SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Downloaden Sie, um offline zu lesen
Howdoesyour
cybersecurityposture
needtochange?
The digital transformation of today’s enterprises has created
a new state of play in cybersecurity – and new risks.
Empowering business
for what’s next
Tableof
contents
03
The new security
landscape
04
Digital
transformation
06
New challenges
for security
professionals
07
Have you adapted
to the modern
threat landscape?
07
A new approach to
security
09
The 4 pillars of cyber
resilience
10
Developing a cyber
resilient strategy
11
Improving your security
posture with Microsoft
Enterprise Services
13
Conclusion
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
The new security landscape
Recent high-profile incidents have brought cybersecurity to the forefront of mainstream
conversations as the impact of attacks has been felt around the world by organizations and
individuals alike. Unfortunately, given current trends, organizations will continue to see
sophisticated cyber-attacks for the foreseeable future. Sustained ransomware campaigns,
spear phishing, and other high-profile attacks continue to highlight the need for an
advanced and comprehensive cybersecurity strategy.
The statistics clearly indicate the adverse impact cyber threats have on today’s businesses.
With this in mind, Microsoft has invested heavily in the security domain to enable
organizations to mitigate the effects of the evolving threat landscape and empower them
to succeed in the new norm of daily cyber-attacks.
The main challenges organizations are facing with respect to threat protection include: vulnerability
to advanced attacks, the inability to detect malicious activities, and difficulty in responding to threats
quickly. The escalation in the number of threats and their corresponding level of sophistication leave
many organizations more exposed to risk. With the volume of threats and evolving capabilities of
attackers, detection of malicious activity has become increasingly difficult for security professionals.
Security teams often struggle to understand how to respond to threats and the length of time to
respond can add to the devastating effects of a breach.
You need to ask yourself:


 How will your organization protect itself from advanced cyber-attacks?
What are you doing to detect suspicious behavior within the organization and
beyond?
What processes and tools will you implement to quickly respond to threats and
quickly recover from the effects of an attack?
Before we take a deeper look at how Microsoft Enterprise Services can help customers with these
threat scenarios, it is important to understand how the IT industry and threat potential has evolved
over the last decade or so.
03
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
Digital transformation
To be competitive in the marketplace businesses are seeking to transform and innovate
using new and powerful technologies. The proliferation and availability of cloud, mobile,
and IoT technologies is fueling major disruptions in once-settled markets as:
1.	 Digital native startups leverage this new technology to disrupt longstanding
business models.
2.	 Existing organizations are driving digital transformation to empower
employees, optimize operations, and deliver value to customers.
As organizations make the transition to a digital workplace they are often overwhelmed by a new set
of security challenges which can impact innovation and speed to market. Likewise, Microsoft is seeing
major transformation of almost all aspects of IT and information security. Several key trends stand out
as Information Security departments operate in a world that has changed dramatically since the
current generation of security best practices were established.
These trends are the IT transformation components that support the business’s digital transformation
and will provide both challenges and opportunities for information security
at your organization.

DATA POINT
86% of CEOs considered digital transformation
their #1 priority; believing technology will transform
their business more than any other global trend.
Source: https://www.forbes.com/sites/gilpress/2015/02/27/new-pwc-
survey-ceos-embrace-digital-transformation/
04
Enterprise IT is cloud hybrid
In an age where almost all enterprises are embracing digital transformation, it will be
difficult for IT, business, and security stakeholders to resist the value proposition of cloud
computing as vendors offer compelling new capabilities exclusively through cloud services.
However, it will also be difficult and undesirable for many organizations to shut down all
on-premises datacenters and networks due to a variety of reasons including dependence
on legacy applications, bandwidth, unreliable connectivity in some geographies, and
regulatory reasons. While Microsoft offers best in class solutions for these challenges, we
still anticipate that enterprise IT departments will be operating under hybrid cloud models
for the foreseeable future during this transition.
“We have begun our journey to both
private and public cloud platforms for
select applications. Having met our
strict compliance, security, and risk
requirements, Microsoft was our choice
as a strategic partner in this journey.
“
Keith Silvestri
Chief Technology Officer, KeyBank
EMPOWERING BUSINESS FOR WHAT’S NEXT
Technology mobility and volume is exploding
With expectations set for the continued growth of mobile devices, organizations will have to improve
their ability to manage the variance of trustworthiness across devices to better balance risk and
productivity. Even so, users will continue to demand a world-class experience within native
applications versus the limited productivity functionality of most current Mobile Device Management
(MDM) solutions.
Pervasive digital transformation and IoT
Businesses will be digitally transforming to compete with cloud-native startups that seek to disrupt
existing industries and markets. This will likely drive a massive increase in Internet of Things (IoT)
device adoption and cloud service adoption to accommodate the need for storage, processing,
analytics, blockchain, management, etc. Since personal computer risk strategies don’t apply to most
IoT devices, the IoT space will create increased challenges around new ways of managing device risk.
Increasingly hostile environment
Both the attack surface of the modern enterprise and the volume and sophistication of threats are
continuing to rise. Fortunately, we have observed that attackers tend to follow rational behavior as
they manage their return (successful attacks) for their investment (time and resources on an attack,
developing or acquiring tools, and learning skills). Due to this, most attackers tend to favor the
simplest and cheapest means to achieve their goals. Most attackers will choose a proven method such
as an existing tool or a freely available toolkit before developing a new tool or technique.
Despite this advantage, one challenge is that many well-funded attackers such as nation states have
already developed a large library of sophisticated tools that cost very little to use against another
target. While not the norm, these well-funded attackers also have the time and capital to invest in new
strategies that are necessary for some targets. Over time, these new tools make their way into the tool
kit of the standard monetarily motivated attacker, forcing modern day security to compete not just
with standard threats but with nation state capabilities. This problem is further enhanced as certain
state actors target key economic and infrastructure targets as part of their campaigns.
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
05
New challenges for
security professionals
While the challenges are significant, there is also
a massive opportunity for organizations to solve
longstanding security problems with this next
generation of computing. Digital transformation
provides unique challenges for security
administrators but may also offer some
surprising solutions.
EMPOWERING BUSINESS FOR WHAT’S NEXT
Software as a Service (SaaS) adoption to increase
collaboration and agility
SaaS provides rapid value without many of the challenges of traditional software deployment and
maintenance. While IT professionals typically do not have to update this software, they do need to be
aware of their use, assess their trustworthiness, and manage the available security controls. One of the
major challenges of this is that 80% of users reported using non-approved SaaS apps.² Is your IT
department ready to mitigate shadow IT while providing the tools your employees need to be
productive?
Demand for a 1st class mobile experience
With many workplaces supporting a Bring Your Own Device or Choose Your Own Device model, users
increasingly get to decide what devices and apps they can use to get their job done. This variety of
devices and platforms create a challenge for IT professionals to meet the goal of providing a great user
experience on secure mobile devices. Business users need fully functional applications for creating
value on corporate data and capabilities beyond the limited functionality that come with most MDM
providers.
Internet of Things
With the proliferation of IoT, the manageability and visibility of these devices varies greatly from PC to
mobile devices in the following ways:
•	 Higher volume and limited functionality
•	 Limited resources to run traditional agents
•	 Frequently collect new forms of telemetry with new privacy and security implications
Cloud required to support analytics and IoT
management
Even if IT departments are not adopting cloud platforms and infrastructure for its own value
propositions, many of the new IoT architectures require cloud services to collect and report on IoT
scenarios. This forces IT professionals to evaluate the trustworthiness and integration of controls for
these platforms. Fortunately, this comes with both security and cost benefits as organizations report
11% lower IT support costs for worker solutions in the cloud.³
2 https://enterprise.microsoft.com/en-gb/articles/digital-transformation/10-stats-that-reveal-the-changing-face-of-it-security/
3 Forrester Total Economic Impact Analysis, “Improving Firstline Worker Performance With Microsoft Office 365”
06
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
Have you adapted to the
modern threat landscape?
While the digital workplace has evolved, so too has the threat landscape across the globe, with hackers
using more sophisticated methods to compromise users and networks. The days of young hackers sitting at
a desk writing malware for notoriety is no longer the norm. They still exist, but more often than not today’s
attackers are mostly people or organizations out for financial gain or nation states that are trying to move
their agenda forward. The way that hackers approach cyber-attacks today has dramatically changed, and
organizations must therefore adapt and change the ways that they protect themselves.
In addition, today’s cyber-attacks are often more rapid and disruptive than the types of attacks that security
programs have traditionally encountered. Much like the worms of decades past, these attacks happen very
rapidly because they are often fully automated and self-propagate once launched. The attacks are designed
to be disruptive to operations by encrypting, and sometimes destroying, data. We can help-Microsoft’s
built-in, intelligent capabilities work together to more effectively govern data and save it from both
inadvertent employee leaks and advanced threats.
Hope for the best, prepare for the worst
Not long ago, the mindset was for security professionals to do everything within their power to protect their
organization from being breached. But times have changed, and the approach to cybersecurity has evolved
into one in which the mindset should be that a breach has already occurred or will occur. Every organization
should assume compromise, whether it’s a legitimate employee accessing information they shouldn’t by
accident or a hacker that’s been sitting quietly monitoring network traffic for clear text passwords or by
using a user name password acquired by social engineering. Therefore, you need to ask yourself, if one of
your user’s account credentials or workstation has been compromised, what actions are you able to take to
minimize the fallout and prevent someone from gaining a foothold in your organization? What solutions do
you have in place to not only detect, but to recover from a breach? With the average cost of a breach
hovering just under $4 million per incident⁴ , a quick response is vital for your organization. Today,
organizations need to focus on both the prevention of attacks and post-breach detection and response.
A new approach to security
The digital world in which we now live requires a new approach to how we protect, detect and respond
to security threats. In November 2015, Microsoft CEO Satya Nadella delivered a keynote that highlighted
this need for a new approach to security. He showcased how innovations in Windows 10, Office 365,
Microsoft Azure, and Microsoft Enterprise Mobility Suite work in tandem with each other, and with
solutions from the security ecosystem, to deliver a holistic and agile security platform for today’s
enterprise.
Satya also shared how Microsoft uses its unique insight into the threat landscape to create an intelligent
security graph that we use to inform how we protect all endpoints, better detect attacks and accelerate
our response. The Microsoft Intelligent Security Graph is powered by inputs we receive from across
on-premises and Microsoft cloud services such as Office 365, Azure, and Windows. Each month, there
are an average of 400 billion emails analyzed for spam and malware, 450 billion user authentications
processed, 1 billion Windows devices updated, and 18 billion web pages scanned.5
“As the world continues to change and
business requirements evolve, some things
are consistent: a customer’s demand for
security and privacy. We firmly believe that
every customer deserves a trustworthy
cloud experience and we are committed to
delivering that experience in the cloud.
“Satya Nadella
CEO, Microsoft
4 Ponemon Institute, “2017 Cost of Data Breach Study: Global Overview”
5 Anderson, Brad. “Secure and Manage your Digital Transformation.” Microsoft. 2017. https://myignite.microsoft.com/
videos/34952
07
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
What makes the cloud safer than on-premises?
The cloud has significant advantages for solving today’s cybersecurity problems. In contrast
to on-premises computing, cloud services can detect and respond in almost real time. This
response time advantage can be attributed to the continuous logging of activities and
access to security event information across millions of devices with many millions of
network connections. Behavioral analysis, anomaly detection and sophisticated statistical
algorithms are used and continuously updated to help identify potential security incidents
as they occur.
“We wanted the best of both worlds—
easy-to-use consumer-based technology
that had the security, privacy, regulatory
compliance, and governance of a
corporate solution.
“Mansour Zadeh
Senior Vice President and Global CIO, Smithfield Foods
Drawing from this telemetry, the Microsoft Intelligent Security Graph derives unparalleled
insights to help organizations better protect against, detect, and respond to attacks. Added
to this benefit is the ‘community effect’: When one organization is attacked, other
organizations can immediately benefit from Microsoft’s analysis of that attack. Thanks to the
annual investment in security of more than $1 billion and the unprecedented amount of data
collected and analyzed, Microsoft’s security offerings in the cloud are stronger than ever.
Another advantage of the cloud is that it allows you to transfer some of the day-to-day responsibilities for
cybersecurity to the cloud provider. More than 60 percent of organizations report having too few information
security professionals, and the gap between qualified professionals and unfilled positions is expected to reach
1.8 million by 2022.⁶ This shortage inevitably means there aren’t enough resources to secure all of your assets
and, left untended, attackers can achieve their objectives using techniques ranging from exploiting
unpatched firmware, devices, and operating systems, to configuration weaknesses and human errors by users
or administrators. Enterprise-level cloud providers–due to their scale, resources, and investments in
defending their platform and their customers, are able to provide capabilities and security intelligence that
few companies can match, enabling you to focus your team and budget on other parts of security.
Furthermore, while many companies take a “bolt-on” approach to security by adding additional layers and
applications, Microsoft’s broad set of services provide a holistic ecosystem of integrated security capabilities
that work with an organization’s existing technology investments. This takes the integration burden off our
customers so that they can focus on managing risk and attacks instead of integration work.
Bottom line: the static infrastructure and tools of an on-premises environment cannot keep up with an
ever-changing landscape of threats. The security built into Microsoft’s cloud—from billions of inputs—can.
Moving to the cloud will eliminate the burden (and possible delay) that security patches and server upgrades
represent to your IT teams, enabling you to focus on delivering value to your customers while secure in the
knowledge your enterprise is protected.
“Itquicklybecameclearthatourdatawouldbesaferin
the Microsoft cloud than in our own datacenters. After
all, Microsoft is an expert in enterprise security.
“Jeff Heyde
Director of Global Systems, Dana Holding Corporation
Businesses and users are going to use technology only if they can trust it. The Microsoft Cloud is built on
four foundational principles-security, privacy, compliance, and transparency. Our Trusted Cloud Initiative
drives a set of guidelines, requirements, and processes for delivering rigorous levels of engineering, legal,
and compliance support for our cloud services. To learn more, you are encouraged to visit the
Microsoft Trust Center.
6 Reed, Jason, Yiru Zhong, Lynn Terwoerds, and Joyce Brocaglia. “The 2017 Global Information Security Workforce Study: Women in
Cybersecurity.” Frost  Sullivan. 2017. https://iamcybersafe.org/wp-content/uploads/2017/03/WomensReport.pdf
08
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
The 4 pillars of
cyber resilience
From a security operations standpoint, the top
security priorities for most organizations can be
bucketed into four areas:
1.	 Safeguarding user identities and controlling access to resources
2.	 Defending against advanced threats and recovering quickly if attacked
3.	 Protecting sensitive and confidential information
4.	 Gaining visibility into and control over security tools
EMPOWERING BUSINESS FOR WHAT’S NEXT
Identity  access
management
Protect users’ identities 
control access to valuable
resources based on user risk
level with conditional access
Threat
protection
Strengthen your pre-breach
posture with built-in protection 
recover quickly with automated
remediation when attacked
Information
protection
Protect documents and emails
with encryption that travels
with them as they move inside
and outside your organization
Security
management
Gain end-to-end visibility of
your organization’s security
and manage policy centrally
Microsoft has organized these needs into four pillars we focus on solving for customers: identity and
access management, threat protection, information protection and security management. By building
and implementing a security roadmap for these four areas which focuses on your critical business
priorities, you will build resilience against cyber-attacks into your business and let you focus on what
you do best.
09
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
Developing a cyber resilient
strategy
Microsoft is focused on enabling a secure modern enterprise that meets both security
and productivity needs. With Microsoft Enterprise Services as your partner, you’ll have full
access to our expertise in the Microsoft portfolio and our capabilities, including those of our
global network of professionals and partners. We have proven results that demonstrate our
ability to lead change and deliver on our promise--to empower you to accelerate the value
you imagine and realize from your digital experiences.
Microsoft provides organizations of all sizes guidance, strategies, and solutions so they can
build a cyber-resilient foundation for their business. We can help you establish a baseline of
your current security posture, then assist with the development of a security roadmap and
subsequent implementation of technology to secure the four pillars mentioned earlier in
the paper: identity and access management, threat protection, information protection, and
security management. This allows you to focus on the business of IT rather than wondering,
“What do we do next?”
Finally, we can help you develop cyber resilient strategies based on the security tenets of
protect, detect, and respond, as follows:
EMPOWERING BUSINESS FOR WHAT’S NEXT
Protect
Organizations are vulnerable across identity, apps and data, their devices and their infrastructure.
Microsoft has built solutions for each of these potential attack vectors to help protect organizations
from cyber-attacks.
Identity. We can help secure your end-user identities while leveraging our machine learning,
behavioral analytics, and signals from the threat landscape to identify vulnerabilities and reduce the
attack surface.
Apps and data. To protect your apps and data, Microsoft has developed solutions to help you secure
email, data, and even your app ecosystem.
Devices. Microsoft has solutions to help protect your devices to prevent encounters, isolate malicious
threats, and to control execution of untrusted applications or code.
Infrastructure. We can also secure your cloud infrastructure by leveraging built-in controls across
servers, apps, databases and networks.
Detect
As organizations rapidly grow, the tendency is to rely more and more on technology and enable
mobile and flexible working conditions. This causes increasing operational complexity within the
organization and makes it more challenging to detect suspicious behavior. Realizing this, Microsoft
has built several solutions and features to help our customers gain visibility across their organization.
Identity. Detect suspicious activities and compromised user credentials.
Apps and data. Detect risky apps and malicious data, identify and mitigate shadow IT, inspect and
revoke file sharing.
Devices. Detect advanced threats, deviations from policies, abnormal behavior.
Infrastructure. Detect advanced persistent threats, advanced threats to hybrid workloads, and
compromised systems.
10
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
Respond
In the event of a breach, the ability to respond quickly is paramount to maintaining your
business operations. Like protection and detection, Microsoft has broken down response
solutions across the organization by identifying the attack vectors. If organizations can
cohesively respond across the potential attack vectors, they will be able to rebound more
quickly from an attack.
Identity. Respond to compromised identities by elevating access requirements based on
risk assessment.
Apps and data. Respond to compromised apps and data by removing or monitoring
access.
Devices. Respond dynamically to any suspicious device or application.
Infrastructure. Respond early to compromised workloads across hybrid infrastructure by
utilizing standard procedures enabled by automated machine learning processes.
“The beauty of having these solutions is
that they help secure us against inbound
threats and monitor everything happening
on our devices.
“Mike Fermin
Assistant District Attorney, San Bernardino County
Improving your security
posture with Microsoft
Enterprise Services
Organizations need to protect themselves and Microsoft is
positioned to help. Microsoft Enterprise Services has the
industry expertise, technology and resources to help you
better protect your business and critical assets. Our
solutions help organizations integrate security capabilities
within Microsoft products and provide solutions that help
you protect, detect, and respond to cyber threats.
Cybersecurity Essentials
Our Cybersecurity Essentials solution is delivered by Microsoft Enterprise Services experts who help
you assess risks and implement capabilities to protect your environment against cybersecurity attacks,
detect attacks and respond to them as they happen.
Assess your cyber risk exposure and create an improvement roadmap
Assess cyber risk exposure
Identify cloud security additions to bridge security gaps
Plan your personalized cloud security
Plan your personalized cloud security Protect your identity platform
from advanced cyber-attacks
Upgrade existing Active Directory
Harden Active Directory against cyber-attacks
Secure endpoints
Protect assets using secure cloud identity
Protect virtualized workloads
Secure privileged access from advanced cyber-attacks
Workstations for privileged users
Control privileged access
Dedicated environment for Domain Administrators
Detect, investigate and Respond to suspicious activity
Detect advanced threats on devices
Detect advanced Identity threats
11
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
Information Protection
Our Microsoft Enterprise Services experts deliver our Information Protection solution to
help you detect, classify, protect, and monitor your data on-premises and in cloud
environments:
Prepare modern identity and secure admin operation for cloud-based services
Create a hybrid identity environment
Protect Administrator operations for cloud services
Enable information protection capabilities based on your requirements by
detecting, classifying, protecting, and monitoring data
Data discovery, classification  labeling, and rights management
IT shadowing prevention, cloud data leakage prevention, cloud data visibility, and
abnormal usage behavior detection on cloud data
Accidental data leakage prevention in Windows 10 devices
Data protection for mobile devices including Android and iPhone
Threat Modeling for Security Risk
Threat modeling is widely used inside Microsoft and is one of the mandatory approaches our
developers use to build secure applications, systems, and services, and is a part of our Security
Development Lifecycle (SDL). The SDL has a critical role in embedding security and privacy in our
software and culture at Microsoft.
Microsoft Enterprise Services has developed specialized security assessment capabilities that we have
deployed in the real world. Benefit from our wide-ranging knowledge and experience on threat
modeling for systems on premises and in the cloud, and our commitment to promoting security in our
services.
The threat modeling process can be used to identify which threats are most likely to affect your IT
systems and environment. Having a solid understanding of your infrastructure and how your
applications are implemented will enable you to prioritize which threats are the greatest risk and
respond with appropriate countermeasures. Threat modeling’s structured approach is more cost
efficient—and more effective—than haphazardly applying security features without knowing what
threats to address.
Threat modeling accomplishes the following:
Defines the security of an application
Identifies and investigates potential threats and vulnerabilities
Brings justification for security features at both the hardware and software levels for
identified threats
Identifies a logical thought process in defining the security of a system
Results in finding architecture bugs earlier and more often
12
Conclusion
If you’re ready to take the next step into a more secure future, we can get you there.
With internal access to the full platform stack and product engineering teams, Microsoft
Enterprise Services is uniquely positioned to bring together product, services, and device
offerings to provide innovate new solutions and resolve longstanding security challenges.
You can benefit from our more than 35 years of commitment to promoting security in our
products and services, to helping our customers and partners protect their assets, and
working to help ensure that their data is kept secure and private.
Microsoft Enterprise Services can help get you started on your journey to a cyber-resilient
foundation and help you address the following business challenges:
Understanding current cyber risk exposure and planning a security roadmap
Protecting the Identity platform and endpoints against cyber-attacks
Securing privileged access against cyber-attacks
Detect, investigate and respond to sophisticated cyber-attacks
EMPOWERING BUSINESS FOR WHAT’S NEXT
We invite you to schedule a Cybersecurity Improvement Workshop with us. This one-day workshop
is designed to determine your security posture and identify a prioritized list of cybersecurity initiatives
to bridge gaps. During the workshop we’ll start by discussing your top business priorities and concerns
and define the scope of effort needed to help you better protect against and detect and respond to
threats. The goal is simple – a small investment in time could mitigate against significant loss of data,
credibility and downtime letting you focus on what you do best: delivering value to your customers.
When will you invest in a safer future?
Contact your Microsoft representative to learn more. For more information about Consulting and
Support Solutions from Microsoft, visit www.microsoft.com/services.
13
HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
EMPOWERING BUSINESS FOR WHAT’S NEXT
What’snext?
No matter where you are on your digital transformation journey,
Microsoft Enterprise Services can help.
Empower employees
Empower a high-quality, committed
digital workforce to work as a team
anywhere, on any device, with
seamless data access—helping you
innovate, meet compliance
requirements, and deliver
exceptional customer experiences.
Engage customers
Reimagine the customer experience for a
digital world and deliver more value
through insights and relevant offers by
engaging customers in natural, highly
personal, and innovative ways throughout
the customer journey—driving increased
relevance, loyalty, and profitability.
Optimize operations
Gain breakthrough insights into risk
and operational models with
advanced analytics solutions and act
on real-time intelligence to optimize
risk management and meet
regulatory requirements.
Transform products
Drive agility with open, connected systems
and automated digital processes to
support new product development and
optimize distribution channel strategies,
while meeting the security, privacy, and
transparency expectations of customers,
regulators, and shareholders.
Credits
Many subject-matter experts from various groups at Microsoft contributed to
the conceptualization and articulation of the story contained in this document.
Binil Arvind Pillai
Director of Business Programs,
Microsoft Enterprise Services
Nindy Hunter
Sr. Business Program Manager
for Modern Workplace,
Microsoft Enterprise Services
Andrej Budja
Architect, Cybersecurity,
Microsoft Enterprise Services
Contributors
Gus Gustafson
Director Business Programs,
Microsoft Enterprise Services
Eric Daigle
Director Business Programs,
Microsoft Enterprise Services
Amy McCullough
Director Product Marketing,
Microsoft Enterprise Services
Conor Bronsdon
Consultant,
Olive  Goose
Joe Turick
Consultant,
Olive  Goose
Kurt Frampton
Sr. Designer,
Simplicity Consulting
14
Microsoft Enterprise Services empowers
organizations to accelerate the value
realized from their digital experiences.
Imagine.
Realize.
Experience.
microsoft.com/services
© 2018 Microsoft Corporation. All rights reserved.

Weitere ähnliche Inhalte

Was ist angesagt?

7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene  7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene Microsoft
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Troy Marshall
 
Should we fear the cloud?
Should we fear the cloud?Should we fear the cloud?
Should we fear the cloud?Gabe Akisanmi
 
Is Your Organization in Crisis?
Is Your Organization in Crisis?Is Your Organization in Crisis?
Is Your Organization in Crisis?BlackBerry
 
Is your infrastructure holding you back?
Is your infrastructure holding you back?Is your infrastructure holding you back?
Is your infrastructure holding you back?Gabe Akisanmi
 
How the Internet of Things Leads to Better, Faster Crisis Communication
 How the Internet of Things Leads to Better, Faster Crisis Communication How the Internet of Things Leads to Better, Faster Crisis Communication
How the Internet of Things Leads to Better, Faster Crisis CommunicationBlackBerry
 
Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...eSAT Publishing House
 
Cybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityCybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityBooz Allen Hamilton
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App DeliveryMighty Guides, Inc.
 
The Essential Ingredient for Today's Enterprise
The Essential Ingredient for Today's EnterpriseThe Essential Ingredient for Today's Enterprise
The Essential Ingredient for Today's EnterpriseReadWrite
 
7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)Mighty Guides, Inc.
 
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...SolarWinds
 
PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715Jim Romeo
 
Life in the Digital Workspace
Life in the Digital WorkspaceLife in the Digital Workspace
Life in the Digital WorkspaceCitrix
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsBooz Allen Hamilton
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 

Was ist angesagt? (20)

7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene  7 Steps to Better Cybersecurity Hygiene
7 Steps to Better Cybersecurity Hygiene
 
AGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-iAGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-i
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019
 
Should we fear the cloud?
Should we fear the cloud?Should we fear the cloud?
Should we fear the cloud?
 
Is Your Organization in Crisis?
Is Your Organization in Crisis?Is Your Organization in Crisis?
Is Your Organization in Crisis?
 
Is your infrastructure holding you back?
Is your infrastructure holding you back?Is your infrastructure holding you back?
Is your infrastructure holding you back?
 
How the Internet of Things Leads to Better, Faster Crisis Communication
 How the Internet of Things Leads to Better, Faster Crisis Communication How the Internet of Things Leads to Better, Faster Crisis Communication
How the Internet of Things Leads to Better, Faster Crisis Communication
 
Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...
 
Cybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityCybersecurity in the Age of Mobility
Cybersecurity in the Age of Mobility
 
Women in Technology Leadership
Women in Technology LeadershipWomen in Technology Leadership
Women in Technology Leadership
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery
 
The Essential Ingredient for Today's Enterprise
The Essential Ingredient for Today's EnterpriseThe Essential Ingredient for Today's Enterprise
The Essential Ingredient for Today's Enterprise
 
7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)
 
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
 
PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715PulseSecure_Report_HybridIT_120715
PulseSecure_Report_HybridIT_120715
 
Life in the Digital Workspace
Life in the Digital WorkspaceLife in the Digital Workspace
Life in the Digital Workspace
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 

Ähnlich wie Cybersecurity Improvement eBook

Identity Modernization eBook
Identity Modernization eBookIdentity Modernization eBook
Identity Modernization eBookPablo Junco
 
What are the Top Technology Trends For Your Business?
What are the Top Technology Trends For Your Business?What are the Top Technology Trends For Your Business?
What are the Top Technology Trends For Your Business?Albiorix Technology
 
F_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfF_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfjosbjs
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
Protect Your Workplace e book
Protect Your Workplace e bookProtect Your Workplace e book
Protect Your Workplace e bookPablo Junco
 
Enterprise Mobility Challenges-OpenTeQ.pptx
Enterprise Mobility Challenges-OpenTeQ.pptxEnterprise Mobility Challenges-OpenTeQ.pptx
Enterprise Mobility Challenges-OpenTeQ.pptxsreevidyaopenteq
 
The path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe Economist Media Businesses
 
GramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdfGramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdfGramax Cybersec
 
Exciting it trends in 2015 why you should consider shifting and upgrading yo...
Exciting it trends in 2015  why you should consider shifting and upgrading yo...Exciting it trends in 2015  why you should consider shifting and upgrading yo...
Exciting it trends in 2015 why you should consider shifting and upgrading yo...lithanhall
 
Security annual report_mid2010
Security annual report_mid2010Security annual report_mid2010
Security annual report_mid2010thaiantivirus
 
Top 8 Cybersecurity Trends 2020
Top 8 Cybersecurity Trends 2020Top 8 Cybersecurity Trends 2020
Top 8 Cybersecurity Trends 2020Shawn Nutley
 
VMblog - 2020 IT Predictions from 26 Industry Experts
VMblog - 2020 IT Predictions from 26 Industry ExpertsVMblog - 2020 IT Predictions from 26 Industry Experts
VMblog - 2020 IT Predictions from 26 Industry Expertsvmblog
 
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfCiente
 
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...IT Security at the Speed of Business: Security Provisioning with Symantec Dat...
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...Symantec
 
E magazine march issue 2021
E magazine march issue 2021E magazine march issue 2021
E magazine march issue 2021VARINDIA
 
Stijn eyckmans unleash the power of the hybrid cloud
Stijn eyckmans   unleash the power of the hybrid cloudStijn eyckmans   unleash the power of the hybrid cloud
Stijn eyckmans unleash the power of the hybrid cloudYannick Devits
 

Ähnlich wie Cybersecurity Improvement eBook (20)

Identity Modernization eBook
Identity Modernization eBookIdentity Modernization eBook
Identity Modernization eBook
 
What are the Top Technology Trends For Your Business?
What are the Top Technology Trends For Your Business?What are the Top Technology Trends For Your Business?
What are the Top Technology Trends For Your Business?
 
F_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfF_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdf
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
Protect Your Workplace e book
Protect Your Workplace e bookProtect Your Workplace e book
Protect Your Workplace e book
 
Enterprise Mobility Challenges-OpenTeQ.pptx
Enterprise Mobility Challenges-OpenTeQ.pptxEnterprise Mobility Challenges-OpenTeQ.pptx
Enterprise Mobility Challenges-OpenTeQ.pptx
 
The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018
 
The path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journey
 
GramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdfGramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdf
 
Exciting it trends in 2015 why you should consider shifting and upgrading yo...
Exciting it trends in 2015  why you should consider shifting and upgrading yo...Exciting it trends in 2015  why you should consider shifting and upgrading yo...
Exciting it trends in 2015 why you should consider shifting and upgrading yo...
 
Security annual report_mid2010
Security annual report_mid2010Security annual report_mid2010
Security annual report_mid2010
 
Top 8 Cybersecurity Trends 2020
Top 8 Cybersecurity Trends 2020Top 8 Cybersecurity Trends 2020
Top 8 Cybersecurity Trends 2020
 
Dynamic network services whitepaper external final
Dynamic network services whitepaper external finalDynamic network services whitepaper external final
Dynamic network services whitepaper external final
 
VMblog - 2020 IT Predictions from 26 Industry Experts
VMblog - 2020 IT Predictions from 26 Industry ExpertsVMblog - 2020 IT Predictions from 26 Industry Experts
VMblog - 2020 IT Predictions from 26 Industry Experts
 
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdf
 
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...IT Security at the Speed of Business: Security Provisioning with Symantec Dat...
IT Security at the Speed of Business: Security Provisioning with Symantec Dat...
 
E magazine march issue 2021
E magazine march issue 2021E magazine march issue 2021
E magazine march issue 2021
 
Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022
 
The path to self-disruption
The path to self-disruptionThe path to self-disruption
The path to self-disruption
 
Stijn eyckmans unleash the power of the hybrid cloud
Stijn eyckmans   unleash the power of the hybrid cloudStijn eyckmans   unleash the power of the hybrid cloud
Stijn eyckmans unleash the power of the hybrid cloud
 

Mehr von Pablo Junco

How to Become a Mentor
How to Become a MentorHow to Become a Mentor
How to Become a MentorPablo Junco
 
Cloud Computing and CDO (April 29).pdf
 Cloud Computing and CDO (April 29).pdf Cloud Computing and CDO (April 29).pdf
Cloud Computing and CDO (April 29).pdfPablo Junco
 
Hablando de blockchain en la Uniandes de Colombia
Hablando de blockchain en la Uniandes  de ColombiaHablando de blockchain en la Uniandes  de Colombia
Hablando de blockchain en la Uniandes de ColombiaPablo Junco
 
Creciendo el negocio con uso responsable de IA
Creciendo el negocio con uso responsable de IACreciendo el negocio con uso responsable de IA
Creciendo el negocio con uso responsable de IAPablo Junco
 
Modern finance ebook
Modern finance ebookModern finance ebook
Modern finance ebookPablo Junco
 
Trusted information protection
Trusted information protection Trusted information protection
Trusted information protection Pablo Junco
 
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs Pablo Junco
 
White paper - Customer Experience Transformation
White paper - Customer Experience TransformationWhite paper - Customer Experience Transformation
White paper - Customer Experience TransformationPablo Junco
 
White Paper - Charting the course, An odyssey of Operational Transformation
White Paper  - Charting  the course, An odyssey of Operational TransformationWhite Paper  - Charting  the course, An odyssey of Operational Transformation
White Paper - Charting the course, An odyssey of Operational TransformationPablo Junco
 
Whitepaper - IoT Maturity Model (IoTMM)
Whitepaper  - IoT Maturity Model (IoTMM)Whitepaper  - IoT Maturity Model (IoTMM)
Whitepaper - IoT Maturity Model (IoTMM)Pablo Junco
 
Whitepaper - IoT adoption in digital transformation journeys (v2.0)
Whitepaper  -  IoT adoption in digital transformation journeys (v2.0)Whitepaper  -  IoT adoption in digital transformation journeys (v2.0)
Whitepaper - IoT adoption in digital transformation journeys (v2.0)Pablo Junco
 
Supply chain with blockchain - Solution Brief
Supply chain with blockchain - Solution BriefSupply chain with blockchain - Solution Brief
Supply chain with blockchain - Solution BriefPablo Junco
 
Blockchain envisioning - Solution brief
Blockchain envisioning  - Solution briefBlockchain envisioning  - Solution brief
Blockchain envisioning - Solution briefPablo Junco
 
e-Book Transforming the external value chain and back office with Digital Ec...
e-Book Transforming the external value chain and back  office with Digital Ec...e-Book Transforming the external value chain and back  office with Digital Ec...
e-Book Transforming the external value chain and back office with Digital Ec...Pablo Junco
 
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)Pablo Junco
 
Moving forward based on Market Trends #BlockchainSubmit
Moving forward based on Market Trends #BlockchainSubmit Moving forward based on Market Trends #BlockchainSubmit
Moving forward based on Market Trends #BlockchainSubmit Pablo Junco
 
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmit
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmitDistributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmit
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmitPablo Junco
 
Technosite - Case Study - Commerce Server eStore
Technosite - Case Study - Commerce Server eStore Technosite - Case Study - Commerce Server eStore
Technosite - Case Study - Commerce Server eStore Pablo Junco
 

Mehr von Pablo Junco (18)

How to Become a Mentor
How to Become a MentorHow to Become a Mentor
How to Become a Mentor
 
Cloud Computing and CDO (April 29).pdf
 Cloud Computing and CDO (April 29).pdf Cloud Computing and CDO (April 29).pdf
Cloud Computing and CDO (April 29).pdf
 
Hablando de blockchain en la Uniandes de Colombia
Hablando de blockchain en la Uniandes  de ColombiaHablando de blockchain en la Uniandes  de Colombia
Hablando de blockchain en la Uniandes de Colombia
 
Creciendo el negocio con uso responsable de IA
Creciendo el negocio con uso responsable de IACreciendo el negocio con uso responsable de IA
Creciendo el negocio con uso responsable de IA
 
Modern finance ebook
Modern finance ebookModern finance ebook
Modern finance ebook
 
Trusted information protection
Trusted information protection Trusted information protection
Trusted information protection
 
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs
NEO DevCon 2019 - Blockchain Use Cases and Enterprise Needs
 
White paper - Customer Experience Transformation
White paper - Customer Experience TransformationWhite paper - Customer Experience Transformation
White paper - Customer Experience Transformation
 
White Paper - Charting the course, An odyssey of Operational Transformation
White Paper  - Charting  the course, An odyssey of Operational TransformationWhite Paper  - Charting  the course, An odyssey of Operational Transformation
White Paper - Charting the course, An odyssey of Operational Transformation
 
Whitepaper - IoT Maturity Model (IoTMM)
Whitepaper  - IoT Maturity Model (IoTMM)Whitepaper  - IoT Maturity Model (IoTMM)
Whitepaper - IoT Maturity Model (IoTMM)
 
Whitepaper - IoT adoption in digital transformation journeys (v2.0)
Whitepaper  -  IoT adoption in digital transformation journeys (v2.0)Whitepaper  -  IoT adoption in digital transformation journeys (v2.0)
Whitepaper - IoT adoption in digital transformation journeys (v2.0)
 
Supply chain with blockchain - Solution Brief
Supply chain with blockchain - Solution BriefSupply chain with blockchain - Solution Brief
Supply chain with blockchain - Solution Brief
 
Blockchain envisioning - Solution brief
Blockchain envisioning  - Solution briefBlockchain envisioning  - Solution brief
Blockchain envisioning - Solution brief
 
e-Book Transforming the external value chain and back office with Digital Ec...
e-Book Transforming the external value chain and back  office with Digital Ec...e-Book Transforming the external value chain and back  office with Digital Ec...
e-Book Transforming the external value chain and back office with Digital Ec...
 
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)
Mas alla del blockchain - Acelerando el futuro (Monterey & CDMX - Mexico)
 
Moving forward based on Market Trends #BlockchainSubmit
Moving forward based on Market Trends #BlockchainSubmit Moving forward based on Market Trends #BlockchainSubmit
Moving forward based on Market Trends #BlockchainSubmit
 
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmit
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmitDistributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmit
Distributed Ledger Technology (DLT) beyond blockchain #BlockchainSubmit
 
Technosite - Case Study - Commerce Server eStore
Technosite - Case Study - Commerce Server eStore Technosite - Case Study - Commerce Server eStore
Technosite - Case Study - Commerce Server eStore
 

Kürzlich hochgeladen

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 

Kürzlich hochgeladen (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 

Cybersecurity Improvement eBook

  • 1. Howdoesyour cybersecurityposture needtochange? The digital transformation of today’s enterprises has created a new state of play in cybersecurity – and new risks. Empowering business for what’s next
  • 2. Tableof contents 03 The new security landscape 04 Digital transformation 06 New challenges for security professionals 07 Have you adapted to the modern threat landscape? 07 A new approach to security 09 The 4 pillars of cyber resilience 10 Developing a cyber resilient strategy 11 Improving your security posture with Microsoft Enterprise Services 13 Conclusion
  • 3. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT The new security landscape Recent high-profile incidents have brought cybersecurity to the forefront of mainstream conversations as the impact of attacks has been felt around the world by organizations and individuals alike. Unfortunately, given current trends, organizations will continue to see sophisticated cyber-attacks for the foreseeable future. Sustained ransomware campaigns, spear phishing, and other high-profile attacks continue to highlight the need for an advanced and comprehensive cybersecurity strategy. The statistics clearly indicate the adverse impact cyber threats have on today’s businesses. With this in mind, Microsoft has invested heavily in the security domain to enable organizations to mitigate the effects of the evolving threat landscape and empower them to succeed in the new norm of daily cyber-attacks. The main challenges organizations are facing with respect to threat protection include: vulnerability to advanced attacks, the inability to detect malicious activities, and difficulty in responding to threats quickly. The escalation in the number of threats and their corresponding level of sophistication leave many organizations more exposed to risk. With the volume of threats and evolving capabilities of attackers, detection of malicious activity has become increasingly difficult for security professionals. Security teams often struggle to understand how to respond to threats and the length of time to respond can add to the devastating effects of a breach. You need to ask yourself:    How will your organization protect itself from advanced cyber-attacks? What are you doing to detect suspicious behavior within the organization and beyond? What processes and tools will you implement to quickly respond to threats and quickly recover from the effects of an attack? Before we take a deeper look at how Microsoft Enterprise Services can help customers with these threat scenarios, it is important to understand how the IT industry and threat potential has evolved over the last decade or so. 03
  • 4. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT Digital transformation To be competitive in the marketplace businesses are seeking to transform and innovate using new and powerful technologies. The proliferation and availability of cloud, mobile, and IoT technologies is fueling major disruptions in once-settled markets as: 1. Digital native startups leverage this new technology to disrupt longstanding business models. 2. Existing organizations are driving digital transformation to empower employees, optimize operations, and deliver value to customers. As organizations make the transition to a digital workplace they are often overwhelmed by a new set of security challenges which can impact innovation and speed to market. Likewise, Microsoft is seeing major transformation of almost all aspects of IT and information security. Several key trends stand out as Information Security departments operate in a world that has changed dramatically since the current generation of security best practices were established. These trends are the IT transformation components that support the business’s digital transformation and will provide both challenges and opportunities for information security at your organization.  DATA POINT 86% of CEOs considered digital transformation their #1 priority; believing technology will transform their business more than any other global trend. Source: https://www.forbes.com/sites/gilpress/2015/02/27/new-pwc- survey-ceos-embrace-digital-transformation/ 04
  • 5. Enterprise IT is cloud hybrid In an age where almost all enterprises are embracing digital transformation, it will be difficult for IT, business, and security stakeholders to resist the value proposition of cloud computing as vendors offer compelling new capabilities exclusively through cloud services. However, it will also be difficult and undesirable for many organizations to shut down all on-premises datacenters and networks due to a variety of reasons including dependence on legacy applications, bandwidth, unreliable connectivity in some geographies, and regulatory reasons. While Microsoft offers best in class solutions for these challenges, we still anticipate that enterprise IT departments will be operating under hybrid cloud models for the foreseeable future during this transition. “We have begun our journey to both private and public cloud platforms for select applications. Having met our strict compliance, security, and risk requirements, Microsoft was our choice as a strategic partner in this journey. “ Keith Silvestri Chief Technology Officer, KeyBank EMPOWERING BUSINESS FOR WHAT’S NEXT Technology mobility and volume is exploding With expectations set for the continued growth of mobile devices, organizations will have to improve their ability to manage the variance of trustworthiness across devices to better balance risk and productivity. Even so, users will continue to demand a world-class experience within native applications versus the limited productivity functionality of most current Mobile Device Management (MDM) solutions. Pervasive digital transformation and IoT Businesses will be digitally transforming to compete with cloud-native startups that seek to disrupt existing industries and markets. This will likely drive a massive increase in Internet of Things (IoT) device adoption and cloud service adoption to accommodate the need for storage, processing, analytics, blockchain, management, etc. Since personal computer risk strategies don’t apply to most IoT devices, the IoT space will create increased challenges around new ways of managing device risk. Increasingly hostile environment Both the attack surface of the modern enterprise and the volume and sophistication of threats are continuing to rise. Fortunately, we have observed that attackers tend to follow rational behavior as they manage their return (successful attacks) for their investment (time and resources on an attack, developing or acquiring tools, and learning skills). Due to this, most attackers tend to favor the simplest and cheapest means to achieve their goals. Most attackers will choose a proven method such as an existing tool or a freely available toolkit before developing a new tool or technique. Despite this advantage, one challenge is that many well-funded attackers such as nation states have already developed a large library of sophisticated tools that cost very little to use against another target. While not the norm, these well-funded attackers also have the time and capital to invest in new strategies that are necessary for some targets. Over time, these new tools make their way into the tool kit of the standard monetarily motivated attacker, forcing modern day security to compete not just with standard threats but with nation state capabilities. This problem is further enhanced as certain state actors target key economic and infrastructure targets as part of their campaigns. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? 05
  • 6. New challenges for security professionals While the challenges are significant, there is also a massive opportunity for organizations to solve longstanding security problems with this next generation of computing. Digital transformation provides unique challenges for security administrators but may also offer some surprising solutions. EMPOWERING BUSINESS FOR WHAT’S NEXT Software as a Service (SaaS) adoption to increase collaboration and agility SaaS provides rapid value without many of the challenges of traditional software deployment and maintenance. While IT professionals typically do not have to update this software, they do need to be aware of their use, assess their trustworthiness, and manage the available security controls. One of the major challenges of this is that 80% of users reported using non-approved SaaS apps.² Is your IT department ready to mitigate shadow IT while providing the tools your employees need to be productive? Demand for a 1st class mobile experience With many workplaces supporting a Bring Your Own Device or Choose Your Own Device model, users increasingly get to decide what devices and apps they can use to get their job done. This variety of devices and platforms create a challenge for IT professionals to meet the goal of providing a great user experience on secure mobile devices. Business users need fully functional applications for creating value on corporate data and capabilities beyond the limited functionality that come with most MDM providers. Internet of Things With the proliferation of IoT, the manageability and visibility of these devices varies greatly from PC to mobile devices in the following ways: • Higher volume and limited functionality • Limited resources to run traditional agents • Frequently collect new forms of telemetry with new privacy and security implications Cloud required to support analytics and IoT management Even if IT departments are not adopting cloud platforms and infrastructure for its own value propositions, many of the new IoT architectures require cloud services to collect and report on IoT scenarios. This forces IT professionals to evaluate the trustworthiness and integration of controls for these platforms. Fortunately, this comes with both security and cost benefits as organizations report 11% lower IT support costs for worker solutions in the cloud.³ 2 https://enterprise.microsoft.com/en-gb/articles/digital-transformation/10-stats-that-reveal-the-changing-face-of-it-security/ 3 Forrester Total Economic Impact Analysis, “Improving Firstline Worker Performance With Microsoft Office 365” 06
  • 7. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT Have you adapted to the modern threat landscape? While the digital workplace has evolved, so too has the threat landscape across the globe, with hackers using more sophisticated methods to compromise users and networks. The days of young hackers sitting at a desk writing malware for notoriety is no longer the norm. They still exist, but more often than not today’s attackers are mostly people or organizations out for financial gain or nation states that are trying to move their agenda forward. The way that hackers approach cyber-attacks today has dramatically changed, and organizations must therefore adapt and change the ways that they protect themselves. In addition, today’s cyber-attacks are often more rapid and disruptive than the types of attacks that security programs have traditionally encountered. Much like the worms of decades past, these attacks happen very rapidly because they are often fully automated and self-propagate once launched. The attacks are designed to be disruptive to operations by encrypting, and sometimes destroying, data. We can help-Microsoft’s built-in, intelligent capabilities work together to more effectively govern data and save it from both inadvertent employee leaks and advanced threats. Hope for the best, prepare for the worst Not long ago, the mindset was for security professionals to do everything within their power to protect their organization from being breached. But times have changed, and the approach to cybersecurity has evolved into one in which the mindset should be that a breach has already occurred or will occur. Every organization should assume compromise, whether it’s a legitimate employee accessing information they shouldn’t by accident or a hacker that’s been sitting quietly monitoring network traffic for clear text passwords or by using a user name password acquired by social engineering. Therefore, you need to ask yourself, if one of your user’s account credentials or workstation has been compromised, what actions are you able to take to minimize the fallout and prevent someone from gaining a foothold in your organization? What solutions do you have in place to not only detect, but to recover from a breach? With the average cost of a breach hovering just under $4 million per incident⁴ , a quick response is vital for your organization. Today, organizations need to focus on both the prevention of attacks and post-breach detection and response. A new approach to security The digital world in which we now live requires a new approach to how we protect, detect and respond to security threats. In November 2015, Microsoft CEO Satya Nadella delivered a keynote that highlighted this need for a new approach to security. He showcased how innovations in Windows 10, Office 365, Microsoft Azure, and Microsoft Enterprise Mobility Suite work in tandem with each other, and with solutions from the security ecosystem, to deliver a holistic and agile security platform for today’s enterprise. Satya also shared how Microsoft uses its unique insight into the threat landscape to create an intelligent security graph that we use to inform how we protect all endpoints, better detect attacks and accelerate our response. The Microsoft Intelligent Security Graph is powered by inputs we receive from across on-premises and Microsoft cloud services such as Office 365, Azure, and Windows. Each month, there are an average of 400 billion emails analyzed for spam and malware, 450 billion user authentications processed, 1 billion Windows devices updated, and 18 billion web pages scanned.5 “As the world continues to change and business requirements evolve, some things are consistent: a customer’s demand for security and privacy. We firmly believe that every customer deserves a trustworthy cloud experience and we are committed to delivering that experience in the cloud. “Satya Nadella CEO, Microsoft 4 Ponemon Institute, “2017 Cost of Data Breach Study: Global Overview” 5 Anderson, Brad. “Secure and Manage your Digital Transformation.” Microsoft. 2017. https://myignite.microsoft.com/ videos/34952 07
  • 8. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT What makes the cloud safer than on-premises? The cloud has significant advantages for solving today’s cybersecurity problems. In contrast to on-premises computing, cloud services can detect and respond in almost real time. This response time advantage can be attributed to the continuous logging of activities and access to security event information across millions of devices with many millions of network connections. Behavioral analysis, anomaly detection and sophisticated statistical algorithms are used and continuously updated to help identify potential security incidents as they occur. “We wanted the best of both worlds— easy-to-use consumer-based technology that had the security, privacy, regulatory compliance, and governance of a corporate solution. “Mansour Zadeh Senior Vice President and Global CIO, Smithfield Foods Drawing from this telemetry, the Microsoft Intelligent Security Graph derives unparalleled insights to help organizations better protect against, detect, and respond to attacks. Added to this benefit is the ‘community effect’: When one organization is attacked, other organizations can immediately benefit from Microsoft’s analysis of that attack. Thanks to the annual investment in security of more than $1 billion and the unprecedented amount of data collected and analyzed, Microsoft’s security offerings in the cloud are stronger than ever. Another advantage of the cloud is that it allows you to transfer some of the day-to-day responsibilities for cybersecurity to the cloud provider. More than 60 percent of organizations report having too few information security professionals, and the gap between qualified professionals and unfilled positions is expected to reach 1.8 million by 2022.⁶ This shortage inevitably means there aren’t enough resources to secure all of your assets and, left untended, attackers can achieve their objectives using techniques ranging from exploiting unpatched firmware, devices, and operating systems, to configuration weaknesses and human errors by users or administrators. Enterprise-level cloud providers–due to their scale, resources, and investments in defending their platform and their customers, are able to provide capabilities and security intelligence that few companies can match, enabling you to focus your team and budget on other parts of security. Furthermore, while many companies take a “bolt-on” approach to security by adding additional layers and applications, Microsoft’s broad set of services provide a holistic ecosystem of integrated security capabilities that work with an organization’s existing technology investments. This takes the integration burden off our customers so that they can focus on managing risk and attacks instead of integration work. Bottom line: the static infrastructure and tools of an on-premises environment cannot keep up with an ever-changing landscape of threats. The security built into Microsoft’s cloud—from billions of inputs—can. Moving to the cloud will eliminate the burden (and possible delay) that security patches and server upgrades represent to your IT teams, enabling you to focus on delivering value to your customers while secure in the knowledge your enterprise is protected. “Itquicklybecameclearthatourdatawouldbesaferin the Microsoft cloud than in our own datacenters. After all, Microsoft is an expert in enterprise security. “Jeff Heyde Director of Global Systems, Dana Holding Corporation Businesses and users are going to use technology only if they can trust it. The Microsoft Cloud is built on four foundational principles-security, privacy, compliance, and transparency. Our Trusted Cloud Initiative drives a set of guidelines, requirements, and processes for delivering rigorous levels of engineering, legal, and compliance support for our cloud services. To learn more, you are encouraged to visit the Microsoft Trust Center. 6 Reed, Jason, Yiru Zhong, Lynn Terwoerds, and Joyce Brocaglia. “The 2017 Global Information Security Workforce Study: Women in Cybersecurity.” Frost Sullivan. 2017. https://iamcybersafe.org/wp-content/uploads/2017/03/WomensReport.pdf 08 HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE?
  • 9. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT The 4 pillars of cyber resilience From a security operations standpoint, the top security priorities for most organizations can be bucketed into four areas: 1. Safeguarding user identities and controlling access to resources 2. Defending against advanced threats and recovering quickly if attacked 3. Protecting sensitive and confidential information 4. Gaining visibility into and control over security tools EMPOWERING BUSINESS FOR WHAT’S NEXT Identity access management Protect users’ identities control access to valuable resources based on user risk level with conditional access Threat protection Strengthen your pre-breach posture with built-in protection recover quickly with automated remediation when attacked Information protection Protect documents and emails with encryption that travels with them as they move inside and outside your organization Security management Gain end-to-end visibility of your organization’s security and manage policy centrally Microsoft has organized these needs into four pillars we focus on solving for customers: identity and access management, threat protection, information protection and security management. By building and implementing a security roadmap for these four areas which focuses on your critical business priorities, you will build resilience against cyber-attacks into your business and let you focus on what you do best. 09
  • 10. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? Developing a cyber resilient strategy Microsoft is focused on enabling a secure modern enterprise that meets both security and productivity needs. With Microsoft Enterprise Services as your partner, you’ll have full access to our expertise in the Microsoft portfolio and our capabilities, including those of our global network of professionals and partners. We have proven results that demonstrate our ability to lead change and deliver on our promise--to empower you to accelerate the value you imagine and realize from your digital experiences. Microsoft provides organizations of all sizes guidance, strategies, and solutions so they can build a cyber-resilient foundation for their business. We can help you establish a baseline of your current security posture, then assist with the development of a security roadmap and subsequent implementation of technology to secure the four pillars mentioned earlier in the paper: identity and access management, threat protection, information protection, and security management. This allows you to focus on the business of IT rather than wondering, “What do we do next?” Finally, we can help you develop cyber resilient strategies based on the security tenets of protect, detect, and respond, as follows: EMPOWERING BUSINESS FOR WHAT’S NEXT Protect Organizations are vulnerable across identity, apps and data, their devices and their infrastructure. Microsoft has built solutions for each of these potential attack vectors to help protect organizations from cyber-attacks. Identity. We can help secure your end-user identities while leveraging our machine learning, behavioral analytics, and signals from the threat landscape to identify vulnerabilities and reduce the attack surface. Apps and data. To protect your apps and data, Microsoft has developed solutions to help you secure email, data, and even your app ecosystem. Devices. Microsoft has solutions to help protect your devices to prevent encounters, isolate malicious threats, and to control execution of untrusted applications or code. Infrastructure. We can also secure your cloud infrastructure by leveraging built-in controls across servers, apps, databases and networks. Detect As organizations rapidly grow, the tendency is to rely more and more on technology and enable mobile and flexible working conditions. This causes increasing operational complexity within the organization and makes it more challenging to detect suspicious behavior. Realizing this, Microsoft has built several solutions and features to help our customers gain visibility across their organization. Identity. Detect suspicious activities and compromised user credentials. Apps and data. Detect risky apps and malicious data, identify and mitigate shadow IT, inspect and revoke file sharing. Devices. Detect advanced threats, deviations from policies, abnormal behavior. Infrastructure. Detect advanced persistent threats, advanced threats to hybrid workloads, and compromised systems. 10
  • 11. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT Respond In the event of a breach, the ability to respond quickly is paramount to maintaining your business operations. Like protection and detection, Microsoft has broken down response solutions across the organization by identifying the attack vectors. If organizations can cohesively respond across the potential attack vectors, they will be able to rebound more quickly from an attack. Identity. Respond to compromised identities by elevating access requirements based on risk assessment. Apps and data. Respond to compromised apps and data by removing or monitoring access. Devices. Respond dynamically to any suspicious device or application. Infrastructure. Respond early to compromised workloads across hybrid infrastructure by utilizing standard procedures enabled by automated machine learning processes. “The beauty of having these solutions is that they help secure us against inbound threats and monitor everything happening on our devices. “Mike Fermin Assistant District Attorney, San Bernardino County Improving your security posture with Microsoft Enterprise Services Organizations need to protect themselves and Microsoft is positioned to help. Microsoft Enterprise Services has the industry expertise, technology and resources to help you better protect your business and critical assets. Our solutions help organizations integrate security capabilities within Microsoft products and provide solutions that help you protect, detect, and respond to cyber threats. Cybersecurity Essentials Our Cybersecurity Essentials solution is delivered by Microsoft Enterprise Services experts who help you assess risks and implement capabilities to protect your environment against cybersecurity attacks, detect attacks and respond to them as they happen. Assess your cyber risk exposure and create an improvement roadmap Assess cyber risk exposure Identify cloud security additions to bridge security gaps Plan your personalized cloud security Plan your personalized cloud security Protect your identity platform from advanced cyber-attacks Upgrade existing Active Directory Harden Active Directory against cyber-attacks Secure endpoints Protect assets using secure cloud identity Protect virtualized workloads Secure privileged access from advanced cyber-attacks Workstations for privileged users Control privileged access Dedicated environment for Domain Administrators Detect, investigate and Respond to suspicious activity Detect advanced threats on devices Detect advanced Identity threats 11
  • 12. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT Information Protection Our Microsoft Enterprise Services experts deliver our Information Protection solution to help you detect, classify, protect, and monitor your data on-premises and in cloud environments: Prepare modern identity and secure admin operation for cloud-based services Create a hybrid identity environment Protect Administrator operations for cloud services Enable information protection capabilities based on your requirements by detecting, classifying, protecting, and monitoring data Data discovery, classification labeling, and rights management IT shadowing prevention, cloud data leakage prevention, cloud data visibility, and abnormal usage behavior detection on cloud data Accidental data leakage prevention in Windows 10 devices Data protection for mobile devices including Android and iPhone Threat Modeling for Security Risk Threat modeling is widely used inside Microsoft and is one of the mandatory approaches our developers use to build secure applications, systems, and services, and is a part of our Security Development Lifecycle (SDL). The SDL has a critical role in embedding security and privacy in our software and culture at Microsoft. Microsoft Enterprise Services has developed specialized security assessment capabilities that we have deployed in the real world. Benefit from our wide-ranging knowledge and experience on threat modeling for systems on premises and in the cloud, and our commitment to promoting security in our services. The threat modeling process can be used to identify which threats are most likely to affect your IT systems and environment. Having a solid understanding of your infrastructure and how your applications are implemented will enable you to prioritize which threats are the greatest risk and respond with appropriate countermeasures. Threat modeling’s structured approach is more cost efficient—and more effective—than haphazardly applying security features without knowing what threats to address. Threat modeling accomplishes the following: Defines the security of an application Identifies and investigates potential threats and vulnerabilities Brings justification for security features at both the hardware and software levels for identified threats Identifies a logical thought process in defining the security of a system Results in finding architecture bugs earlier and more often 12
  • 13. Conclusion If you’re ready to take the next step into a more secure future, we can get you there. With internal access to the full platform stack and product engineering teams, Microsoft Enterprise Services is uniquely positioned to bring together product, services, and device offerings to provide innovate new solutions and resolve longstanding security challenges. You can benefit from our more than 35 years of commitment to promoting security in our products and services, to helping our customers and partners protect their assets, and working to help ensure that their data is kept secure and private. Microsoft Enterprise Services can help get you started on your journey to a cyber-resilient foundation and help you address the following business challenges: Understanding current cyber risk exposure and planning a security roadmap Protecting the Identity platform and endpoints against cyber-attacks Securing privileged access against cyber-attacks Detect, investigate and respond to sophisticated cyber-attacks EMPOWERING BUSINESS FOR WHAT’S NEXT We invite you to schedule a Cybersecurity Improvement Workshop with us. This one-day workshop is designed to determine your security posture and identify a prioritized list of cybersecurity initiatives to bridge gaps. During the workshop we’ll start by discussing your top business priorities and concerns and define the scope of effort needed to help you better protect against and detect and respond to threats. The goal is simple – a small investment in time could mitigate against significant loss of data, credibility and downtime letting you focus on what you do best: delivering value to your customers. When will you invest in a safer future? Contact your Microsoft representative to learn more. For more information about Consulting and Support Solutions from Microsoft, visit www.microsoft.com/services. 13
  • 14. HOW DOES YOUR CYBERSECURITY POSTURE NEED TO CHANGE? EMPOWERING BUSINESS FOR WHAT’S NEXT What’snext? No matter where you are on your digital transformation journey, Microsoft Enterprise Services can help. Empower employees Empower a high-quality, committed digital workforce to work as a team anywhere, on any device, with seamless data access—helping you innovate, meet compliance requirements, and deliver exceptional customer experiences. Engage customers Reimagine the customer experience for a digital world and deliver more value through insights and relevant offers by engaging customers in natural, highly personal, and innovative ways throughout the customer journey—driving increased relevance, loyalty, and profitability. Optimize operations Gain breakthrough insights into risk and operational models with advanced analytics solutions and act on real-time intelligence to optimize risk management and meet regulatory requirements. Transform products Drive agility with open, connected systems and automated digital processes to support new product development and optimize distribution channel strategies, while meeting the security, privacy, and transparency expectations of customers, regulators, and shareholders. Credits Many subject-matter experts from various groups at Microsoft contributed to the conceptualization and articulation of the story contained in this document. Binil Arvind Pillai Director of Business Programs, Microsoft Enterprise Services Nindy Hunter Sr. Business Program Manager for Modern Workplace, Microsoft Enterprise Services Andrej Budja Architect, Cybersecurity, Microsoft Enterprise Services Contributors Gus Gustafson Director Business Programs, Microsoft Enterprise Services Eric Daigle Director Business Programs, Microsoft Enterprise Services Amy McCullough Director Product Marketing, Microsoft Enterprise Services Conor Bronsdon Consultant, Olive Goose Joe Turick Consultant, Olive Goose Kurt Frampton Sr. Designer, Simplicity Consulting 14
  • 15. Microsoft Enterprise Services empowers organizations to accelerate the value realized from their digital experiences. Imagine. Realize. Experience. microsoft.com/services © 2018 Microsoft Corporation. All rights reserved.