SlideShare ist ein Scribd-Unternehmen logo
1 von 28
Downloaden Sie, um offline zu lesen
SECURITY UNCOVERED:
MANAGING YOUR MICROSOFT
365 VULNERABILITIES
Making better use of your existing Microsoft 365 Investment
Adriaan Bekker
Technical Director
Adriaan has over 20 years
experience in information security
management. Holding both
Computer Science and Business
degrees, he offers a valuable blend
of technical expertise and
commercial insight.
ABOUT SOFTWERX
We are the UK’s leading Microsoft cloud security specialist.
Based in Cambridge and London we are a leading Microsoft cloud
security practice with specialist knowledge around cyber security,
cloud infrastructure and compliance.
We have been helping forward-thinking companies modernise and
secure their businesses for nearly 20 years – the chances are we can
help you too.
WHAT WE’LL COVER
The advanced security features in Microsoft 365, Office 365 and the
EMS portfolio.
Understanding your current Microsoft security portfolio and better
leveraging the features you've already paid for.
Securing your Microsoft environment.
Critical considerations in securing your Microsoft cloud environment
and why there isn't a one size fit's all solution to securing your business.
A real world business case study.
The background and key priorities of this 200+ seat business, the
process of understanding what was already in place and developing a
clear roadmap to complete security.
SETTING THE SCENE: OFFICE 365
COMPONENTS
SETTING THE SCENE: SECURITY PRINCIPLES
Microsoft 365 E5
Office 365 Enterprise E5:
Includes SCP+ O365 E3 plus
Voice: PSTN Conferencing, Phone System
Analytics: Power BI Pro, Delve Analytics
Reporting: Threat Intelligence
Enterprise Mobility+ Security E5:
Includes SCP & EMS E3
Windows 10Enterprise E5:
Includes SCP+ & Win10 E3
Microsoft 365 Security & Compliance Package (SCP)
Security & Compliance: Advanced Threat Protection (ATP)
Advanced Compliance which includes Advanced eDiscovery & Data
Governance, Lockbox & Customer Key.
Identity & Access Management:
Azure Active Directory Premium P2
Information Protection: Azure Information Protection Premium P2
Identity Driven Security: Microsoft Cloud App Security (inc. O365
Advanced Security Management), Azure, ATP
Windows E5
Advanced Endpoint Security
Windows Defender
Advanced Threat Protection
Microsoft 365 E3
Office 365 Enterprise E3 Enterprise Mobility+ Security E3
Identity & Access Management: Azure Active Directory Premium P1
Microsoft Mobile Productivity: Microsoft Intune
Information Protection: Azure Information Protection Premium P1
Identity Driven Security: Microsoft Advanced Threat Analytics
Windows 10Enterprise E3
Advanced Endpoint Security: Credential Guard, Device Guard
Designed for Modern IT: Azure AD Join, Dynamic Management
More Productive: Windows Ink, Cortana at Work
Powerful, Modern Devices: Innovative designs, new in class devices
Chat-centric workspace: Teams
Email & Calendar: Outlook
Voice, Video & Meetings:
Skype for Business
Co-creating content: Office
Pro-Plus
Sites & Content Management:
SharePoint & OneDrive
Analytics: Delve
Security & Compliance: Basic
eDiscovery & Data Governance +
Data Loss Prevention
Microsoft 365 F1 for Frontline Workers
Office Applications: Office Online
Collaboration Services: Email, ‘SharePoint’, Yammer, Groups, IM,
Presence, Meetings, 1:1 HD Video/Audio
Schedule & Task Management: Microsoft StaffHub, PowerApps, Flow2
Content Storage & Consumption: Storage, Enterprise Video Services,
Portals
Device & App Management: Microsoft Intune
Identity & Access Management: Azure Active Directory P1
Threat Protection: Microsoft Advanced Threat Analytics
Device & App Management: Windows AutoPilot, Fine Tuned User
Experience, Windows Analytics Device Health
Identity & Access Management: Windows Hello, Credential Guard,
Direct Access3
Threat Protection: Windows Defender Antivirus, Device Guard3
Information Protection: Windows Info Protection, BitLocker
EMS E5
Technology Benefit E3 E5
AzureActiveDirectory
PremiumP1
Secure singlesign-on to cloudand on-premises app
MFA, conditional access, and advanced security reporting
● ●
AzureActiveDirectory
PremiumP2
Identity and access management with advanced protection
forusers and privileged identities
●
MicrosoftIntune
Mobiledeviceand app management to protect corporate
apps and data onany device
● ●
AzureInformationProtectionP1
Encryption forall filesand storage locations
Cloud-based filetracking
● ●
AzureInformationProtectionP2
Intelligent classification and encryption forfilesshared
insideand outsideyourorganization
●
MicrosoftCloudAppSecurity
Enterprise-grade visibility,control, and protection foryour
cloudapplications
●
MicrosoftAdvancedThreat
Analytics
Protection fromadvanced targeted attacks leveraging user
and entity behavioral analytics
● ●
Identity and access
management
Managed mobile
productivity
Information
protection
Threat protection
MICROSOFT ENTERPRISE MOBILITY &
SECURITY
Mobile device & app
management
Information
protection
Identity and access
management
Threat
protection
MICROSOFT ENTERPRISE MOBILITY &
SECURITY
Protect at the
front door
Detect &
remediate attacks
Protect your
data anywhere
Holistic and innovative solutions for protection across users, devices, apps
and data.
• Reduce threats with identity and access management
• Manage mobile device and apps
• Leverage conditional access
• Increase enterprise data protection
• Prevent data loss
• Enable secured collaboration
• Reduce malware exposure
IMPROVING YOUR SECURITY POSTURE
NCSC Warns of Rising Office 365 Account Compromises
What is happening?
NCSC recently published an advisory regarding several incidents involving compromise of Office 365 user accounts within the UK and using them
in targeted supply chain attacks.
To be clear, this is not a vulnerability in Office 365. NCSC are highlighting that O365 users are being increasingly targeted by attackers given its
widespread use and the tendency for users to authenticate with just username and password credentials only.
This advisory highlights that username and password credentials alone do not provide adequate protection against attackers who can obtain
credentials from victims via common methods such as Spear Phishing and password guessing.
OFFICE 365 COMPROMISED OFTEN
• Turn on MFA
• Stop users from changing passwords regularly
as per NCSC guidance.
PREVENT THE MOST COMMON TYPE OF
ACCESS BREACH TO OFFICE 365
Next:
• Differences between Office 365 MFA and Azure MFA
OFFICE 365 MFA
How Can I Authenticate?
• Azure Authenticator App
• Text Message
• Phone Call + PIN
Limitations
• Too many prompts
• No intelligence
• Conditional Access Scenario’s supported.
• Why prompt for MFA when a user is connecting from a corporate network and is
using a corporate device?
• Why prompt for MFA when a user is connecting to their apps the same way you
would if they were connecting to the corporate account line of business
application?
• Why MFA everyone all the time, can we target specific users when they are
accessing sensitive information?
AZURE MFA: EMS E3, MICROSOFT 365 E3
AND AZURE PLAN1
• Who’s managing your services?
• Dedicated Admin accounts.
IDENTITY AND ACCESS MANAGEMENT
PRIVILEGEDIDENTITYMANAGEMENT
Enforceon-demand,just-in-timeadministrativeaccesswhenneeded
Providesmorevisibilitythroughalerts,auditreportsandaccessreviews
Global
Administrator
Billing
Administrator
SharePoint
Administrator
User
Administrator
Password
Administrator
Discover, restrict, and monitor privileged identities
PRIVILEGEDIDENTITYMANAGEMENT
MFA is enforced during the activation process
Alerts inform administrators about out-of-band changes
Users need to activate their privileges to perform a task
Users will retain their privileges for a pre-configured
amount of time
Security admins can discover all privileged identities,
view audit reports and review everyone who has is
eligible to activate via access reviews
Audit
SECURITY
ADMIN
Configure Privileged
Identity Management
USER
PRIVILEGED IDENTITY MANAGEMENT
Identity
verification
Monitor
Access reports
MFA
ALERT
Read only
ADMIN PROFILES
Billing Admin
Global Admin
Service Admin
How time-limited activation of privileged roles works
Mobile Device
Management (MDM)
Mobile Application
Management (MAM)
Conditional Access: Restrict access to managed & compliant devices Conditional Access: Restrict which apps can be used to access email or files
Secure your data on any device with Intune
r
Company-Managed Employee-Managed 3rd-Party-Managed
n
Enroll devicesfor
Management
Provisionsettings,
certs,profiles
Report & measure
device compliance
Remove corporate
data from devices
Publish mobile
apps to users
Configure and
update apps
Report app
inventory & usage
Secure & remove
corporate data
within mobile apps
IN A COMPLEXLANDSCAPEYOUNEED CHOICES
MDM VS MAM
PROTECT OFFICE 365 DATA EVEN ON
UNMANAGED DEVICES
Compliance
Employeesexpectaccesstothe best tools,whereverthey
are—evenontheir owndevices.IT needs confidencethatcritical
datais secure.Intunedeliversboth.
Set up a PIN
for mobile apps
Data loss prevention
Require encryption
for managed app
local storage
Only allow Save As to
secure locations
Only allow copy and paste
between managed applications
Identity-driven protection
Protect data at the app level,
rather than requiring the
entire device to be secured.
Employees can use their work
and personal accounts with
the same app
Personal
Identity
Corporate
Identity
Corporate identity and data
can be removed without
affecting users’ apps or
personal data.
Natural user prompts
guide users to compliance
CONDITIONAL ACCESS
INFORMATION PROTECTION
• Increase enterprise data protection
• Prevent data loss
• Enable secured collaboration
MICROSOFT CLOUD APP SECURITY
Visibility into 15k+ cloud apps, data access & usage,
potential abuse
AZURE SECURITY CENTER INFORMATION PROTECTION
Classify & label sensitive structured data in Azure SQL, SQL
Server and other Azure repositories
OFFICE 365 APPS
Protect sensitive information while working in Excel, Word,
PowerPoint, Outlook
AZURE INFORMATION PROTECTION
Classify, label & protect files – beyond Office 365, including
on-premises & hybrid
OFFICE 365 DATA LOSS PREVENTION
Prevent data loss across Exchange Online, SharePoint Online,
OneDrive for Business SHAREPOINT & GROUPS
Protect files in libraries and lists
OFFICE 365 ADVANCED DATA GOVERNANCE
Apply retention and deletion policies to sensitive and
important data in Office 365
ADOBE PDFs
Natively view and protect PDFs on Adobe Acrobat
WINDOWS INFORMATION PROTECTION
Separate personal vs. work data on Windows 10 devices,
prevent work data from traveling to non-work locations
OFFICE 365 MESSAGE ENCRYPTION
Send encrypted emails in Office 365 to anyone
inside or outside of the company
CONDITIONAL ACCESS
Control access to files based on policy, such as identity, machine
configuration, geo location
SDK FOR PARTNER ECOSYSTEM & ISVs
Enable ISVs to consume labels, apply protection
MICROSOFT
INFORMATION
PROTECTION
Discover | Classify | Protect | Monitor
MICROSOFT INFORMATION PROTECTION
SOLUTIONS
INFORMATION
PROTECTION & GOVERNANCE
Comprehensive policies to protect and govern
your most important data – throughout its
lifecycle
Unified approach to discover, classify & label
Automatically apply policy-based actions
Proactive monitoring to identify risks
Broad coverage across locations
Sensitivity Retention
 Encryption
 Restrict Access
 Watermark
 Header/Footer
 Retention
 Deletion
 Records Management
 Archiving
 Sensitive data discovery
 Data at risk
 Policy violations
 Policy recommendations
 Proactive alerts
Apply Label
Monitor
LabelDiscover Classify
Unified Approach
Data growing at exponential rate
• Azure Advanced Threat Protection
• Windows Defender Advanced Protection
• Office 365 Advanced Threat Protection
• Microsoft Cloud App Security
THREAT PROTECTION
AZURE ADVANCED THREAT PROTECTION
PRE-BREACH POST-BREACH
Device protection
Device Health
attestation
Device Guard
Device Control
Security policies
Device
protection
Device Health
Attestation
Device Guard
Device Control
Security policies
Information
protection
Device protection /
Drive encryption
Enterprise Data
Protection
Conditional access
Threat
resistance
Threat resistance
SmartScreen
AppLocker
Device Guard
Windows Defender
Network/Firewall
Identity
protection
Built-in 2FA
Account lockdown
Credential Guard
Microsoft Passport
Windows Hello :)
Built-in 2FA
Account lockdown
Credential Guard
Microsoft Passport
Windows Hello ;)
Identity
protection
Device protection /
Drive encryption
Windows Information
Protection
Conditional access
Information
protection
SmartScreen
AppLocker
Device Guard
Windows Defender
Windows Defender
Application Guard
Windows Defender ATP
Breach detection
investigation &
response
Breach detection
investigation & response
Windows Defender
Advanced Threat
Protection (ATP)
ADDING A POST-BREACH MINDSET
WINDOWS DEFENDER (ATP)
• Behavioral analysiswith
machine learning
• Admin alerts
• Realtimeprotection
againstMaliciousURLs
• GrowingURLcoverage
• Built-inURLtrace
• Reportsfor
advanced threats
Time of click
protection
Rich reporting
and tracing
OFFICE 365 ATP
Protection
against unknown
malware/virus
CLOUD APP SECURITY
OPTIONS FOR HELP AND SUPPORT…
Microsoft 365
Security Audit
Detailed technical security audit
of your Microsoft 365 and Azure
Environment, with Executive
Report and On-Site Workshop.
From £1,995
Microsoft 365
Knowledge Share
Qualified and experienced
Microsoft consultants, to help
you with complex security &
infrastructure projects.
From £950 (per day)
Microsoft 365
Specialist Support
Third-line expert Microsoft 365
infrastructure and engineering
knowledge, to supplement and
support your own technical team.
From £100 (per hour)
ADRIAAN BEKKER
ADRIAAN.BEKKER@SOFTWERX.COM
+44 (0) 1223 834 333
WWW.SOFTWERX.COM
ANY QUESTIONS ?

Weitere ähnliche Inhalte

Was ist angesagt?

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessRobert Crane
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...Patrick Guimonet
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanDavid J Rosenthal
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Symantec Brasil
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?Olav Tvedt
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maioAntonioMaio2
 
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...Jürgen Ambrosi
 
Microsoft Enterprise Mobility Suite Presented by Atidan
Microsoft Enterprise Mobility Suite Presented by AtidanMicrosoft Enterprise Mobility Suite Presented by Atidan
Microsoft Enterprise Mobility Suite Presented by AtidanDavid J Rosenthal
 
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan David J Rosenthal
 
Secure Productive Enterprise from Microsoft and Atidan
Secure Productive Enterprise from Microsoft and AtidanSecure Productive Enterprise from Microsoft and Atidan
Secure Productive Enterprise from Microsoft and AtidanDavid J Rosenthal
 
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Edge Pereira
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watsonPrime Infoserv
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessRobert Crane
 
Empower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSEmpower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSKris Wagner
 
Azure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAzure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAndres Canello
 

Was ist angesagt? (20)

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 Business
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Mct summit 2021
Mct summit 2021Mct summit 2021
Mct summit 2021
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maio
 
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
 
Microsoft Enterprise Mobility Suite Presented by Atidan
Microsoft Enterprise Mobility Suite Presented by AtidanMicrosoft Enterprise Mobility Suite Presented by Atidan
Microsoft Enterprise Mobility Suite Presented by Atidan
 
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
 
Secure Productive Enterprise from Microsoft and Atidan
Secure Productive Enterprise from Microsoft and AtidanSecure Productive Enterprise from Microsoft and Atidan
Secure Productive Enterprise from Microsoft and Atidan
 
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watson
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 Business
 
Empower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSEmpower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMS
 
Azure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protectionsAzure AD - Password attacks - logging and protections
Azure AD - Password attacks - logging and protections
 

Ähnlich wie Softwerx Microsoft 365 Security Webinar Presentation

Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologyDavid J Rosenthal
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWithum
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineNCCOMMS
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365Robert Crane
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaBipeen Sinha
 
SMB Security Product Overview.pptx
SMB Security Product Overview.pptxSMB Security Product Overview.pptx
SMB Security Product Overview.pptxkovec2684
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itPeter De Tender
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3InTTrust S.A.
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimend
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Secure Modern Workplace With Microsoft 365 Threat Protection
Secure Modern Workplace With Microsoft 365 Threat ProtectionSecure Modern Workplace With Microsoft 365 Threat Protection
Secure Modern Workplace With Microsoft 365 Threat ProtectionAmmar Hasayen
 

Ähnlich wie Softwerx Microsoft 365 Security Webinar Presentation (20)

Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor Technology
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
 
SMB Security Product Overview.pptx
SMB Security Product Overview.pptxSMB Security Product Overview.pptx
SMB Security Product Overview.pptx
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy it
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suite
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Secure Modern Workplace With Microsoft 365 Threat Protection
Secure Modern Workplace With Microsoft 365 Threat ProtectionSecure Modern Workplace With Microsoft 365 Threat Protection
Secure Modern Workplace With Microsoft 365 Threat Protection
 

Kürzlich hochgeladen

Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedDelhi Call girls
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is insideshinachiaurasa2
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfkalichargn70th171
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionOnePlan Solutions
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 
LEVEL 5 - SESSION 1 2023 (1).pptx - PDF 123456
LEVEL 5   - SESSION 1 2023 (1).pptx - PDF 123456LEVEL 5   - SESSION 1 2023 (1).pptx - PDF 123456
LEVEL 5 - SESSION 1 2023 (1).pptx - PDF 123456KiaraTiradoMicha
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 

Kürzlich hochgeladen (20)

Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
LEVEL 5 - SESSION 1 2023 (1).pptx - PDF 123456
LEVEL 5   - SESSION 1 2023 (1).pptx - PDF 123456LEVEL 5   - SESSION 1 2023 (1).pptx - PDF 123456
LEVEL 5 - SESSION 1 2023 (1).pptx - PDF 123456
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 

Softwerx Microsoft 365 Security Webinar Presentation

  • 1. SECURITY UNCOVERED: MANAGING YOUR MICROSOFT 365 VULNERABILITIES Making better use of your existing Microsoft 365 Investment
  • 2. Adriaan Bekker Technical Director Adriaan has over 20 years experience in information security management. Holding both Computer Science and Business degrees, he offers a valuable blend of technical expertise and commercial insight. ABOUT SOFTWERX We are the UK’s leading Microsoft cloud security specialist. Based in Cambridge and London we are a leading Microsoft cloud security practice with specialist knowledge around cyber security, cloud infrastructure and compliance. We have been helping forward-thinking companies modernise and secure their businesses for nearly 20 years – the chances are we can help you too.
  • 3. WHAT WE’LL COVER The advanced security features in Microsoft 365, Office 365 and the EMS portfolio. Understanding your current Microsoft security portfolio and better leveraging the features you've already paid for. Securing your Microsoft environment. Critical considerations in securing your Microsoft cloud environment and why there isn't a one size fit's all solution to securing your business. A real world business case study. The background and key priorities of this 200+ seat business, the process of understanding what was already in place and developing a clear roadmap to complete security.
  • 4. SETTING THE SCENE: OFFICE 365 COMPONENTS
  • 5. SETTING THE SCENE: SECURITY PRINCIPLES Microsoft 365 E5 Office 365 Enterprise E5: Includes SCP+ O365 E3 plus Voice: PSTN Conferencing, Phone System Analytics: Power BI Pro, Delve Analytics Reporting: Threat Intelligence Enterprise Mobility+ Security E5: Includes SCP & EMS E3 Windows 10Enterprise E5: Includes SCP+ & Win10 E3 Microsoft 365 Security & Compliance Package (SCP) Security & Compliance: Advanced Threat Protection (ATP) Advanced Compliance which includes Advanced eDiscovery & Data Governance, Lockbox & Customer Key. Identity & Access Management: Azure Active Directory Premium P2 Information Protection: Azure Information Protection Premium P2 Identity Driven Security: Microsoft Cloud App Security (inc. O365 Advanced Security Management), Azure, ATP Windows E5 Advanced Endpoint Security Windows Defender Advanced Threat Protection Microsoft 365 E3 Office 365 Enterprise E3 Enterprise Mobility+ Security E3 Identity & Access Management: Azure Active Directory Premium P1 Microsoft Mobile Productivity: Microsoft Intune Information Protection: Azure Information Protection Premium P1 Identity Driven Security: Microsoft Advanced Threat Analytics Windows 10Enterprise E3 Advanced Endpoint Security: Credential Guard, Device Guard Designed for Modern IT: Azure AD Join, Dynamic Management More Productive: Windows Ink, Cortana at Work Powerful, Modern Devices: Innovative designs, new in class devices Chat-centric workspace: Teams Email & Calendar: Outlook Voice, Video & Meetings: Skype for Business Co-creating content: Office Pro-Plus Sites & Content Management: SharePoint & OneDrive Analytics: Delve Security & Compliance: Basic eDiscovery & Data Governance + Data Loss Prevention Microsoft 365 F1 for Frontline Workers Office Applications: Office Online Collaboration Services: Email, ‘SharePoint’, Yammer, Groups, IM, Presence, Meetings, 1:1 HD Video/Audio Schedule & Task Management: Microsoft StaffHub, PowerApps, Flow2 Content Storage & Consumption: Storage, Enterprise Video Services, Portals Device & App Management: Microsoft Intune Identity & Access Management: Azure Active Directory P1 Threat Protection: Microsoft Advanced Threat Analytics Device & App Management: Windows AutoPilot, Fine Tuned User Experience, Windows Analytics Device Health Identity & Access Management: Windows Hello, Credential Guard, Direct Access3 Threat Protection: Windows Defender Antivirus, Device Guard3 Information Protection: Windows Info Protection, BitLocker EMS E5
  • 6. Technology Benefit E3 E5 AzureActiveDirectory PremiumP1 Secure singlesign-on to cloudand on-premises app MFA, conditional access, and advanced security reporting ● ● AzureActiveDirectory PremiumP2 Identity and access management with advanced protection forusers and privileged identities ● MicrosoftIntune Mobiledeviceand app management to protect corporate apps and data onany device ● ● AzureInformationProtectionP1 Encryption forall filesand storage locations Cloud-based filetracking ● ● AzureInformationProtectionP2 Intelligent classification and encryption forfilesshared insideand outsideyourorganization ● MicrosoftCloudAppSecurity Enterprise-grade visibility,control, and protection foryour cloudapplications ● MicrosoftAdvancedThreat Analytics Protection fromadvanced targeted attacks leveraging user and entity behavioral analytics ● ● Identity and access management Managed mobile productivity Information protection Threat protection MICROSOFT ENTERPRISE MOBILITY & SECURITY
  • 7. Mobile device & app management Information protection Identity and access management Threat protection MICROSOFT ENTERPRISE MOBILITY & SECURITY Protect at the front door Detect & remediate attacks Protect your data anywhere Holistic and innovative solutions for protection across users, devices, apps and data.
  • 8. • Reduce threats with identity and access management • Manage mobile device and apps • Leverage conditional access • Increase enterprise data protection • Prevent data loss • Enable secured collaboration • Reduce malware exposure IMPROVING YOUR SECURITY POSTURE
  • 9. NCSC Warns of Rising Office 365 Account Compromises What is happening? NCSC recently published an advisory regarding several incidents involving compromise of Office 365 user accounts within the UK and using them in targeted supply chain attacks. To be clear, this is not a vulnerability in Office 365. NCSC are highlighting that O365 users are being increasingly targeted by attackers given its widespread use and the tendency for users to authenticate with just username and password credentials only. This advisory highlights that username and password credentials alone do not provide adequate protection against attackers who can obtain credentials from victims via common methods such as Spear Phishing and password guessing. OFFICE 365 COMPROMISED OFTEN
  • 10. • Turn on MFA • Stop users from changing passwords regularly as per NCSC guidance. PREVENT THE MOST COMMON TYPE OF ACCESS BREACH TO OFFICE 365 Next: • Differences between Office 365 MFA and Azure MFA
  • 11. OFFICE 365 MFA How Can I Authenticate? • Azure Authenticator App • Text Message • Phone Call + PIN Limitations • Too many prompts • No intelligence
  • 12. • Conditional Access Scenario’s supported. • Why prompt for MFA when a user is connecting from a corporate network and is using a corporate device? • Why prompt for MFA when a user is connecting to their apps the same way you would if they were connecting to the corporate account line of business application? • Why MFA everyone all the time, can we target specific users when they are accessing sensitive information? AZURE MFA: EMS E3, MICROSOFT 365 E3 AND AZURE PLAN1
  • 13. • Who’s managing your services? • Dedicated Admin accounts. IDENTITY AND ACCESS MANAGEMENT
  • 15. PRIVILEGEDIDENTITYMANAGEMENT MFA is enforced during the activation process Alerts inform administrators about out-of-band changes Users need to activate their privileges to perform a task Users will retain their privileges for a pre-configured amount of time Security admins can discover all privileged identities, view audit reports and review everyone who has is eligible to activate via access reviews Audit SECURITY ADMIN Configure Privileged Identity Management USER PRIVILEGED IDENTITY MANAGEMENT Identity verification Monitor Access reports MFA ALERT Read only ADMIN PROFILES Billing Admin Global Admin Service Admin How time-limited activation of privileged roles works
  • 16. Mobile Device Management (MDM) Mobile Application Management (MAM) Conditional Access: Restrict access to managed & compliant devices Conditional Access: Restrict which apps can be used to access email or files Secure your data on any device with Intune r Company-Managed Employee-Managed 3rd-Party-Managed n Enroll devicesfor Management Provisionsettings, certs,profiles Report & measure device compliance Remove corporate data from devices Publish mobile apps to users Configure and update apps Report app inventory & usage Secure & remove corporate data within mobile apps IN A COMPLEXLANDSCAPEYOUNEED CHOICES MDM VS MAM
  • 17. PROTECT OFFICE 365 DATA EVEN ON UNMANAGED DEVICES Compliance Employeesexpectaccesstothe best tools,whereverthey are—evenontheir owndevices.IT needs confidencethatcritical datais secure.Intunedeliversboth. Set up a PIN for mobile apps Data loss prevention Require encryption for managed app local storage Only allow Save As to secure locations Only allow copy and paste between managed applications Identity-driven protection Protect data at the app level, rather than requiring the entire device to be secured. Employees can use their work and personal accounts with the same app Personal Identity Corporate Identity Corporate identity and data can be removed without affecting users’ apps or personal data. Natural user prompts guide users to compliance
  • 19. INFORMATION PROTECTION • Increase enterprise data protection • Prevent data loss • Enable secured collaboration
  • 20. MICROSOFT CLOUD APP SECURITY Visibility into 15k+ cloud apps, data access & usage, potential abuse AZURE SECURITY CENTER INFORMATION PROTECTION Classify & label sensitive structured data in Azure SQL, SQL Server and other Azure repositories OFFICE 365 APPS Protect sensitive information while working in Excel, Word, PowerPoint, Outlook AZURE INFORMATION PROTECTION Classify, label & protect files – beyond Office 365, including on-premises & hybrid OFFICE 365 DATA LOSS PREVENTION Prevent data loss across Exchange Online, SharePoint Online, OneDrive for Business SHAREPOINT & GROUPS Protect files in libraries and lists OFFICE 365 ADVANCED DATA GOVERNANCE Apply retention and deletion policies to sensitive and important data in Office 365 ADOBE PDFs Natively view and protect PDFs on Adobe Acrobat WINDOWS INFORMATION PROTECTION Separate personal vs. work data on Windows 10 devices, prevent work data from traveling to non-work locations OFFICE 365 MESSAGE ENCRYPTION Send encrypted emails in Office 365 to anyone inside or outside of the company CONDITIONAL ACCESS Control access to files based on policy, such as identity, machine configuration, geo location SDK FOR PARTNER ECOSYSTEM & ISVs Enable ISVs to consume labels, apply protection MICROSOFT INFORMATION PROTECTION Discover | Classify | Protect | Monitor MICROSOFT INFORMATION PROTECTION SOLUTIONS
  • 21. INFORMATION PROTECTION & GOVERNANCE Comprehensive policies to protect and govern your most important data – throughout its lifecycle Unified approach to discover, classify & label Automatically apply policy-based actions Proactive monitoring to identify risks Broad coverage across locations Sensitivity Retention  Encryption  Restrict Access  Watermark  Header/Footer  Retention  Deletion  Records Management  Archiving  Sensitive data discovery  Data at risk  Policy violations  Policy recommendations  Proactive alerts Apply Label Monitor LabelDiscover Classify Unified Approach Data growing at exponential rate
  • 22. • Azure Advanced Threat Protection • Windows Defender Advanced Protection • Office 365 Advanced Threat Protection • Microsoft Cloud App Security THREAT PROTECTION
  • 23. AZURE ADVANCED THREAT PROTECTION
  • 24. PRE-BREACH POST-BREACH Device protection Device Health attestation Device Guard Device Control Security policies Device protection Device Health Attestation Device Guard Device Control Security policies Information protection Device protection / Drive encryption Enterprise Data Protection Conditional access Threat resistance Threat resistance SmartScreen AppLocker Device Guard Windows Defender Network/Firewall Identity protection Built-in 2FA Account lockdown Credential Guard Microsoft Passport Windows Hello :) Built-in 2FA Account lockdown Credential Guard Microsoft Passport Windows Hello ;) Identity protection Device protection / Drive encryption Windows Information Protection Conditional access Information protection SmartScreen AppLocker Device Guard Windows Defender Windows Defender Application Guard Windows Defender ATP Breach detection investigation & response Breach detection investigation & response Windows Defender Advanced Threat Protection (ATP) ADDING A POST-BREACH MINDSET WINDOWS DEFENDER (ATP)
  • 25. • Behavioral analysiswith machine learning • Admin alerts • Realtimeprotection againstMaliciousURLs • GrowingURLcoverage • Built-inURLtrace • Reportsfor advanced threats Time of click protection Rich reporting and tracing OFFICE 365 ATP Protection against unknown malware/virus
  • 27. OPTIONS FOR HELP AND SUPPORT… Microsoft 365 Security Audit Detailed technical security audit of your Microsoft 365 and Azure Environment, with Executive Report and On-Site Workshop. From £1,995 Microsoft 365 Knowledge Share Qualified and experienced Microsoft consultants, to help you with complex security & infrastructure projects. From £950 (per day) Microsoft 365 Specialist Support Third-line expert Microsoft 365 infrastructure and engineering knowledge, to supplement and support your own technical team. From £100 (per hour)
  • 28. ADRIAAN BEKKER ADRIAAN.BEKKER@SOFTWERX.COM +44 (0) 1223 834 333 WWW.SOFTWERX.COM ANY QUESTIONS ?