SlideShare ist ein Scribd-Unternehmen logo
1 von 43
History of
Content Security
Part II
Adam Levithan
14 octobre 2017
#SPSParis
Community Member
Since 2007
@collabadam
Adam Levithan
Senior Product Manager
Secure Collaboration
Copyright 2017 Exostar LLC | All Rights Reserved 3
Merci pour votre soutien
PART I
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 6
PART I
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 7
PART I I
Threat Landscape
82,000
cyber incidents impacting
global organizations1
225
organizations
impacted daily1
$4 million
lost per breach2
Threat Landscape
Customers are sharing more than ever
MALICIOUS
INSIDER
ACCIDENTAL
DATA EXPOSURE
MALICIOUS
OUTSIDER
59% 23% 14%
SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com
How Do Data Leaks Happen?
Balancing end user and IT expectations
History of Security Part II
Know Your Users Track EverythingProtect Your Content
History of Security Part II
Know Your Users ClassifyTrack EverythingProtect Your Content
IDENTIFY ACCESS
?
Life Sciences Scenario – Authentication Explosion
Life Sciences Scenario – Single Sign On
On-premises /
Private cloud
Secure your organization’s identity
Require two-factor authentication
Prevents stolen credentials from accessing Office 365 resources
Enable on a per-person basis in the Office 365 admin center
Authenticate via SMS, phone call, certificate, or hardware token
Control Content Sharing
Prevents accidental data leakage
Enable at multiple levels, Tenant, Site Collection and Sites (coming soon)
Track policies are being followed through Security & Compliance Center & Powershell
Govern your organization’s access
Consider device-based conditional access
Require a healthy device in addition to a trusted identity
Limit functionality when an unmanaged device accesses SharePoint through the browser
Health determined via domain join status or Intune compliance
Force sign-out of idle sessions
Prevents accidental exposure on shared devices
Currently in preview, available for all customers in 2018
Evaluate the need for IP-based conditional access
Simulate restricted access model of an on-premises deployment
Restricts SharePoint access to specific client IP ranges that you configure
Limit risk of untrusted devices
Restrict sync to trusted devices
Prevent data from being stored locally on unmanaged devices
Policy allows sync to only devices joined to your domain
Safeguard data on mobile devices with Mobile Device Management
Limit exposure of data accessed via the OneDrive and SharePoint mobile apps
Disallow opening content in other apps, downloading files
Encrypt app data when device is locked, prevent app data from being backed up
History of Security Part II
ProtectProtect Your Content
CONTENT APPLICATIONNETWORKPHYSICAL
Know Your Users Track Everything
Things to Consider
Known Vulnerabilities
• Enable business apps
• Block “bad” apps
• Limit app functions
• Limit file types
• Block websites
• Exploits
• Malware
Unknown Vulnerabilities
• Detect Malicious websites
• Bad domains
• Stolen credentials
• Dynamic analysis
• Static analysis
• Attack techniques
• Anomaly detection
• Analytics
Physical and logical isolation
Limited datacenter access
Restricted to essential personnel only
Multiple factors of authentication including smart cards and biometrics
On-premise security officers, motion sensors, video surveillance
Intrusion detection alerts include anomalous activity by datacenter engineers
Isolated network and identity
Networks are isolated from the Microsoft corporate network
Administered with dedicated Active Directory domains
No domain trust outside of the service, no domain trust between test and production
Further partitioned into isolated domains for management and security
Protected in transit
Encrypted between client and service
TLS 1.2 with Perfect Forward Secrecy, 2048-bit key
TLS 1.0 is minimum supported protocol
Connection will negotiate the most secure protocol supported by your client
Only secure access is permitted
SharePoint Online requires HTTPS for all authenticated connections
HSTS header prevents HTTP downgrade on untrusted networks
Encrypted within the service
Customer content is always encrypted in transit between datacenters
Application security
Security Development Lifecycle
All engineers receive security training annually
Code review and static analysis required for every change
Microsoft Security Response Center
Dedicated team for vulnerability report assessment and response
Skilled engineers triage reports and evaluate mitigations
Online Services Bug Bounty
Incentivizes vulnerability hunting by external researchers
Researchers receive credit and financial reward when they disclose responsibly
Service Encryption
Application-level encryption
Service uses per-file keys to protect SharePoint content
Microsoft manages these keys
Service automatically creates them when a file is uploaded or edited
Microsoft can transparently roll them or upgrade them as needed
Defense-in-depth
Ensures separation between server admins, Azure admins, and customer content
Service Encryption with Customer Key
Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
Content security
Volume encryption
BitLocker encryption protects drives where content is stored
Renders content unreadable if drive is removed from the server
Per-file encryption
Contents of each file encrypted with a unique key
Large files are stored in parts with a unique key per part
Encrypted contents, encryption keys, file part mapping are stored separately
DETECT
PROTECT
CLASSIFYMONITOR
MICROSOFT’S
INFORMATION
PROTECTION
TECHNOLOGIES
WINDOWS INFORMATION
PROTECTION
OFFICE 365 ADVANCED
SECURITY MANAGEMENT
MICROSOFT CLOUD APP
SECURITY
MESSAGE ENCRYPTION
CONDITIONAL ACCESS
OFFICE APPS
AZURE INFORMATION
PROTECTION
OFFICE 365 DLP
3rd PARTY DLP
OFFICE 365 ADVANCED
DATA GOVERNANCE
SHAREPOINT & GROUPS
Information Protection Labeling
A label is a simplified way for end-users to classify
& protect their content
Today, may require configuration in multiple places
& add-in for Office client apps
GOAL: Consistent & persistent labeling across
information protection solutions
COMING SOON Consistent label configuration
and application
COMING SOON Built-in native labeling
support for Office apps – Mac and web to start;
Windows, iOS & Android thereafter
Data Loss Prevention
Detect sensitive information across Office 365
Choose from 80+ sensitive information types – or
create your own
Customize policies, exclusions and actions
Block accidental sharing and educate users
View and monitor reports, alerts, events
NEW Custom sensitive information types
NEW HIPAA sensitive information types
NEW Large dictionary support
Data GovernanceLeverage intelligence to automate data retention and deletion
Advanced Data Governance
NEW Consistently manage records that have retention
periods associated with specific
event triggers
NEW Manual disposition review to defensibly delete
what’s redundant, trivial or obsolete
NEW Supervise employee communications to comply
with security and regulatory guidelines
Automate data retention by leveraging
recommendations driven by machine learning
Automatically classify the data most relevant for your
organization or industry
Policy recommendations (delete, move, encrypt, or
share) based on data insights and intelligence
History of Security Part II
Know Your Users ClassifyTrack EverythingProtectProtect Your Content
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 35
Compliance in Aerospace & Defense
TechnologyNon-Technology
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Configuration Management
- Identification and
Authentication
- Incident Response
- Maintenance
- Media Protection
- Physical Protection
- Personnel Security
- System and Communications
Protection
- System and Information
Integrity
Documents not supported by DLP
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Incident Response
- Media Protection
- Personnel Security
- Risk Assessment
- Security Assessment
- System and Information Integrity
Documents Stored in Team Collaboration & supported by DLP
Identity &
Access
Management
Team
Collaboration
DLP
Cloud
Know when policy is violated
Incident report and alert emails inform you in real time when content
violates policy.
See the effectiveness of your policies
Built-in reports help you see historical information and tune policies.
Take action to correct violations
Investigate violations in your organization and take remediation
actions.
Integrates with other systems
Leverage the Activity Management API to pull information into SIEM
and workflow tools.
Monitor and Remediate
Meet your regulatory requirements
Audit Office 365 activity
Search and download audit logs from the Office 365 Security Center
Configure activity alerts on specific audit event criteria
Configure an eDiscovery Center
Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype
Create cases, add content sources, run keyword queries, place holds
Apply retention policies
Retain content for a minimum period of time or delete content that exceeds a timespan
Policy can be scoped to content containing specific keywords or sensitive information
Unified
Auditing
Pipeline
Compliance Center
Office 365 Activity Report
PowerShell cmdlet
Long-term
Auditing Storage
in O365
Azure AD
SharePoint Online
Exchange Online
OneDrive for Business
Office 365 Activity API
Third party application
Management
Activity API
Leverage actionable insights
Actionable insights and management control
Security and Compliance Center
Powerful for experts, and easier for generalists to
adopt
Scenario oriented workflows with cross-cutting
policies spanning features
Powerful content discovery across Office 365
workloads
Proactive suggestions leveraging Microsoft Security
Intelligence Graph
Confidence through operational security
tools to help you understand and investigate
cyber-threats and take action to protect your
organization from them
History of Security Part II
Know Your Users ClassifyTrack EverythingProtectProtect Your Content
QUESTIONS Adam Levithan
Adam.levithan@Exostar.com
@collabadam
Thank you, for your for #SPSParis
B2 - The History of Content Security: Part 2 - Adam Levithan

Weitere ähnliche Inhalte

Was ist angesagt?

Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Radhakrishnan Govindan
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information ProtectionRobert Crane
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365AntonioMaio2
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classificationDavid De Vos
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights ManagementDavid J Rosenthal
 
Azure information protection_datasheet_en-us
Azure information protection_datasheet_en-usAzure information protection_datasheet_en-us
Azure information protection_datasheet_en-usKjetil Lund-Paulsen
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanDavid J Rosenthal
 
SharePoint Security Playbook [eBook]
SharePoint Security Playbook [eBook]SharePoint Security Playbook [eBook]
SharePoint Security Playbook [eBook]Imperva
 
File Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveFile Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveDavid J Rosenthal
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Microsoft Österreich
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information ProtectionAndrew Bettany
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information ProtectionMicrosoft Österreich
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
Microsoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceMicrosoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceDavid J Rosenthal
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend
 

Was ist angesagt? (20)

Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 
Azure information protection_datasheet_en-us
Azure information protection_datasheet_en-usAzure information protection_datasheet_en-us
Azure information protection_datasheet_en-us
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
 
SharePoint Security Playbook [eBook]
SharePoint Security Playbook [eBook]SharePoint Security Playbook [eBook]
SharePoint Security Playbook [eBook]
 
File Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveFile Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDrive
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
 
Azure information protection
Azure information protectionAzure information protection
Azure information protection
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Microsoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceMicrosoft Office 365 Security and Compliance
Microsoft Office 365 Security and Compliance
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 

Ähnlich wie B2 - The History of Content Security: Part 2 - Adam Levithan

Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...☁️ Gustavo Magella
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Richard Harbridge
 
Microsoft Office 365 Security and Compliance Updates
Microsoft Office 365 Security and Compliance UpdatesMicrosoft Office 365 Security and Compliance Updates
Microsoft Office 365 Security and Compliance UpdatesDavid J Rosenthal
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and SecurityCreate IT
 
Explore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP SoftwareExplore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP SoftwareKonverge Technologies Pvt. Ltd.
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsDavid De Vos
 
Proteccion de datos (DLP) usando MS 365-
Proteccion de datos (DLP) usando MS 365-Proteccion de datos (DLP) usando MS 365-
Proteccion de datos (DLP) usando MS 365-RalSejas
 
Microsoft 365 | Modern workplace
Microsoft 365 | Modern workplaceMicrosoft 365 | Modern workplace
Microsoft 365 | Modern workplaceSiddick Elaheebocus
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and complianceDean Iacovelli
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...Patrick Guimonet
 
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Ravikumar Sathyamurthy
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Karim Vaes
 

Ähnlich wie B2 - The History of Content Security: Part 2 - Adam Levithan (20)

Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365
 
Microsoft Office 365 Security and Compliance Updates
Microsoft Office 365 Security and Compliance UpdatesMicrosoft Office 365 Security and Compliance Updates
Microsoft Office 365 Security and Compliance Updates
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
2018 11-29 - Future Of SharePoint - SharePoint Keynote and Security
 
Explore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP SoftwareExplore Top Data Loss Prevention Tools | Fortify with DLP Software
Explore Top Data Loss Prevention Tools | Fortify with DLP Software
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
Proteccion de datos (DLP) usando MS 365-
Proteccion de datos (DLP) usando MS 365-Proteccion de datos (DLP) usando MS 365-
Proteccion de datos (DLP) usando MS 365-
 
Microsoft 365 | Modern workplace
Microsoft 365 | Modern workplaceMicrosoft 365 | Modern workplace
Microsoft 365 | Modern workplace
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
 
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 

Mehr von SPS Paris

I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer Harbar
I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer HarbarI6 - State of the art SharePoint PowerShell Nation 2017 - Spencer Harbar
I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer HarbarSPS Paris
 
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...SPS Paris
 
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...SPS Paris
 
U2 - Déployer Microsoft Teams avec succès
U2 - Déployer Microsoft Teams avec succèsU2 - Déployer Microsoft Teams avec succès
U2 - Déployer Microsoft Teams avec succèsSPS Paris
 
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...SPS Paris
 
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...SPS Paris
 
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...SPS Paris
 
U5 Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad Catrinescu
U5   Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad CatrinescuU5   Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad Catrinescu
U5 Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad CatrinescuSPS Paris
 
U1 - Quoi de neuf avec le Microsoft Graph - Vincent Biret
U1 - Quoi de neuf avec le Microsoft Graph - Vincent BiretU1 - Quoi de neuf avec le Microsoft Graph - Vincent Biret
U1 - Quoi de neuf avec le Microsoft Graph - Vincent BiretSPS Paris
 
D6 - Les nouveautés SPFx - Olivier Carpentier
D6 - Les nouveautés SPFx - Olivier CarpentierD6 - Les nouveautés SPFx - Olivier Carpentier
D6 - Les nouveautés SPFx - Olivier CarpentierSPS Paris
 
D5 - Getting up to speed with type script development - Elio Struyf
D5 - Getting up to speed with type script development - Elio StruyfD5 - Getting up to speed with type script development - Elio Struyf
D5 - Getting up to speed with type script development - Elio StruyfSPS Paris
 
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...SPS Paris
 
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...SPS Paris
 
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...SPS Paris
 
I5 - Bring yourself up to speed with power shell
I5 -  Bring yourself up to speed with power shellI5 -  Bring yourself up to speed with power shell
I5 - Bring yourself up to speed with power shellSPS Paris
 
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...SPS Paris
 
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit Chopra
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit ChopraI3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit Chopra
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit ChopraSPS Paris
 
I2 - SharePoint Hybrid Search Start to Finish - Thomas Vochten
I2 - SharePoint Hybrid Search Start to Finish - Thomas VochtenI2 - SharePoint Hybrid Search Start to Finish - Thomas Vochten
I2 - SharePoint Hybrid Search Start to Finish - Thomas VochtenSPS Paris
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...SPS Paris
 
SPS Paris 2017 agenda
SPS Paris 2017 agendaSPS Paris 2017 agenda
SPS Paris 2017 agendaSPS Paris
 

Mehr von SPS Paris (20)

I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer Harbar
I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer HarbarI6 - State of the art SharePoint PowerShell Nation 2017 - Spencer Harbar
I6 - State of the art SharePoint PowerShell Nation 2017 - Spencer Harbar
 
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...
B4 - Teams, groups, SharePoint, Yammer - what should i use and when - Dux Ray...
 
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...
B6 - An initiative to healthcare analytics with Office 365 & PowerBI - Thuan ...
 
U2 - Déployer Microsoft Teams avec succès
U2 - Déployer Microsoft Teams avec succèsU2 - Déployer Microsoft Teams avec succès
U2 - Déployer Microsoft Teams avec succès
 
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...
B5 - Introduction à Microsoft Flow - Isabelle Van Campenhoudt, Sabrine chouk,...
 
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...
B3 - Building Humanitarian Applications with PowerApps, Flow and Office 365 -...
 
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...
U6 - Modern collaboration in teams and projects powered by Office 365 - Jaspe...
 
U5 Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad Catrinescu
U5   Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad CatrinescuU5   Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad Catrinescu
U5 Qu'est-ce que VOUS obtenez de SharePoint hybride ? - Vlad Catrinescu
 
U1 - Quoi de neuf avec le Microsoft Graph - Vincent Biret
U1 - Quoi de neuf avec le Microsoft Graph - Vincent BiretU1 - Quoi de neuf avec le Microsoft Graph - Vincent Biret
U1 - Quoi de neuf avec le Microsoft Graph - Vincent Biret
 
D6 - Les nouveautés SPFx - Olivier Carpentier
D6 - Les nouveautés SPFx - Olivier CarpentierD6 - Les nouveautés SPFx - Olivier Carpentier
D6 - Les nouveautés SPFx - Olivier Carpentier
 
D5 - Getting up to speed with type script development - Elio Struyf
D5 - Getting up to speed with type script development - Elio StruyfD5 - Getting up to speed with type script development - Elio Struyf
D5 - Getting up to speed with type script development - Elio Struyf
 
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...
D3 - SharePoint framework – une nouvelle expérience de développement - Gaetan...
 
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...
D2 - Automate Custom Solutions Deployment on Office 365 and Azure - Paolo Pia...
 
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...
D1 - Building Great Client-side Web Parts with SPFx, PnP-JS-Core, ReactJS and...
 
I5 - Bring yourself up to speed with power shell
I5 -  Bring yourself up to speed with power shellI5 -  Bring yourself up to speed with power shell
I5 - Bring yourself up to speed with power shell
 
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...
I4 - Méthodes d'audit et d'optimisation pour votre tenant Office 365 - Joelle...
 
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit Chopra
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit ChopraI3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit Chopra
I3 - Running SharePoint 2016 in Azure the do's and dont's - Jasjit Chopra
 
I2 - SharePoint Hybrid Search Start to Finish - Thomas Vochten
I2 - SharePoint Hybrid Search Start to Finish - Thomas VochtenI2 - SharePoint Hybrid Search Start to Finish - Thomas Vochten
I2 - SharePoint Hybrid Search Start to Finish - Thomas Vochten
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
 
SPS Paris 2017 agenda
SPS Paris 2017 agendaSPS Paris 2017 agenda
SPS Paris 2017 agenda
 

Kürzlich hochgeladen

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Kürzlich hochgeladen (20)

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

B2 - The History of Content Security: Part 2 - Adam Levithan

  • 1. History of Content Security Part II Adam Levithan 14 octobre 2017 #SPSParis
  • 2. Community Member Since 2007 @collabadam Adam Levithan Senior Product Manager Secure Collaboration Copyright 2017 Exostar LLC | All Rights Reserved 3
  • 5. Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 6 PART I
  • 6. Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 7 PART I I
  • 7. Threat Landscape 82,000 cyber incidents impacting global organizations1 225 organizations impacted daily1 $4 million lost per breach2
  • 9. Customers are sharing more than ever
  • 10. MALICIOUS INSIDER ACCIDENTAL DATA EXPOSURE MALICIOUS OUTSIDER 59% 23% 14% SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com How Do Data Leaks Happen?
  • 11. Balancing end user and IT expectations
  • 12. History of Security Part II Know Your Users Track EverythingProtect Your Content
  • 13. History of Security Part II Know Your Users ClassifyTrack EverythingProtect Your Content IDENTIFY ACCESS ?
  • 14. Life Sciences Scenario – Authentication Explosion
  • 15. Life Sciences Scenario – Single Sign On
  • 17. Secure your organization’s identity Require two-factor authentication Prevents stolen credentials from accessing Office 365 resources Enable on a per-person basis in the Office 365 admin center Authenticate via SMS, phone call, certificate, or hardware token Control Content Sharing Prevents accidental data leakage Enable at multiple levels, Tenant, Site Collection and Sites (coming soon) Track policies are being followed through Security & Compliance Center & Powershell
  • 18. Govern your organization’s access Consider device-based conditional access Require a healthy device in addition to a trusted identity Limit functionality when an unmanaged device accesses SharePoint through the browser Health determined via domain join status or Intune compliance Force sign-out of idle sessions Prevents accidental exposure on shared devices Currently in preview, available for all customers in 2018 Evaluate the need for IP-based conditional access Simulate restricted access model of an on-premises deployment Restricts SharePoint access to specific client IP ranges that you configure
  • 19. Limit risk of untrusted devices Restrict sync to trusted devices Prevent data from being stored locally on unmanaged devices Policy allows sync to only devices joined to your domain Safeguard data on mobile devices with Mobile Device Management Limit exposure of data accessed via the OneDrive and SharePoint mobile apps Disallow opening content in other apps, downloading files Encrypt app data when device is locked, prevent app data from being backed up
  • 20. History of Security Part II ProtectProtect Your Content CONTENT APPLICATIONNETWORKPHYSICAL Know Your Users Track Everything
  • 21. Things to Consider Known Vulnerabilities • Enable business apps • Block “bad” apps • Limit app functions • Limit file types • Block websites • Exploits • Malware Unknown Vulnerabilities • Detect Malicious websites • Bad domains • Stolen credentials • Dynamic analysis • Static analysis • Attack techniques • Anomaly detection • Analytics
  • 22. Physical and logical isolation Limited datacenter access Restricted to essential personnel only Multiple factors of authentication including smart cards and biometrics On-premise security officers, motion sensors, video surveillance Intrusion detection alerts include anomalous activity by datacenter engineers Isolated network and identity Networks are isolated from the Microsoft corporate network Administered with dedicated Active Directory domains No domain trust outside of the service, no domain trust between test and production Further partitioned into isolated domains for management and security
  • 23. Protected in transit Encrypted between client and service TLS 1.2 with Perfect Forward Secrecy, 2048-bit key TLS 1.0 is minimum supported protocol Connection will negotiate the most secure protocol supported by your client Only secure access is permitted SharePoint Online requires HTTPS for all authenticated connections HSTS header prevents HTTP downgrade on untrusted networks Encrypted within the service Customer content is always encrypted in transit between datacenters
  • 24. Application security Security Development Lifecycle All engineers receive security training annually Code review and static analysis required for every change Microsoft Security Response Center Dedicated team for vulnerability report assessment and response Skilled engineers triage reports and evaluate mitigations Online Services Bug Bounty Incentivizes vulnerability hunting by external researchers Researchers receive credit and financial reward when they disclose responsibly
  • 25. Service Encryption Application-level encryption Service uses per-file keys to protect SharePoint content Microsoft manages these keys Service automatically creates them when a file is uploaded or edited Microsoft can transparently roll them or upgrade them as needed Defense-in-depth Ensures separation between server admins, Azure admins, and customer content
  • 26. Service Encryption with Customer Key Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
  • 27. Content security Volume encryption BitLocker encryption protects drives where content is stored Renders content unreadable if drive is removed from the server Per-file encryption Contents of each file encrypted with a unique key Large files are stored in parts with a unique key per part Encrypted contents, encryption keys, file part mapping are stored separately
  • 28. DETECT PROTECT CLASSIFYMONITOR MICROSOFT’S INFORMATION PROTECTION TECHNOLOGIES WINDOWS INFORMATION PROTECTION OFFICE 365 ADVANCED SECURITY MANAGEMENT MICROSOFT CLOUD APP SECURITY MESSAGE ENCRYPTION CONDITIONAL ACCESS OFFICE APPS AZURE INFORMATION PROTECTION OFFICE 365 DLP 3rd PARTY DLP OFFICE 365 ADVANCED DATA GOVERNANCE SHAREPOINT & GROUPS
  • 29. Information Protection Labeling A label is a simplified way for end-users to classify & protect their content Today, may require configuration in multiple places & add-in for Office client apps GOAL: Consistent & persistent labeling across information protection solutions COMING SOON Consistent label configuration and application COMING SOON Built-in native labeling support for Office apps – Mac and web to start; Windows, iOS & Android thereafter
  • 30. Data Loss Prevention Detect sensitive information across Office 365 Choose from 80+ sensitive information types – or create your own Customize policies, exclusions and actions Block accidental sharing and educate users View and monitor reports, alerts, events NEW Custom sensitive information types NEW HIPAA sensitive information types NEW Large dictionary support
  • 31. Data GovernanceLeverage intelligence to automate data retention and deletion
  • 32. Advanced Data Governance NEW Consistently manage records that have retention periods associated with specific event triggers NEW Manual disposition review to defensibly delete what’s redundant, trivial or obsolete NEW Supervise employee communications to comply with security and regulatory guidelines Automate data retention by leveraging recommendations driven by machine learning Automatically classify the data most relevant for your organization or industry Policy recommendations (delete, move, encrypt, or share) based on data insights and intelligence
  • 33. History of Security Part II Know Your Users ClassifyTrack EverythingProtectProtect Your Content
  • 34. Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 35 Compliance in Aerospace & Defense TechnologyNon-Technology Control Families - Access Control - Awareness and Training - Audit and Accountability - Configuration Management - Identification and Authentication - Incident Response - Maintenance - Media Protection - Physical Protection - Personnel Security - System and Communications Protection - System and Information Integrity Documents not supported by DLP Control Families - Access Control - Awareness and Training - Audit and Accountability - Incident Response - Media Protection - Personnel Security - Risk Assessment - Security Assessment - System and Information Integrity Documents Stored in Team Collaboration & supported by DLP Identity & Access Management Team Collaboration DLP Cloud
  • 35. Know when policy is violated Incident report and alert emails inform you in real time when content violates policy. See the effectiveness of your policies Built-in reports help you see historical information and tune policies. Take action to correct violations Investigate violations in your organization and take remediation actions. Integrates with other systems Leverage the Activity Management API to pull information into SIEM and workflow tools. Monitor and Remediate
  • 36. Meet your regulatory requirements Audit Office 365 activity Search and download audit logs from the Office 365 Security Center Configure activity alerts on specific audit event criteria Configure an eDiscovery Center Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype Create cases, add content sources, run keyword queries, place holds Apply retention policies Retain content for a minimum period of time or delete content that exceeds a timespan Policy can be scoped to content containing specific keywords or sensitive information
  • 37. Unified Auditing Pipeline Compliance Center Office 365 Activity Report PowerShell cmdlet Long-term Auditing Storage in O365 Azure AD SharePoint Online Exchange Online OneDrive for Business Office 365 Activity API Third party application Management Activity API
  • 38. Leverage actionable insights Actionable insights and management control
  • 39. Security and Compliance Center Powerful for experts, and easier for generalists to adopt Scenario oriented workflows with cross-cutting policies spanning features Powerful content discovery across Office 365 workloads Proactive suggestions leveraging Microsoft Security Intelligence Graph
  • 40. Confidence through operational security tools to help you understand and investigate cyber-threats and take action to protect your organization from them
  • 41. History of Security Part II Know Your Users ClassifyTrack EverythingProtectProtect Your Content QUESTIONS Adam Levithan Adam.levithan@Exostar.com @collabadam
  • 42. Thank you, for your for #SPSParis

Hinweis der Redaktion

  1. 8
  2. 10
  3. 11
  4. 12
  5. Perimeter security Strong authentication Geo-redundancy Isolated subnets Isolated domain Domain partitioning BitLocker Per-file encryption Disaster recovery Security training Code reviews Static analysis
  6. Microsoft Ignite 2016
  7. Microsoft Ignite 2016
  8. Microsoft Ignite 2016
  9. Microsoft Ignite 2016
  10. Microsoft Worldwide Partner Conference 2016
  11. Microsoft Ignite 2016
  12. 38
  13. Microsoft Tech Summit FY17