SlideShare ist ein Scribd-Unternehmen logo
1 von 48
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 0SM
The History of Content Security
Take 2
Adam Levithan
March 29, 2018
The History of Content Security: Take 2
Adam Levithan, MVP
Product Manager
Withum Digital
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 2SM
About Me
Adam Levithan
@collabadam
alevithan@withum.com
Principal
Product Manager, OneWindow Workplace
12+ years in Collaboration
Office 365 Expertise: User
Adoption, Information
Architecture, Content Migration,
Document Management, Security
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 3SM
TAKE 1
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 4SM
4
TAKE 1
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 5SM
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential5
TAKE 2
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 6SM
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 7SM
Microsoft 365: Universal Toolkit for
Teamwork
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 8SM
Threat Landscape
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 9SM
Customers are sharing more than ever
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 10SM
MALICIOUS
INSIDER
ACCIDENTAL
DATA EXPOSURE
MALICIOUS
OUTSIDER
59% 23% 14%
SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com
How Do Data Leaks Happen?
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 11SM
Balancing end user and IT expectations
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 12SM
History of Security Take 2
Know Your Users Track EverythingProtect Your Content
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 13SM
Track Everything
History of Security Take 2
Know Your Users Protect Your Content
IDENTIFY ACCESS
?
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 14SM
Life Sciences Scenario – Authentication
Explosion
Originally produced for
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 15SM
Life Sciences Scenario – Single Sign On
Originally produced for
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 16SM
On-premises /
Private cloud
3rd party applications
UltiPro
Cisco Webex
Canvas
SAP NetWeaver
Zscaler ZSCloud
Box
myday
Cornerstone
OnDemand
Workplace
by Facebook
Google Apps
Salesforce
Concur
SuccessFactors
Workday
ServiceNow
# monthly active users
20Mmonthly active users
of 3rd party apps
634,000Active Azure AD integrated
applications and services
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 18SM
The User Secures Devices and Apps
Mobile devices and PCs
Mobile Device Management
IT
Intune in Azure Portal
Mobile App Management
IT
Intune in Azure Portal
Mobile devices
Intune
MAM apps
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 19SM
Secure your organization’s identity
Require two-factor authentication
Prevents stolen credentials from accessing Office 365 resources
Enable on a per-person basis in the Office 365 admin center
Authenticate via SMS, phone call, certificate, or hardware token
Control Content Sharing
Prevents accidental data leakage
Enable at multiple levels, Tenant, Site Collection and Sites (coming soon)
Track policies are being followed through Security & Compliance Center & Powershell
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 20SM
Govern your organization’s access
Consider device-based conditional access
Require a healthy device in addition to a trusted identity
Limit functionality when an unmanaged device accesses SharePoint through the browser
Health determined via domain join status or Intune compliance
Force sign-out of idle sessions
Prevents accidental exposure on shared devices
Currently in preview, available for all customers in 2018
Evaluate the need for IP-based conditional access
Simulate restricted access model of an on-premises deployment
Restricts SharePoint access to specific client IP ranges that you configure
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 21SM
Limit risk of untrusted devices
Restrict sync to trusted devices
Prevent data from being stored locally on unmanaged devices
Policy allows sync to only devices joined to your domain
Safeguard data on mobile devices with Mobile Device Management
Limit exposure of data accessed via the OneDrive and SharePoint mobile apps
Disallow opening content in other apps, downloading files
Encrypt app data when device is locked, prevent app data from being backed up
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 22SM
History of Security Take 2
Protect Your Content
CONTENT APPLICATIONNETWORKPHYSICAL
Know Your Users Track Everything
IN THE PAST, THE FIREWALL
WAS THE SECURITY PERIMETER
devices datausers apps
On-premises /
Private cloud
On-premises
NOW THERE’S FEWER BOUNDARIES, MORE
DATA, MORE COMPLEXITY
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 25SM
Things to Consider
Known Vulnerabilities
• Enable business apps
• Block “bad” apps
• Limit app functions
• Limit file types
• Block websites
• Exploits
• Malware
Unknown Vulnerabilities
• Detect Malicious websites
• Bad domains
• Stolen credentials
• Dynamic analysis
• Static analysis
• Attack techniques
• Anomaly detection
• Analytics
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 26SM
Physical and logical isolation
Limited datacenter access
Restricted to essential personnel only
Multiple factors of authentication including smart cards and biometrics
On-premise security officers, motion sensors, video surveillance
Intrusion detection alerts include anomalous activity by datacenter engineers
Isolated network and identity
Networks are isolated from the Microsoft corporate network
Administered with dedicated Active Directory domains
No domain trust outside of the service, no domain trust between test and production
Further partitioned into isolated domains for management and security
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 27SM
Protected in transit
Encrypted between client and service
TLS 1.2 with Perfect Forward Secrecy, 2048-bit key
TLS 1.0 is minimum supported protocol
Connection will negotiate the most secure protocol supported by your client
Only secure access is permitted
SharePoint Online requires HTTPS for all authenticated connections
HSTS header prevents HTTP downgrade on untrusted networks
Encrypted within the service
Customer content is always encrypted in transit between datacenters
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 28SM
Application security
Security Development Lifecycle
All engineers receive security training annually
Code review and static analysis required for every change
Microsoft Security Response Center
Dedicated team for vulnerability report assessment and response
Skilled engineers triage reports and evaluate mitigations
Online Services Bug Bounty
Incentivizes vulnerability hunting by external researchers
Researchers receive credit and financial reward when they disclose responsibly
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 29SM
Service Encryption
Application-level encryption
Service uses per-file keys to protect SharePoint content
Microsoft manages these keys
Service automatically creates them when a file is uploaded or edited
Microsoft can transparently roll them or upgrade them as needed
Defense-in-depth
Ensures separation between server admins, Azure admins, and customer content
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 30SM
Service Encryption with Customer Key
Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 31SM
Content security
Volume encryption
BitLocker encryption protects drives where content is stored
Renders content unreadable if drive is removed from the server
Per-file encryption
Contents of each file encrypted with a unique key
Large files are stored in parts with a unique key per part
Encrypted contents, encryption keys, file part mapping are stored separately
LabelDiscover Classify
Sensitivity Retention
 Encryption
 Restrict Access
 Watermark
 Header/Footer
 Retention
 Deletion
 Records Management
 Archiving
 Sensitive data discovery
 Data at risk
 Policy violations
 Policy recommendations
 Proactive alerts
Comprehensive policies to protect and govern your most important data – throughout its lifecycle
Unified approach to discover, classify & label
Automatically apply policy-based actions
Proactive monitoring to identify risks
Broad coverage across locations
Apply label
Unified approach
Monitor
Office 365
Information Protection
Windows
Information Protection
Azure
Information Protection
What
Where
How
What
Where
How
Office 365
Information Protection
Windows
Information Protection
Azure
Information Protection
MICROSOFT CLOUD APP SECURITY
Visibility into 15k+ cloud apps, data access & usage,
potential abuse
AZURE SECURITY CENTER INFORMATION PROTECTION
Classify & label sensitive structured data in Azure SQL, SQL
Server and other Azure repositories
OFFICE APPS
Protect sensitive information while working in Excel, Word,
PowerPoint, Outlook
AZURE INFORMATION PROTECTION
Classify, label & protect files – beyond Office 365, including
on-premises & hybrid
OFFICE 365 DATA LOSS PREVENTION
Prevent data loss across Exchange Online, SharePoint Online,
OneDrive for Business
SHAREPOINT & GROUPS
Protect files in libraries and lists
OFFICE 365 ADVANCED DATA GOVERNANCE
Apply retention and deletion policies to sensitive and
important data in Office 365
ADOBE PDFs
Natively view and protect PDFs on Adobe Acrobat Reader
WINDOWS INFORMATION PROTECTION
Separate personal vs. work data on Windows 10 devices,
prevent work data from traveling to non-work locations
OFFICE 365 MESSAGE ENCRYPTION
Send encrypted emails in Office 365 to anyone
inside or outside of the company
CONDITIONAL ACCESS
Control access to files based on policy, such as identity, machine
configuration, geo location
Discover | Classify | Protect | Monitor
SDK FOR PARTNER ECOSYSTEM & ISVs
Enable ISVs to consume labels, apply protection
Data Classification Service (DCS)Service Integration Client apps
Microsoft Cloud App Security
• Consistent Auto Classification across Microsoft services
• Native integration in content pipeline and substrate
• Deep Content Scanning with 90+ built-in sensitive types
• Fully extensible scanning with custom type support
NEW GDPR template with EU sensitive types
NEW Custom sensitive type authoring and fine tuning
NEW Exact Data Match based classification
NEW Image classification with OCR
Uniform Content Discovery & Classification
AIP Scanner
On Premises
Discover & Classify across Microsoft Services
Azure Service
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 37SM
Unified labeling across Office 365, Azure
and Windows Information Protection
Centralized management
Configure and manage labels across apps and services in
Office, Azure and Windows – all from the Security &
Compliance Center
Unified classification
Uniform content classification to protect and preserve data
across Office, Azure, Windows
Consistent across M365 & extensible to 3rd party
Consistent integration and experience across M365 apps &
services. Extensible to 3rd party apps & solutions
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 38SM
History of Security Take 2
Know Your Users ClassifyTrack EverythingProtect Your Content
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 39SM
39
Compliance in Aerospace & Defense
TechnologyNon-Technology
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Configuration Management
- Identification and
Authentication
- Incident Response
- Maintenance
- Media Protection
- Physical Protection
- Personnel Security
- System and Communications
Protection
- System and Information
Integrity
Documents not supported by DLP
Control Families
- Access Control
- Awareness and Training
- Audit and Accountability
- Incident Response
- Media Protection
- Personnel Security
- Risk Assessment
- Security Assessment
- System and Information Integrity
Documents Stored in Team Collaboration & supported by DLP
Identity &
Access
Management
Team
Collaboration
DRM
Cloud
Originally produced for
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 40SM
Meet your regulatory requirements
Audit Office 365 activity
Search and download audit logs from the Office 365 Security Center
Configure activity alerts on specific audit event criteria
Configure an eDiscovery Center
Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype
Create cases, add content sources, run keyword queries, place holds
Apply retention policies
Retain content for a minimum period of time or delete content that exceeds a timespan
Policy can be scoped to content containing specific keywords or sensitive information
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 41SM
Unified
Auditing
Pipeline
Compliance Center
Office 365 Activity Report
PowerShell cmdlet
Long-term
Auditing Storage
in O365
Azure AD
SharePoint Online
Exchange Online
OneDrive for Business
Office 365 Activity API
Third party application
Management
Activity API
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 42SM
New Microsoft 365 Specialized
Workspaces
security.microsoft.com compliance.microsoft.com
Compliance Manager is a dashboard that provides the Compliance Score and a summary of your
data protection and compliance stature as well as recommendations to improve data protection and
compliance. This is a recommendation, it is up to you to evaluate and validate the effectiveness of
customer controls as per your regulatory environment. Recommendations from Compliance Manager
and Compliance Score should not be interpreted as a guarantee of compliance.
Ongoing risk assessment
An intelligent score reflects your compliance
posture against regulations or standards
Simplified compliance
Streamlined workflow across teams and richly
detailed reports for auditing preparation
Actionable insights
Recommended actions to improve your data
protection capabilities
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 46SM
Enhanced information protection analytics
Better visibility into classified, labeled
and protected files – across workloads
Help identify information protection
anomalies and risks
View by label type, service/app and
label method (e.g. manual, automatic)
Recommendations to tune policy
settings
WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 47SM
Track Everything
History of Security Take 2
Know Your Users Protect Your Content
QUESTIONS Adam Levithan
Alevithan@Withum.com
@collabadam
https://aka.ms/cmwhitepaper
https://aka.ms/zerostandingaccesspamo365
https://aka.ms/nostandingaccesswhitepaper
https://aka.ms/m365encryptionwhitepaper
https://aka.ms/IgniteADGWhitepaper
http://aka.ms/ADGInteractiveGuide
https://aka.ms/IgniteAeDWhitepaper
http://aka.ms/AEDInteractiveGuide

Weitere ähnliche Inhalte

Was ist angesagt?

Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantRobert Crane
 
Microsoft Azure Information Protection
Microsoft Azure Information Protection Microsoft Azure Information Protection
Microsoft Azure Information Protection Syed Sabhi Haider
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityStop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityCloudLock
 
December 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know WebinarDecember 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know WebinarRobert Crane
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices Cloudride LTD
 
Microsoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterMicrosoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterAmmar Hasayen
 
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLockBe A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLockCloudLock
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 
Codeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWSCodeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWSCloudLock
 
Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365David J Rosenthal
 
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...jeffgellman
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat ProtectionThierry DEMAN
 
Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365Joanne Klein
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information ProtectionMicrosoft Österreich
 
Martin Vliem (Microsoft): Met vertrouwen naar de cloud
Martin Vliem (Microsoft): Met vertrouwen naar de cloudMartin Vliem (Microsoft): Met vertrouwen naar de cloud
Martin Vliem (Microsoft): Met vertrouwen naar de cloudContent Guru Benelux
 
Azure information protection_datasheet_en-us
Azure information protection_datasheet_en-usAzure information protection_datasheet_en-us
Azure information protection_datasheet_en-usKjetil Lund-Paulsen
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperDavid J Rosenthal
 

Was ist angesagt? (20)

Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenant
 
Microsoft Azure Information Protection
Microsoft Azure Information Protection Microsoft Azure Information Protection
Microsoft Azure Information Protection
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityStop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
December 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know WebinarDecember 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know Webinar
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
Microsoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterMicrosoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture Poster
 
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLockBe A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
Be A Hero: Combat Cloud Security Threats with Google Apps Unlimited & CloudLock
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
Codeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWSCodeless Security for the Apps You Buy & Build on AWS
Codeless Security for the Apps You Buy & Build on AWS
 
Brochure forcepoint dlp_en
Brochure forcepoint dlp_enBrochure forcepoint dlp_en
Brochure forcepoint dlp_en
 
Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365
 
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...
SPC18 - Getting Started with Office 365 Advanced Threat Protection for ShareP...
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
 
Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Martin Vliem (Microsoft): Met vertrouwen naar de cloud
Martin Vliem (Microsoft): Met vertrouwen naar de cloudMartin Vliem (Microsoft): Met vertrouwen naar de cloud
Martin Vliem (Microsoft): Met vertrouwen naar de cloud
 
Azure information protection_datasheet_en-us
Azure information protection_datasheet_en-usAzure information protection_datasheet_en-us
Azure information protection_datasheet_en-us
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 Whitepaper
 

Ähnlich wie History of Content Security: Take 2 - ShareCloudSummit Houston

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Stay Productive, Collaborative, and Secure with Microsoft 365
Stay Productive, Collaborative, and Secure with Microsoft 365Stay Productive, Collaborative, and Secure with Microsoft 365
Stay Productive, Collaborative, and Secure with Microsoft 365Chris Bortlik
 
SMB Security Product Overview.pptx
SMB Security Product Overview.pptxSMB Security Product Overview.pptx
SMB Security Product Overview.pptxkovec2684
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineNCCOMMS
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...Scott Hoag
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...☁️ Gustavo Magella
 
M365 reinventing digital environment for modern workplace
M365 reinventing digital environment for modern workplaceM365 reinventing digital environment for modern workplace
M365 reinventing digital environment for modern workplaceAhmad Almarzouk
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the CloudGWAVA
 
June 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know WebinarJune 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know WebinarRobert Crane
 
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha ChathurangaaOS Community
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights ManagementDavid J Rosenthal
 
Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Richard Harbridge
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and complianceDean Iacovelli
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3InTTrust S.A.
 

Ähnlich wie History of Content Security: Take 2 - ShareCloudSummit Houston (20)

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Stay Productive, Collaborative, and Secure with Microsoft 365
Stay Productive, Collaborative, and Secure with Microsoft 365Stay Productive, Collaborative, and Secure with Microsoft 365
Stay Productive, Collaborative, and Secure with Microsoft 365
 
SMB Security Product Overview.pptx
SMB Security Product Overview.pptxSMB Security Product Overview.pptx
SMB Security Product Overview.pptx
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
Azure information protection
Azure information protectionAzure information protection
Azure information protection
 
M365 reinventing digital environment for modern workplace
M365 reinventing digital environment for modern workplaceM365 reinventing digital environment for modern workplace
M365 reinventing digital environment for modern workplace
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
June 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know WebinarJune 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know Webinar
 
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga
2018-10-23 2B - a deep dive into Microsoft 365 security - Muditha Chathuranga
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 
Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365Security and Compliance with SharePoint and Office 365
Security and Compliance with SharePoint and Office 365
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 

Mehr von Adam Levithan

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentAdam Levithan
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020Adam Levithan
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365Adam Levithan
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Adam Levithan
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherAdam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Adam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Adam Levithan
 
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps  - SharePoint Fest DCUnderstanding Federal IT Compliance in Three Steps  - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DCAdam Levithan
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud Adam Levithan
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online ConfigurationAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Adam Levithan
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsAdam Levithan
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsAdam Levithan
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Adam Levithan
 
5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for HybridAdam Levithan
 

Mehr von Adam Levithan (20)

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranet
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?
 
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps  - SharePoint Fest DCUnderstanding Federal IT Compliance in Three Steps  - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three Actions
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three Steps
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
 
5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid5 Tips to Optimize SharePoint While Preparing for Hybrid
5 Tips to Optimize SharePoint While Preparing for Hybrid
 

Kürzlich hochgeladen

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 

Kürzlich hochgeladen (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 

History of Content Security: Take 2 - ShareCloudSummit Houston

  • 1. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 0SM The History of Content Security Take 2 Adam Levithan March 29, 2018 The History of Content Security: Take 2 Adam Levithan, MVP Product Manager Withum Digital
  • 2. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 2SM About Me Adam Levithan @collabadam alevithan@withum.com Principal Product Manager, OneWindow Workplace 12+ years in Collaboration Office 365 Expertise: User Adoption, Information Architecture, Content Migration, Document Management, Security
  • 3. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 3SM TAKE 1
  • 4. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 4SM 4 TAKE 1
  • 5. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 5SM Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential5 TAKE 2
  • 6. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 6SM
  • 7. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 7SM Microsoft 365: Universal Toolkit for Teamwork
  • 8. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 8SM Threat Landscape
  • 9. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 9SM Customers are sharing more than ever
  • 10. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 10SM MALICIOUS INSIDER ACCIDENTAL DATA EXPOSURE MALICIOUS OUTSIDER 59% 23% 14% SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com How Do Data Leaks Happen?
  • 11. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 11SM Balancing end user and IT expectations
  • 12. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 12SM History of Security Take 2 Know Your Users Track EverythingProtect Your Content
  • 13. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 13SM Track Everything History of Security Take 2 Know Your Users Protect Your Content IDENTIFY ACCESS ?
  • 14. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 14SM Life Sciences Scenario – Authentication Explosion Originally produced for
  • 15. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 15SM Life Sciences Scenario – Single Sign On Originally produced for
  • 16. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 16SM On-premises / Private cloud
  • 17. 3rd party applications UltiPro Cisco Webex Canvas SAP NetWeaver Zscaler ZSCloud Box myday Cornerstone OnDemand Workplace by Facebook Google Apps Salesforce Concur SuccessFactors Workday ServiceNow # monthly active users 20Mmonthly active users of 3rd party apps 634,000Active Azure AD integrated applications and services
  • 18. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 18SM The User Secures Devices and Apps Mobile devices and PCs Mobile Device Management IT Intune in Azure Portal Mobile App Management IT Intune in Azure Portal Mobile devices Intune MAM apps
  • 19. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 19SM Secure your organization’s identity Require two-factor authentication Prevents stolen credentials from accessing Office 365 resources Enable on a per-person basis in the Office 365 admin center Authenticate via SMS, phone call, certificate, or hardware token Control Content Sharing Prevents accidental data leakage Enable at multiple levels, Tenant, Site Collection and Sites (coming soon) Track policies are being followed through Security & Compliance Center & Powershell
  • 20. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 20SM Govern your organization’s access Consider device-based conditional access Require a healthy device in addition to a trusted identity Limit functionality when an unmanaged device accesses SharePoint through the browser Health determined via domain join status or Intune compliance Force sign-out of idle sessions Prevents accidental exposure on shared devices Currently in preview, available for all customers in 2018 Evaluate the need for IP-based conditional access Simulate restricted access model of an on-premises deployment Restricts SharePoint access to specific client IP ranges that you configure
  • 21. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 21SM Limit risk of untrusted devices Restrict sync to trusted devices Prevent data from being stored locally on unmanaged devices Policy allows sync to only devices joined to your domain Safeguard data on mobile devices with Mobile Device Management Limit exposure of data accessed via the OneDrive and SharePoint mobile apps Disallow opening content in other apps, downloading files Encrypt app data when device is locked, prevent app data from being backed up
  • 22. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 22SM History of Security Take 2 Protect Your Content CONTENT APPLICATIONNETWORKPHYSICAL Know Your Users Track Everything
  • 23. IN THE PAST, THE FIREWALL WAS THE SECURITY PERIMETER devices datausers apps On-premises / Private cloud
  • 24. On-premises NOW THERE’S FEWER BOUNDARIES, MORE DATA, MORE COMPLEXITY
  • 25. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 25SM Things to Consider Known Vulnerabilities • Enable business apps • Block “bad” apps • Limit app functions • Limit file types • Block websites • Exploits • Malware Unknown Vulnerabilities • Detect Malicious websites • Bad domains • Stolen credentials • Dynamic analysis • Static analysis • Attack techniques • Anomaly detection • Analytics
  • 26. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 26SM Physical and logical isolation Limited datacenter access Restricted to essential personnel only Multiple factors of authentication including smart cards and biometrics On-premise security officers, motion sensors, video surveillance Intrusion detection alerts include anomalous activity by datacenter engineers Isolated network and identity Networks are isolated from the Microsoft corporate network Administered with dedicated Active Directory domains No domain trust outside of the service, no domain trust between test and production Further partitioned into isolated domains for management and security
  • 27. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 27SM Protected in transit Encrypted between client and service TLS 1.2 with Perfect Forward Secrecy, 2048-bit key TLS 1.0 is minimum supported protocol Connection will negotiate the most secure protocol supported by your client Only secure access is permitted SharePoint Online requires HTTPS for all authenticated connections HSTS header prevents HTTP downgrade on untrusted networks Encrypted within the service Customer content is always encrypted in transit between datacenters
  • 28. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 28SM Application security Security Development Lifecycle All engineers receive security training annually Code review and static analysis required for every change Microsoft Security Response Center Dedicated team for vulnerability report assessment and response Skilled engineers triage reports and evaluate mitigations Online Services Bug Bounty Incentivizes vulnerability hunting by external researchers Researchers receive credit and financial reward when they disclose responsibly
  • 29. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 29SM Service Encryption Application-level encryption Service uses per-file keys to protect SharePoint content Microsoft manages these keys Service automatically creates them when a file is uploaded or edited Microsoft can transparently roll them or upgrade them as needed Defense-in-depth Ensures separation between server admins, Azure admins, and customer content
  • 30. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 30SM Service Encryption with Customer Key Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
  • 31. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 31SM Content security Volume encryption BitLocker encryption protects drives where content is stored Renders content unreadable if drive is removed from the server Per-file encryption Contents of each file encrypted with a unique key Large files are stored in parts with a unique key per part Encrypted contents, encryption keys, file part mapping are stored separately
  • 32. LabelDiscover Classify Sensitivity Retention  Encryption  Restrict Access  Watermark  Header/Footer  Retention  Deletion  Records Management  Archiving  Sensitive data discovery  Data at risk  Policy violations  Policy recommendations  Proactive alerts Comprehensive policies to protect and govern your most important data – throughout its lifecycle Unified approach to discover, classify & label Automatically apply policy-based actions Proactive monitoring to identify risks Broad coverage across locations Apply label Unified approach Monitor
  • 33. Office 365 Information Protection Windows Information Protection Azure Information Protection What Where How
  • 35. MICROSOFT CLOUD APP SECURITY Visibility into 15k+ cloud apps, data access & usage, potential abuse AZURE SECURITY CENTER INFORMATION PROTECTION Classify & label sensitive structured data in Azure SQL, SQL Server and other Azure repositories OFFICE APPS Protect sensitive information while working in Excel, Word, PowerPoint, Outlook AZURE INFORMATION PROTECTION Classify, label & protect files – beyond Office 365, including on-premises & hybrid OFFICE 365 DATA LOSS PREVENTION Prevent data loss across Exchange Online, SharePoint Online, OneDrive for Business SHAREPOINT & GROUPS Protect files in libraries and lists OFFICE 365 ADVANCED DATA GOVERNANCE Apply retention and deletion policies to sensitive and important data in Office 365 ADOBE PDFs Natively view and protect PDFs on Adobe Acrobat Reader WINDOWS INFORMATION PROTECTION Separate personal vs. work data on Windows 10 devices, prevent work data from traveling to non-work locations OFFICE 365 MESSAGE ENCRYPTION Send encrypted emails in Office 365 to anyone inside or outside of the company CONDITIONAL ACCESS Control access to files based on policy, such as identity, machine configuration, geo location Discover | Classify | Protect | Monitor SDK FOR PARTNER ECOSYSTEM & ISVs Enable ISVs to consume labels, apply protection
  • 36. Data Classification Service (DCS)Service Integration Client apps Microsoft Cloud App Security • Consistent Auto Classification across Microsoft services • Native integration in content pipeline and substrate • Deep Content Scanning with 90+ built-in sensitive types • Fully extensible scanning with custom type support NEW GDPR template with EU sensitive types NEW Custom sensitive type authoring and fine tuning NEW Exact Data Match based classification NEW Image classification with OCR Uniform Content Discovery & Classification AIP Scanner On Premises Discover & Classify across Microsoft Services Azure Service
  • 37. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 37SM Unified labeling across Office 365, Azure and Windows Information Protection Centralized management Configure and manage labels across apps and services in Office, Azure and Windows – all from the Security & Compliance Center Unified classification Uniform content classification to protect and preserve data across Office, Azure, Windows Consistent across M365 & extensible to 3rd party Consistent integration and experience across M365 apps & services. Extensible to 3rd party apps & solutions
  • 38. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 38SM History of Security Take 2 Know Your Users ClassifyTrack EverythingProtect Your Content
  • 39. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 39SM 39 Compliance in Aerospace & Defense TechnologyNon-Technology Control Families - Access Control - Awareness and Training - Audit and Accountability - Configuration Management - Identification and Authentication - Incident Response - Maintenance - Media Protection - Physical Protection - Personnel Security - System and Communications Protection - System and Information Integrity Documents not supported by DLP Control Families - Access Control - Awareness and Training - Audit and Accountability - Incident Response - Media Protection - Personnel Security - Risk Assessment - Security Assessment - System and Information Integrity Documents Stored in Team Collaboration & supported by DLP Identity & Access Management Team Collaboration DRM Cloud Originally produced for
  • 40. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 40SM Meet your regulatory requirements Audit Office 365 activity Search and download audit logs from the Office 365 Security Center Configure activity alerts on specific audit event criteria Configure an eDiscovery Center Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype Create cases, add content sources, run keyword queries, place holds Apply retention policies Retain content for a minimum period of time or delete content that exceeds a timespan Policy can be scoped to content containing specific keywords or sensitive information
  • 41. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 41SM Unified Auditing Pipeline Compliance Center Office 365 Activity Report PowerShell cmdlet Long-term Auditing Storage in O365 Azure AD SharePoint Online Exchange Online OneDrive for Business Office 365 Activity API Third party application Management Activity API
  • 42. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 42SM New Microsoft 365 Specialized Workspaces security.microsoft.com compliance.microsoft.com
  • 43. Compliance Manager is a dashboard that provides the Compliance Score and a summary of your data protection and compliance stature as well as recommendations to improve data protection and compliance. This is a recommendation, it is up to you to evaluate and validate the effectiveness of customer controls as per your regulatory environment. Recommendations from Compliance Manager and Compliance Score should not be interpreted as a guarantee of compliance. Ongoing risk assessment An intelligent score reflects your compliance posture against regulations or standards Simplified compliance Streamlined workflow across teams and richly detailed reports for auditing preparation Actionable insights Recommended actions to improve your data protection capabilities
  • 44.
  • 45.
  • 46. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 46SM Enhanced information protection analytics Better visibility into classified, labeled and protected files – across workloads Help identify information protection anomalies and risks View by label type, service/app and label method (e.g. manual, automatic) Recommendations to tune policy settings
  • 47. WithumSmith+Brown, PC | BE IN A POSITION OF STRENGTH 47SM Track Everything History of Security Take 2 Know Your Users Protect Your Content QUESTIONS Adam Levithan Alevithan@Withum.com @collabadam

Hinweis der Redaktion

  1. Microsoft 365 meets the diverse needs of teams with an integrated solution that is secure We’ve designed Microsoft 365 to meet the unique needs of every group For each of those categories of teamwork, Microsoft 365 includes a purpose-built application Teams as a hub for teamwork where groups that actively engage and are working on core projects can connect and collaborate Yammer for people to connect across their company, sharing ideas on common topics of interest Outlook where teams can communicate in a familiar place, and can easily create modern distribution list with groups in Outlook SharePoint for keeping content at the center of teamwork, making files, sites and all types of content easily shareable and accessible across teams Office Apps – enabling co-authoring in familiar apps like Word, Excel, and PowerPoint With these tools coming together in Microsoft 365 – teams get a holistic solution What’s unique about teamwork in Microsoft 365 is that all of these applications are built on an intelligent fabric - suite-wide membership service with O365 Groups; suite-wide discovery and intelligence with Microsoft Graph, and suite-wide security and compliance Office 365 Groups - A membership service providing a single identity for teams across Office applications and services Microsoft Graph - Suite-wide intelligence that maps the connection of people and content to surface insights Security and Compliance - Proactive security that simplifies IT management with intelligence built-in
  2. 9
  3. 10
  4. 11
  5. Perimeter security Strong authentication Geo-redundancy Isolated subnets Isolated domain Domain partitioning BitLocker Per-file encryption Disaster recovery Security training Code reviews Static analysis
  6. Microsoft Ignite 2016
  7. Microsoft Ignite 2016
  8. Microsoft Ignite 2016
  9. Microsoft Ignite 2016
  10. 32
  11. 35
  12. Microsoft Data Insights Summit
  13. Microsoft Ignite 2016
  14. 41
  15. 42
  16. 45