constructs an attack timeline
ATA automatically learns all entities’
behaviors
Learn2 Detect3
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Behavioral analytics Attack detection
• Identify anomalies in your
cloud environment which may
be indicative of a breach
• Leverage behavioral analytics
(each user’s interaction with
SaaS apps) to assess risk in
each transaction
• Identify and stop known attack
pattern activities originating from
risky sources with threat
prevention enhanced with vast
Microsoft threat intelligence
• Coming soon: send any file
through real-time behavioral
malware analysis
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Microsoft Intelligent Security Graph
Unique insights into the threat landscape
Informed by trillions of signals from
billions of sources
Powered by inputs we receive across our
endpoints, consumer services, commercial
services, and on-premises technologies
Anomaly detection that draws from our vast
amount of threat intelligence, machine learning,
security research, and development data Intelligence
!
DETECT
RESPOND
PROTECT
User security Infrastructure security
www.microsoft.com/itprocareercenter
www.microsoft.com/itprocloudessentials
www.microsoft.com/mechanics
https://techcommunity.microsoft.com
http://myignite.microsoft.com
https://aka.ms/ignite.mobileapp
Get ahead of cybersecurity with MS Enterprise Mobility + Security

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 
Microsoft Advanced Security & Compliance
Microsoft Advanced Security & ComplianceMicrosoft Advanced Security & Compliance
Microsoft Advanced Security & Compliance
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Global Azure Bootcamp 216 - Azure Rights Management
Global Azure Bootcamp 216 - Azure Rights ManagementGlobal Azure Bootcamp 216 - Azure Rights Management
Global Azure Bootcamp 216 - Azure Rights Management
 
Protect customer's personal information eng 191018
Protect customer's personal information eng 191018Protect customer's personal information eng 191018
Protect customer's personal information eng 191018
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
1 Modern Security - Keynote
1  Modern Security - Keynote1  Modern Security - Keynote
1 Modern Security - Keynote
 
Thread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 SecurityThread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 Security
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Microsoft Digital Crimes Unit
Microsoft Digital Crimes UnitMicrosoft Digital Crimes Unit
Microsoft Digital Crimes Unit
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Aspects of data security
Aspects of data securityAspects of data security
Aspects of data security
 
Value Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishValue Microsoft 365 E5 English
Value Microsoft 365 E5 English
 

Ähnlich wie Get ahead of cybersecurity with MS Enterprise Mobility + Security

Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
Chris Genazzio
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
David J Rosenthal
 

Ähnlich wie Get ahead of cybersecurity with MS Enterprise Mobility + Security (20)

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Sikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verdenSikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verden
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Getting secure in a mobile-first world with EMS
Getting secure in a mobile-first world with EMSGetting secure in a mobile-first world with EMS
Getting secure in a mobile-first world with EMS
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Security management
Security managementSecurity management
Security management
 
Secure remote work
Secure remote workSecure remote work
Secure remote work
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Get ahead of cybersecurity with MS Enterprise Mobility + Security

  • 1.
  • 2. New blind spots for IT Data breaches 63% of confirmed data breaches involve weak, default, or stolen passwords Shadow IT >80% of employees admit using non-approved SaaS apps for work purposes Cybercrimes 32% of businesses reported to be affected by cybercrimes
  • 3. Employees Partners Customers Identity Devices Apps & Data On-premises apps and data Cloud apps and data Transition to cloud & mobility New attack landscape Current defenses not sufficient+ = ? Microsoft Azure ?
  • 4. Protects your data from new and changing cybersecurity attacks Innovative Enhances threat and anomaly detection with the Microsoft Intelligent Security Graph driven by a vast amount of datasets and machine learning in the cloud Intelligent Offers one protected common identity for secure access to all corporate resources, on-premises and in the cloud, with risk-based conditional access Identity-driven Addresses security challenges across users (identities), devices, data, apps, and platforms―on- premises and in the cloud Holistic
  • 5. Holistic. Innovative. Intelligent. Safeguard your resources at the front door with innovative and advanced risk-based conditional accesses Protect at the front door Gain deep visibility into user, device, and data activity on-premises and in the cloud. Protect your data against user mistakes Uncover suspicious activity and pinpoint threats with deep visibility and ongoing behavioral analytics. Detect attacks before they cause damage
  • 6. Conditions Allow access Block access Actions Location (IP range) Device state User groupUser Identity Protection MFA Risk On-premises applications Microsoft Azure Risk-based conditional access Privileged Identity Management How can I protect my organization at the front door?
  • 7. Cloud App Security Risk scoring Shadow IT Discovery Policies for data control How do I gain visibility and control of my cloud apps? Microsoft Intune How do I prevent data leakage from my mobile apps? LOB app protection DLP for Office 365 mobile apps Optional device management Azure Information Protection Classify & Label Protect How do I control data on-premises and in the cloud Monitor and Respond
  • 8. How do I detect attacks in the cloud? Cloud App Security (App level) • Behavioral analytics • Anomaly detection How do I detect on-premises attacks? Azure Active Directory (Identity level) • Behavioral Analytics • Security reporting and monitoring On-premises Microsoft Advanced Threat Analytics Detection in the cloud On-premises detection Cloud Microsoft Cloud App Security Azure Active Directory Premium Advanced Threat Analytics • User and Entity Behavioral Analytics • Detection of known malicious attacks and security issues
  • 9. Azure Information ProtectionProtect your data, everywhere Microsoft Cloud App Security Azure Active Directory Extend enterprise-grade security to your cloud and SaaS apps Protect devices and apps Microsoft Intune Enterprise Mobility + Security Detect problems early with visibility and threat analytics Microsoft Advanced Threat Analytics Manage identity with hybrid integration to protect application access from identity attacks
  • 10. Information protection Identity-driven security Managed mobile productivity Identity and access management Azure Information Protection Premium P2 Intelligent classification and protection for files and emails shared inside and outside your organization (includes all capabilities in P1) Azure Information Protection Premium P1 Manual classification and protection for files and emails shared inside and outside your organization Cloud-based file tracking Microsoft Cloud App Security Enterprise-grade visibility, control, and protection for your cloud applications Microsoft Advanced Threat Analytics Protection from advanced targeted attacks leveraging user and entity behavioral analytics Microsoft Intune Mobile device and app management to protect corporate apps and data on any device Azure Active Directory Premium P2 Identity and access management with advanced protection for users and privileged identities (includes all capabilities in P1) Azure Active Directory Premium P1 Secure single sign-on to cloud and on-premises apps MFA, conditional access, and advanced security reporting EMS E3 EMS E5
  • 11. Wed, Sept 28, 10:45AM -12:00PM Tue, Sept 27, 4:00pm -5:15pm Thu, Sept 29, 2:15pm -3:30pm Tue, Sept 27, 9:00AM – 10:15AM Tue, Sept 27, 2:15PM-3:30PM
  • 12. Try Enterprise Mobility + Security for free, today: www.microsoft.com/en-us/cloud-platform/enterprise-mobility-trial See Microsoft Cloud App Security in action www.microsoft.com/en-us/server-cloud/products/cloud-app-security/ Explore Identity + Access Management www.microsoft.com/en-us/cloud-platform/identity-management Learn more about Azure Information Protection www.microsoft.com/en-us/cloud-platform/information-protection Discover new MDM and MAM solutions with Microsoft Intune www.microsoft.com/en-us/cloud-platform/mobile-device-managementlink Check out new Desktop virtualization capabilities www.microsoft.com/en-us/cloud-platform/desktop-virtualization
  • 15.
  • 16.
  • 17. Is it possible to keep up? Employees Business partners Customers The Microsoft vision Secure and protect against new threats Maximum productivity experience Comprehensive and integrated Apps Devices Data Users
  • 18. On-premises Firewall Corp email, business apps • Open access for users – any device, any network • Unrestricted sharing methods – users decide how to share • Cloud app ecosystem • Limited visibility and control • Access via managed devices and networks • Layers of defense protecting internal apps • Known security perimeter LIFE AFTER CLOUD AND MOBILITYLIFE BEFORE CLOUD AND MOBILITY Office 365
  • 19. Transitioning to cloud and mobility Controlling/securing critical data across devices Lack of visibility and control for cloud apps End users making non- compliant choices New attack landscape Costly recovery from advanced attacks Changes in attackers’ techniques Credential theft Traditional security solutions False positives Not up to the challenge Complex
  • 20. Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 21. Risk severity calculation Remediation recommendations Risk-based conditional access automatically protects against suspicious logins and compromised credentials Gain insights from a consolidated view of machine learning based threat detection Leaked credentials Infected devices Configuration vulnerabilities Risk-based policies MFA Challenge Risky Logins Block attacks Change bad credentials Machine-Learning Engine Brute force attacks Suspicious sign- in activities PROTECT AT THE FRONT DOOR Identity Protection at its best
  • 22. Security/Monitoring/Reporting SolutionsNotifications Data Extracts/Downloads Reporting APIs Power BI Apply Microsoft learnings to your existing security tools SIEM Monitor Tools Microsoft machine - learning engine PROTECT AT THE FRONT DOOR Use the power of Identity Protection in PowerBI, SIEM and other monitoring tools Leaked credentials Infected devices Configuration vulnerabilitiesBrute force attacks Suspicious sign- in activities
  • 23. Audit SECURITY ADMIN Configure Privileged Identity Management USER PRIVILEGED IDENTITY MANAGEMENT Identity verification Monitor Access reports MFA ALERT Read only ADMIN PROFILES Billing Admin Global Admin Service Admin PROTECT AT THE FRONT DOOR How time-limited activation of privileged roles works MFA enforced during activation process Alerts inform administrators about out- of-band changes Users need to activate their privileges to perform a task Users retain privileges for a pre-configured amount of time Security admins can discover all privileged identities, view audit reports, and review everyone who is eligible to activate via access reviews
  • 24. Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 25. PROTECT YOUR DATA AGAINST USER MISTAKES • Discover 13,000+ cloud apps in use—no agents required • Identify all users, IP addresses, top apps, top users Shadow IT discovery • Get an automated risk score driven by 60+ parameters • See each app’s risk assessment based on its security mechanisms and compliance regulations Risk scoring • Ongoing risk detection, powerful reporting, and analytics on users, usage patterns, upload/download traffic, and transactions • Ongoing anomaly detection for discovered apps Ongoing analytics
  • 26. PROTECT YOUR DATA AGAINST USER MISTAKES • Set granular-control security policies for your approved apps • Use out-of-the-box policies or customize your own Policy definition • Prevent data loss both inline and at rest • Govern data in the cloud, such as files stored in cloud drives, attachments, or within cloud apps • Use pre-defined templates or extend existing DLP policies DLP and data sharing • Identify policy violations, investigate on a user, file, activity level • Enforce actions such as quarantine and permissions removal • Block sensitive transactions, limit sessions for unmanaged devices Policy enforcement
  • 28. Full Data Lifecycle Azure Information Protection DOCUMENT TRACKING DOCUMENT REVOCATION Monitor & respond LABELINGCLASSIFICATION Classification & labeling ENCRYPTION Protect ACCESS CONTROL POLICY ENFORCEMENT PROTECT YOUR DATA AGAINST USER MISTAKES
  • 29. PROTECT YOUR DATA AGAINST USER MISTAKES Simplify BYOD program - device management is optional Secure your LOB apps with App SDK and App Wrapping Tool Prevent data loss from Office mobile apps; natively built in. Personal apps Corporate apps MDM policies MAM policies File policies MDM – optional (Intune or third party) Azure Rights Management Microsoft Intune Corporate data Personal data Multi-identity policy Extend protection at file level with Azure Information Protection
  • 30. Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 31. Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization’s users. An on-premises platform to identify advanced security attacks and insider threats before they cause damage DETECT ATTACKS BEFORE THEY CAUSE DAMAGE Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection
  • 32. Analyze1 DETECT ATTACKS BEFORE THEY CAUSE DAMAGE ATA analyzes all Active Directory- related traffic and collects relevant events from SIEM ATA builds the organizational security graph, detects abnormal behavior, protocol attacks, and weaknesses, and constructs an attack timeline ATA automatically learns all entities’ behaviors Learn2 Detect3
  • 33. DETECT ATTACKS BEFORE THEY CAUSE DAMAGE Behavioral analytics Attack detection • Identify anomalies in your cloud environment which may be indicative of a breach • Leverage behavioral analytics (each user’s interaction with SaaS apps) to assess risk in each transaction • Identify and stop known attack pattern activities originating from risky sources with threat prevention enhanced with vast Microsoft threat intelligence • Coming soon: send any file through real-time behavioral malware analysis
  • 34. Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 35. Microsoft Intelligent Security Graph Unique insights into the threat landscape Informed by trillions of signals from billions of sources Powered by inputs we receive across our endpoints, consumer services, commercial services, and on-premises technologies Anomaly detection that draws from our vast amount of threat intelligence, machine learning, security research, and development data Intelligence
  • 37.