SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Identity &
Content
Security
Adam
Levithan14 octobre 2017
#SPSParis
Community Member
Since 2007
@collabadam
Adam Levithan
Group Program Manager
Secure Collaboration
Copyright 2017 Exostar LLC | All Rights Reserved 2
SECURITY
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 4
YESTERDAY
Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 5
TODAY
Threat Landscape
82,000
cyber incidents impacting
global organizations1
225
organizations
impacted daily1
$4 million
lost per breach2
Threat Landscape
Customers are sharing more than ever
MALICIOUS
INSIDER
ACCIDENTAL
DATA EXPOSURE
MALICIOUS
OUTSIDER
59% 23% 14%
SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com
How Do Data Leaks Happen?
Balancing end user and IT expectations
Translating Security
Know Your Users Track EverythingProtect Your Content
Track Everything
Translating Security
Know Your Users Protect Your Content
Unified
Auditing
Pipeline
Compliance Center
Office 365 Activity Report
PowerShell cmdlet
Long-term
Auditing Storage
in O365Azure AD
SharePoint Online
Exchange Online
OneDrive for Business
Office 365 Activity API
Third party application
Management
Activity API
Know when policy is violated
Incident report and alert emails inform you in real time when content
violates policy.
See the effectiveness of your policies
Built-in reports help you see historical information and tune policies.
Take action to correct violations
Investigate violations in your organization and take remediation
actions.
Integrates with other systems
Leverage the Activity Management API to pull information into SIEM
and workflow tools.
Build Your Policies
Application level insights
full audit tracking
perform risk assessment
Actionable insights and management
control
Security and Compliance Center
Powerful for experts, and easier for generalists to
adopt
Scenario oriented workflows with cross-cutting
policies spanning features
Powerful content discovery across Office 365
workloads
Proactive suggestions leveraging Microsoft Security
Intelligence Graph
Meet your regulatory requirements
Audit Office 365 activity
Search and download audit logs from the Office 365 Security Center
Configure activity alerts on specific audit event criteria
Configure an eDiscovery Center
Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype
Create cases, add content sources, run keyword queries, place holds
Apply retention policies
Retain content for a minimum period of time or delete content that exceeds a timespan
Policy can be scoped to content containing specific keywords or sensitive information
Confidence through operational security
tools to help you understand and investigate
cyber-threats and take action to protect your
organization from them
Translating Security
Protect Your Content
CONTENT APPLICATIONNETWORKPHYSICAL
Know Your Users Track Everything
Things to Consider
Known Vulnerabilities
• Enable business apps
• Block “bad” apps
• Limit app functions
• Limit file types
• Block websites
• Exploits
• Malware
Unknown Vulnerabilities
• Detect Malicious websites
• Bad domains
• Stolen credentials
• Dynamic analysis
• Static analysis
• Attack techniques
• Anomaly detection
• Analytics
Physical and logical isolation
Limited datacenter access
Restricted to essential personnel only
Multiple factors of authentication including smart cards and biometrics
On-premise security officers, motion sensors, video surveillance
Intrusion detection alerts include anomalous activity by datacenter engineers
Isolated network and identity
Networks are isolated from the Microsoft corporate network
Administered with dedicated Active Directory domains
No domain trust outside of the service, no domain trust between test and production
Further partitioned into isolated domains for management and security
Protected in transit
Encrypted between client and service
TLS 1.2 with Perfect Forward Secrecy, 2048-bit key
TLS 1.0 is minimum supported protocol
Connection will negotiate the most secure protocol supported by your client
Only secure access is permitted
SharePoint Online requires HTTPS for all authenticated connections
HSTS header prevents HTTP downgrade on untrusted networks
Encrypted within the service
Customer content is always encrypted in transit between datacenters
Application security
Security Development Lifecycle
All engineers receive security training annually
Code review and static analysis required for every change
Microsoft Security Response Center
Dedicated team for vulnerability report assessment and response
Skilled engineers triage reports and evaluate mitigations
Online Services Bug Bounty
Incentivizes vulnerability hunting by external researchers
Researchers receive credit and financial reward when they disclose responsibly
Service Encryption
Application-level encryption
Service uses per-file keys to protect SharePoint content
Microsoft manages these keys
Service automatically creates them when a file is uploaded or edited
Microsoft can transparently roll them or upgrade them as needed
Defense-in-depth
Ensures separation between server admins, Azure admins, and customer content
Service Encryption with Customer Key
Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
Content security
Volume encryption
BitLocker encryption protects drives where content is stored
Renders content unreadable if drive is removed from the server
Per-file encryption
Contents of each file encrypted with a unique key
Large files are stored in parts with a unique key per part
Encrypted contents, encryption keys, file part mapping are stored separately
DETECT
PROTECT
CLASSIFYMONITOR
MICROSOFT’S
INFORMATION
PROTECTION
TECHNOLOGIES
WINDOWS INFORMATION
PROTECTION
OFFICE 365 ADVANCED
SECURITY MANAGEMENT
MICROSOFT CLOUD APP
SECURITY
MESSAGE ENCRYPTION
CONDITIONAL ACCESS
OFFICE APPS
AZURE INFORMATION
PROTECTION
OFFICE 365 DLP
3rd PARTY DLP
OFFICE 365 ADVANCED
DATA GOVERNANCE
SHAREPOINT & GROUPS
Translating Security
Know Your Users Track EverythingProtect Your Content
IDENTIFY ACCESS
?
On-premises /
Private cloud
The User Secures Devices and Apps
Mobile devices and PCs
Mobile Device Management
IT
Intune in Azure Portal
Mobile App Management
IT
Intune in Azure Portal
Mobile devices
Intune
MAM apps
Microsoft Cloud
3rd Party SaaS Apps
On Premises Apps
Microsoft Azure
Prevent data leak
Disable print
Restrict download
Enforce MFA
Block sign-in
Allow sign-in
Access Control
Session Restrictions
OS Platform
Is Compliant / Domain joined
Is lost or stolen
Device Risk
Device
User identity
Group membership
Session Risk
User
Mobile or Cloud app
Per app policy
App
Location
IP range
Country / Region
ApplicationsPolicy Controls
Conditional Access
Policy Conditions
Windows
Defender
Azure AD
Identity
Protection
Service
Terms of Use
Partners
Life Sciences Scenario – Authentication Explosion
Life Sciences Scenario – Single Sign On
Secure your organization’s identity
Require two-factor authentication
Prevents stolen credentials from accessing Office 365 resources
Enable on a per-person basis in the Office 365 admin center
Authenticate via SMS, phone call, certificate, or hardware token
Control Content Sharing
Prevents accidental data leakage
Enable at multiple levels, Tenant, Site Collection and Sites (coming soon)
Track policies are being followed through Security & Compliance Center & Powershell
Govern your organization’s access
Consider device-based conditional access
Require a healthy device in addition to a trusted identity
Limit functionality when an unmanaged device accesses SharePoint through the browser
Health determined via domain join status or Intune compliance
Force sign-out of idle sessions
Prevents accidental exposure on shared devices
Currently in preview, available for all customers in 2018
Evaluate the need for IP-based conditional access
Simulate restricted access model of an on-premises deployment
Restricts SharePoint access to specific client IP ranges that you configure
Limit risk of untrusted devices
Restrict sync to trusted devices
Prevent data from being stored locally on unmanaged devices
Policy allows sync to only devices joined to your domain
Safeguard data on mobile devices with Mobile Device Management
Limit exposure of data accessed via the OneDrive and SharePoint mobile apps
Disallow opening content in other apps, downloading files
Encrypt app data when device is locked, prevent app data from being backed up
Identity & Content Security
QUESTIONS
Adam Levithan14 octobre 2017
#SPSParis

Weitere ähnliche Inhalte

Was ist angesagt?

Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Microsoft Österreich
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security CenterMicrosoft
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksMicrosoft
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Thread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 SecurityThread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 SecurityThread Legal
 
Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overviewAllessandra Negri
 
Protect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudProtect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudMicrosoft
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigateMatt Soseman
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure adArjan Cornelissen
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksAkram Qureshi
 
Microsoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantRobert Crane
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareAdi Saputra
 
1 Modern Security - Keynote
1  Modern Security - Keynote1  Modern Security - Keynote
1 Modern Security - KeynoteAndrew Bettany
 
The Top Cloud Security Issues
The Top Cloud Security IssuesThe Top Cloud Security Issues
The Top Cloud Security IssuesHTS Hosting
 

Was ist angesagt? (20)

Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
Thread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 SecurityThread Legal and Microsoft 365 Security
Thread Legal and Microsoft 365 Security
 
Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overview
 
Protect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudProtect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloud
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Microsoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft Cloud App Security
Microsoft Cloud App Security
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenant
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
1 Modern Security - Keynote
1  Modern Security - Keynote1  Modern Security - Keynote
1 Modern Security - Keynote
 
The Top Cloud Security Issues
The Top Cloud Security IssuesThe Top Cloud Security Issues
The Top Cloud Security Issues
 

Ähnlich wie Identity & Content Security Solutions for Modern Work

Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classificationDavid De Vos
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSDavid J Rosenthal
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...☁️ Gustavo Magella
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsDavid De Vos
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...Patrick Guimonet
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3Eoin Keary
 

Ähnlich wie Identity & Content Security Solutions for Modern Work (20)

Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3
 

Mehr von Adam Levithan

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentAdam Levithan
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020Adam Levithan
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365Adam Levithan
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Adam Levithan
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherAdam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Adam Levithan
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouAdam Levithan
 
History of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonHistory of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonAdam Levithan
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Adam Levithan
 
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps  - SharePoint Fest DCUnderstanding Federal IT Compliance in Three Steps  - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DCAdam Levithan
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud Adam Levithan
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online ConfigurationAdam Levithan
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyAdam Levithan
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Adam Levithan
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsAdam Levithan
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsAdam Levithan
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Adam Levithan
 

Mehr von Adam Levithan (20)

GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work EnvironmentGrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
GrowFL: Improve Employee and Customer Experience in a Hybrid Work Environment
 
What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020What's New in Stream - Victoria Office 365 Users Group 11/2020
What's New in Stream - Victoria Office 365 Users Group 11/2020
 
SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365SP Summit - SharePoint as the Gateway to Microsoft 365
SP Summit - SharePoint as the Gateway to Microsoft 365
 
Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365Best Practices for Effective Remote Work - Microsoft 365
Best Practices for Effective Remote Work - Microsoft 365
 
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams togetherMicrosoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
Microsoft 365 Adoption Tips and Tricks - SharePoint and Microsoft Teams together
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
Top 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranetTop 8 must haves for your office 365 intranet
Top 8 must haves for your office 365 intranet
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?Office 365 Turns 5! Does Modern Equal Mature?
Office 365 Turns 5! Does Modern Equal Mature?
 
SharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to YouSharePoint 2019 in Context: What this New Release Will Mean to You
SharePoint 2019 in Context: What this New Release Will Mean to You
 
History of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit HoustonHistory of Content Security: Take 2 - ShareCloudSummit Houston
History of Content Security: Take 2 - ShareCloudSummit Houston
 
Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?Office 365 Turns 5: Does "Modern" Equal Mature?
Office 365 Turns 5: Does "Modern" Equal Mature?
 
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps  - SharePoint Fest DCUnderstanding Federal IT Compliance in Three Steps  - SharePoint Fest DC
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
 
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud	SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
SpTechCon OneDrive Success Part 1: Planning the Leap to the Cloud
 
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 SPTechCon - Securing Your SharePoint & OneDrive Online Configuration SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
SPTechCon - Securing Your SharePoint & OneDrive Online Configuration
 
Rolling Out OneDrive Successfully
Rolling Out OneDrive SuccessfullyRolling Out OneDrive Successfully
Rolling Out OneDrive Successfully
 
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
Office 365 Groups? Microsoft Teams? … Confused? Here's some help.
 
SharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three ActionsSharePoint Migration Series: Success Takes Three Actions
SharePoint Migration Series: Success Takes Three Actions
 
SharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three StepsSharePoint 2016 Migration Success Takes Three Steps
SharePoint 2016 Migration Success Takes Three Steps
 
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
Hybrid Dilemma: Dividing Content Between Azure, Office 365 & SharePoint 2016
 

Kürzlich hochgeladen

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Kürzlich hochgeladen (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

Identity & Content Security Solutions for Modern Work

  • 2. Community Member Since 2007 @collabadam Adam Levithan Group Program Manager Secure Collaboration Copyright 2017 Exostar LLC | All Rights Reserved 2
  • 4. Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 4 YESTERDAY
  • 5. Copyright 2017 Exostar LLC | All Rights Reserved | Proprietary and Confidential 5 TODAY
  • 6. Threat Landscape 82,000 cyber incidents impacting global organizations1 225 organizations impacted daily1 $4 million lost per breach2
  • 8. Customers are sharing more than ever
  • 9. MALICIOUS INSIDER ACCIDENTAL DATA EXPOSURE MALICIOUS OUTSIDER 59% 23% 14% SOURCE OF BREACH DATA – 2013-2017 – breachlevelindex.com How Do Data Leaks Happen?
  • 10. Balancing end user and IT expectations
  • 11. Translating Security Know Your Users Track EverythingProtect Your Content
  • 12. Track Everything Translating Security Know Your Users Protect Your Content
  • 13. Unified Auditing Pipeline Compliance Center Office 365 Activity Report PowerShell cmdlet Long-term Auditing Storage in O365Azure AD SharePoint Online Exchange Online OneDrive for Business Office 365 Activity API Third party application Management Activity API
  • 14. Know when policy is violated Incident report and alert emails inform you in real time when content violates policy. See the effectiveness of your policies Built-in reports help you see historical information and tune policies. Take action to correct violations Investigate violations in your organization and take remediation actions. Integrates with other systems Leverage the Activity Management API to pull information into SIEM and workflow tools. Build Your Policies
  • 15. Application level insights full audit tracking perform risk assessment Actionable insights and management control
  • 16. Security and Compliance Center Powerful for experts, and easier for generalists to adopt Scenario oriented workflows with cross-cutting policies spanning features Powerful content discovery across Office 365 workloads Proactive suggestions leveraging Microsoft Security Intelligence Graph
  • 17. Meet your regulatory requirements Audit Office 365 activity Search and download audit logs from the Office 365 Security Center Configure activity alerts on specific audit event criteria Configure an eDiscovery Center Supports full lifecycle of electronic discovery across SharePoint, Exchange, and Skype Create cases, add content sources, run keyword queries, place holds Apply retention policies Retain content for a minimum period of time or delete content that exceeds a timespan Policy can be scoped to content containing specific keywords or sensitive information
  • 18. Confidence through operational security tools to help you understand and investigate cyber-threats and take action to protect your organization from them
  • 19. Translating Security Protect Your Content CONTENT APPLICATIONNETWORKPHYSICAL Know Your Users Track Everything
  • 20. Things to Consider Known Vulnerabilities • Enable business apps • Block “bad” apps • Limit app functions • Limit file types • Block websites • Exploits • Malware Unknown Vulnerabilities • Detect Malicious websites • Bad domains • Stolen credentials • Dynamic analysis • Static analysis • Attack techniques • Anomaly detection • Analytics
  • 21. Physical and logical isolation Limited datacenter access Restricted to essential personnel only Multiple factors of authentication including smart cards and biometrics On-premise security officers, motion sensors, video surveillance Intrusion detection alerts include anomalous activity by datacenter engineers Isolated network and identity Networks are isolated from the Microsoft corporate network Administered with dedicated Active Directory domains No domain trust outside of the service, no domain trust between test and production Further partitioned into isolated domains for management and security
  • 22. Protected in transit Encrypted between client and service TLS 1.2 with Perfect Forward Secrecy, 2048-bit key TLS 1.0 is minimum supported protocol Connection will negotiate the most secure protocol supported by your client Only secure access is permitted SharePoint Online requires HTTPS for all authenticated connections HSTS header prevents HTTP downgrade on untrusted networks Encrypted within the service Customer content is always encrypted in transit between datacenters
  • 23. Application security Security Development Lifecycle All engineers receive security training annually Code review and static analysis required for every change Microsoft Security Response Center Dedicated team for vulnerability report assessment and response Skilled engineers triage reports and evaluate mitigations Online Services Bug Bounty Incentivizes vulnerability hunting by external researchers Researchers receive credit and financial reward when they disclose responsibly
  • 24. Service Encryption Application-level encryption Service uses per-file keys to protect SharePoint content Microsoft manages these keys Service automatically creates them when a file is uploaded or edited Microsoft can transparently roll them or upgrade them as needed Defense-in-depth Ensures separation between server admins, Azure admins, and customer content
  • 25. Service Encryption with Customer Key Customer Keys Tenant Intermediate Key Site Encryption Key File Chunk Keys
  • 26. Content security Volume encryption BitLocker encryption protects drives where content is stored Renders content unreadable if drive is removed from the server Per-file encryption Contents of each file encrypted with a unique key Large files are stored in parts with a unique key per part Encrypted contents, encryption keys, file part mapping are stored separately
  • 27. DETECT PROTECT CLASSIFYMONITOR MICROSOFT’S INFORMATION PROTECTION TECHNOLOGIES WINDOWS INFORMATION PROTECTION OFFICE 365 ADVANCED SECURITY MANAGEMENT MICROSOFT CLOUD APP SECURITY MESSAGE ENCRYPTION CONDITIONAL ACCESS OFFICE APPS AZURE INFORMATION PROTECTION OFFICE 365 DLP 3rd PARTY DLP OFFICE 365 ADVANCED DATA GOVERNANCE SHAREPOINT & GROUPS
  • 28. Translating Security Know Your Users Track EverythingProtect Your Content IDENTIFY ACCESS ?
  • 30. The User Secures Devices and Apps Mobile devices and PCs Mobile Device Management IT Intune in Azure Portal Mobile App Management IT Intune in Azure Portal Mobile devices Intune MAM apps
  • 31. Microsoft Cloud 3rd Party SaaS Apps On Premises Apps Microsoft Azure Prevent data leak Disable print Restrict download Enforce MFA Block sign-in Allow sign-in Access Control Session Restrictions OS Platform Is Compliant / Domain joined Is lost or stolen Device Risk Device User identity Group membership Session Risk User Mobile or Cloud app Per app policy App Location IP range Country / Region ApplicationsPolicy Controls Conditional Access Policy Conditions Windows Defender Azure AD Identity Protection Service Terms of Use Partners
  • 32. Life Sciences Scenario – Authentication Explosion
  • 33. Life Sciences Scenario – Single Sign On
  • 34. Secure your organization’s identity Require two-factor authentication Prevents stolen credentials from accessing Office 365 resources Enable on a per-person basis in the Office 365 admin center Authenticate via SMS, phone call, certificate, or hardware token Control Content Sharing Prevents accidental data leakage Enable at multiple levels, Tenant, Site Collection and Sites (coming soon) Track policies are being followed through Security & Compliance Center & Powershell
  • 35. Govern your organization’s access Consider device-based conditional access Require a healthy device in addition to a trusted identity Limit functionality when an unmanaged device accesses SharePoint through the browser Health determined via domain join status or Intune compliance Force sign-out of idle sessions Prevents accidental exposure on shared devices Currently in preview, available for all customers in 2018 Evaluate the need for IP-based conditional access Simulate restricted access model of an on-premises deployment Restricts SharePoint access to specific client IP ranges that you configure
  • 36. Limit risk of untrusted devices Restrict sync to trusted devices Prevent data from being stored locally on unmanaged devices Policy allows sync to only devices joined to your domain Safeguard data on mobile devices with Mobile Device Management Limit exposure of data accessed via the OneDrive and SharePoint mobile apps Disallow opening content in other apps, downloading files Encrypt app data when device is locked, prevent app data from being backed up
  • 37. Identity & Content Security QUESTIONS Adam Levithan14 octobre 2017 #SPSParis

Hinweis der Redaktion

  1. 6
  2. 8
  3. 9
  4. 10
  5. 13
  6. Microsoft Tech Summit FY17
  7. Microsoft Ignite 2016
  8. Perimeter security Strong authentication Geo-redundancy Isolated subnets Isolated domain Domain partitioning BitLocker Per-file encryption Disaster recovery Security training Code reviews Static analysis
  9. Microsoft Ignite 2016
  10. Microsoft Ignite 2016
  11. Microsoft Ignite 2016
  12. Microsoft Ignite 2016