SlideShare a Scribd company logo
1 of 31
Introduction to Security in
Microsoft SharePoint 2013
Email: Antonio.maio@titus.com
Blog: www.trustsharepoint.com
Slide share: http://www.slideshare.net/AntonioMaio2
Twitter: @AntonioMaio2
Antonio Maio
Senior Product Manager, TITUS
Microsoft SharePoint Server MVP
2
Goal
Inform and Educate on Key SharePoint Security Features
 We know its critical in government and military deployments
 We know its critical consideration in business
 Security is still often its an after thought for many deployments
 Requires good planning
 Requires good awareness of the capabilities available
 Requires knowledge of what SharePoint cannot do
3
Agenda
 What Drives our Security Needs in SharePoint?
 Deployment Planning & Least Privileged Accounts
 Authentication
 Permissions or Authorization
 Governance and Awareness
 Web Application Policies & Anonymous Access
 Other Security Features
Why SharePoint?
 Content repository and document
management
 Extranet portals, External Portal/Site
(partner and client access)
 Information Lifecycle Management (ILM)
& workflows
 Records management
4
What Drives our Information Security Needs?
Information Security comes down to 2 or 3 drivers:
 Protecting Your Investments
(intellectual property, digital assets, competitive advantage…)
 Reducing Your Liability
(avoid compliance violations, fines/sanctions, reputation issues…)
 Public Safety or Mission Success
(protect classified information, mission plans, reputation issues…)
 Public Health
(health records, health insurance, insurance fraud/theft…)
5
What Drives our Information Security Needs?
How does this affect us as SharePoint people?
 How We Deploy SharePoint
 Control Access
 Assign Roles & Establish Repeatable/Predictable Process
 Regulatory Compliance Standards
 Auditing & Reporting Obligations
6
Deployment Planning & Least Privileged
Accounts
SharePoint is a web application built on top of SQL Server
 Best practice: to use specific user accounts for specific purposes
with least privileges
Benefits: Separation of Concerns
 Multiple points of redundancy
 Targeted auditing of account usage
 Minimize the risk of compromised accounts
Review SharePoint deployment guide before you install
3 Deployment Accounts (minimum)
1. SQL Server Service Account
 Assign to MSSQLSERVER and SQLSERVERAGENT services when you install SQL Server
(ex: domainSQL_service)
 No special domain permissions - given required rights in SQL Server during SQL setup
2. Setup User Account
 Used to install SharePoint, run Product Config Wizard, install patches/updates
 login with this account when running setup (ex: domainsp_setup_user)
 Must be local admin on each server in SharePoint farm (except SQL Server if different box)
 Before starting SharePoint setup, assign the securityadmin and dbcreator roles in SQL
3. SharePoint Farm Account
 Used to run the SharePoint farm; not just for database access (ex. domainsp_farm_user)
 After Product Config Wizard is run, prompted to provide the Database Access Account –
misnamed in UI, this is really the all powerful farm account
 Given ownership of Config database - also configures several SharePoint services
including the timer service to use Farm account as its identity
Should all be AD domain accounts (user accounts)
Do not use personal admin account, especially for Setup User Account
Configure central email account for all managed accounts
Authentication
Determine that users are who they say they are (login)
 Configured on each web app
 Multiple authentication methods per web app
SharePoint 2010 Options
 Classic Mode Authentication (Integrated Auth, NTLM, Kerberos)
 Claims Based Authentication
 Forms Based Authentication available- done through Claims Based Auth.
UI configuration options only available in UI upon web app creation
To convert non-claims based web app to claims will require PowerShell
SharePoint 2013 Options
 Claims Based Authentication - default
 Classic Mode Configuration UI has been removed
(Only configurable through PowerShell)
Permissions
Allow you to secure any information object or container
 Determine who gets access to what information objects and what type of
access
 Apply to items, folders, lists, libraries, sites, site collection…
 Do not apply to individual column field values (not a securable object)
Assigning Permissions Includes
 The user or group we are enabling with access
 The information object in question
 The permission level we are granting as part of that access
Examples
 Finance AD Group has Full Control on Library
 ProjectX-Contractor SP Group has Read access on site
 Antonio.Maio AD user has Contribute access on Document
Users Interacting with Permissions
11
Users Interacting with Permissions
12
Users Interacting with Permissions
13
Users Interacting with Permissions
14
Inherited Permissions
 Hierarchical permission model
 Permissions are inherited from
level above
 Can break inheritance and
apply unique permissions
 Manual process
 Permissive Model
SharePoint Farm
Web Application
Site Collection Site Collection
Site Site
Library List
Document
Web Application
Item
Site
Document
Document
Item
Demo Members SharePoint Group Edit
Demo Owners SharePoint Group Full Control
Demo Visitors SharePoint Group Read
Finance Team Domain Group Edit
Senior Mgmt Domain Group Full Control
Research Team Domain Group Full Control
Senior Mgmt Domain Group Full Control
Research Team Domain Group Full Control
Senior Mgmt Domain Group Full Control
Antonio.Maio Domain User Full Control
Permissions and Security Scopes
 Every time permission inheritance is
broken a new security scope is
created
 Security Scope is made of up
principles:
 Domain users/groups
 SharePoint users/groups
 Claims
 Be aware of “Limited Access”
 Limitations
 Security Scopes
(50,000 per list)
 Size of Security Scope
(5,000 per scope)
 Resources
 Microsoft SharePoint Boundaries
and Limits:
http://technet.microsoft.com/en-
us/library/cc262787.aspx
Fine Grained Permissions
Trend: sensitive content sitting beside non-sensitive content
Leads to customers exploring fine grained permissions
Confidential
Public
Internal
Recommendation
 Use metadata to identify which data
to protect
 User attributes (claims) to determine
who should have access
 Implemented automated solution to
manage fine-grained permissions
Governance Challenges
 Operational Management
 Change Management
 User training
 Auditing and Monitoring
 Document handling culture
 Compliance
Make End-Users
Responsible & Accountable
for Sensitive Information
Ignorance… It‟s Problematic
Responsibility vs Ignorance
 How do you consistently enforce a culture of
security awareness?
 Workers upload, send, copy, print, etc. content
 Employees are typically not aware of sensitive information or how
to handle it
 Consider applying standardized security labels –
headers, footers and watermarks
 Compliance laws dictate need for headers/footers
and watermarks.
 SharePoint‟s limited labeling capabilities are deprecated in
SharePoint 2013!
Raise Awareness
Automatically apply standardized security labels to MS Office and PDFs
Headers
Footers
Watermarks
Promote Accountability
Date & Time
Stamp
Date & Time
Stamp
Current User‟s
Name
Mark downloaded SharePoint documents with identifying information
Web Application Policies
User Permissions
 Permissions available within permission levels at site collection level
Permission Policies
 Define groups of permissions (similar to permission levels)
 Control if site collection admins have full control on any object in site col.
 Only place with a “Deny” capability (default: deny write, deny all)
User Policies
 Assign permission policies to users and groups for the entire web app
 Ex. Deny group from deleting items within an entire web app – applicable to
public facing web app
Blocked File Types
 Prevent specific files types from being added to libraries within web app
Anonymous Access
Turn on or off for web application – only making available for
sites
 Central Admin> Manage Web Apps> Authentication Providers
 Edit an Authentication Provider
 Check on „Enable Anonymous Access‟ for that provider
 Select “Anonymous Policy” for the web app
 Select zone and policy for anonymous access
 Site Owners must explicitly enable on each site (this is a good thing)
 Site Settings> Site Permissions
Anonymous Access
Other Security Features
 Information Rights Management
 Event Auditing
 Privileged Users
Questions?
Thank you!
Email: Antonio.maio@titus.com
Blog: www.trustsharepoint.com
Slide share: http://www.slideshare.net/AntonioMaio2
Twitter: @AntonioMaio2
Antonio Maio
Senior Product Manager, TITUS
Microsoft SharePoint Server MVP
Reference
Risk: Inadvertent exposure of internal data on a public web site
 All form pages and _vti_bin web services are accessible - PUBLICLY
 Modify the URL of a public facing SharePoint site:
http://www.mypublicsite.com/SitePages/Home.aspx to
http://www.mypublicsite.com/_layouts/viewlsts.aspx
 View All Site Content page is now exposed, typically in SharePoint
branding, with all site content visible
 Desired behavior: User is presented with a login page, or an HTTP error
 Accessible pages
/_layouts/adminrecyclebin.aspx /_layouts/policy.axpx /_layouts/recyclebin.aspx
/_layouts/bpcf.aspx /_layouts/policyconfig.asp /_layouts/wrkmng.aspx
/_layouts/create.aspx /_layouts/policycts.aspx /_layouts/vsubwebs.aspx
/_layouts/listfeed.aspx /_layouts/policylist.aspx /_layouts/pagesettings.aspx
/_layouts/managefeatures.aspx /_layouts/mcontent.aspx /_layouts/settings.aspx
/_layouts/mngsiteadmin.aspx /_layouts/sitemanager.aspx /_layouts/newsbweb.aspx
/_layouts/mngsubwebs.aspx /_layouts/stor_man.aspx /_layouts/userdisp.aspx
Anonymous Access and Exposure Risk
Anonymous Access and Public Facing Sites
Remove View Application Pages permission & Use Remote Interfaces
permission from Limited Access permission level
 Limited Access is what‟s used for anonymous users
 Prevents anonymous users from accessing form pages
To Do This… Turn on the “Lockdown” Feature
 Remove all anonymous access from the site
 Open command prompt and go to the folder C:Program FilesCommon FilesMicrosoft SharedWeb Server
Extensions14BIN
 Check whether the feature is enabled or not (If ViewFormPagesLockDown is listed, it's enabled):
get-spfeature -site http://url
 If not listed then we must enable it using:
stsadm -o activatefeature -url -filename ViewFormPagesLockDownfeature.xml
 To disable it:
stsadm -o deactivatefeature -url -filename ViewFormPagesLockDownfeature.xml
 Reset anonymous access on the site
Will result in users getting an Authentication Page when accessing these forms pages
Available in MOSS2007, SharePoint 2010 and SharePoint 2013
On by default for Publishing Portal Site Template – for other site templates must turn it on
manually
To prevent access to _layouts pages and web services we must also
modify web.config to include:
<location path="_layouts/error.aspx">
<system.web>
<authorization>
<allow users="?" />
</authorization>
</system.web>
</location>
<location path="_layouts/accessdenied.aspx">
<system.web>
<authorization>
<allow users="?" />
</authorization>
</system.web>
</location>
<add path="configuration">
<location path="_layouts">
<system.web>
<authorization>
<deny users="?" />
</authorization>
</system.web>
</location>
<location path="_vti_bin">
<system.web>
<authorization>
<deny users="?" />
</authorization>
</system.web>
</location>
<location path="_layouts/login.aspx">
<system.web>
<authorization>
<allow users="?" />
</authorization>
</system.web>
</location>
Anonymous Access and Public Facing Sites

More Related Content

What's hot

Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...CoLaboraDK
 
SailPoint - IdentityNow Identity Governance
SailPoint - IdentityNow Identity GovernanceSailPoint - IdentityNow Identity Governance
SailPoint - IdentityNow Identity GovernanceArijan Horvat
 
SharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationSharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationJonathan Schultz
 
internship project ppt
internship project pptinternship project ppt
internship project pptDhruv Bhasin
 
Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)SPC Adriatics
 
Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Peter Selch Dahl
 
Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Brian Culver
 
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...Brian Culver
 
How to increase social adoption - meetIT 2016, Milano
How to increase social adoption - meetIT 2016, MilanoHow to increase social adoption - meetIT 2016, Milano
How to increase social adoption - meetIT 2016, MilanoHenning Schmidt
 
Leveraging SharePoint for Extranets
Leveraging SharePoint for ExtranetsLeveraging SharePoint for Extranets
Leveraging SharePoint for ExtranetsAvtex
 
Social media tools training
Social media tools trainingSocial media tools training
Social media tools trainingILRI
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeThuan Ng
 
CoLabora March 2022 - Improve security posture by implementing new Azure AD ...
CoLabora March 2022 -  Improve security posture by implementing new Azure AD ...CoLabora March 2022 -  Improve security posture by implementing new Azure AD ...
CoLabora March 2022 - Improve security posture by implementing new Azure AD ...Peter Selch Dahl
 
Evolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum
 
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...WSO2
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode
 
Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Oliver Pfaff
 
Identity and Access Management Tools
Identity and Access Management ToolsIdentity and Access Management Tools
Identity and Access Management Toolsijtsrd
 

What's hot (19)

Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...
 
SailPoint - IdentityNow Identity Governance
SailPoint - IdentityNow Identity GovernanceSailPoint - IdentityNow Identity Governance
SailPoint - IdentityNow Identity Governance
 
SharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based AuthenticationSharePoint Access Control and Claims Based Authentication
SharePoint Access Control and Claims Based Authentication
 
internship project ppt
internship project pptinternship project ppt
internship project ppt
 
Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)Developing social solutions on Microsoft technologies (SP Social and Yammer)
Developing social solutions on Microsoft technologies (SP Social and Yammer)
 
Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...Managing enterprise applications, permissions, and consent in Azure Active Di...
Managing enterprise applications, permissions, and consent in Azure Active Di...
 
Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103Unlock your Big Data with Analytics and BI on Office 365 - OFF103
Unlock your Big Data with Analytics and BI on Office 365 - OFF103
 
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
 
How to increase social adoption - meetIT 2016, Milano
How to increase social adoption - meetIT 2016, MilanoHow to increase social adoption - meetIT 2016, Milano
How to increase social adoption - meetIT 2016, Milano
 
Leveraging SharePoint for Extranets
Leveraging SharePoint for ExtranetsLeveraging SharePoint for Extranets
Leveraging SharePoint for Extranets
 
Social media tools training
Social media tools trainingSocial media tools training
Social media tools training
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More Safe
 
816isdfo
816isdfo816isdfo
816isdfo
 
CoLabora March 2022 - Improve security posture by implementing new Azure AD ...
CoLabora March 2022 -  Improve security posture by implementing new Azure AD ...CoLabora March 2022 -  Improve security posture by implementing new Azure AD ...
CoLabora March 2022 - Improve security posture by implementing new Azure AD ...
 
Evolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access management
 
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...
WSO2Con USA 2017: Identity and Access Management in the Era of Digital Transf...
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solution
 
Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'Deciphering 'Claims-based Identity'
Deciphering 'Claims-based Identity'
 
Identity and Access Management Tools
Identity and Access Management ToolsIdentity and Access Management Tools
Identity and Access Management Tools
 

Similar to SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013 - Antonio Maio

Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013AntonioMaio2
 
D Cornell Securing Share Point
D Cornell Securing Share PointD Cornell Securing Share Point
D Cornell Securing Share PointArt Upton
 
Spstc2011 Getting the Most from SharePoint's User Profiles
Spstc2011   Getting the Most from SharePoint's User ProfilesSpstc2011   Getting the Most from SharePoint's User Profiles
Spstc2011 Getting the Most from SharePoint's User ProfilesMichael Oryszak
 
Ferraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information SecurityFerraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information Securitymferraz
 
Securing the SharePoint Platform
Securing the SharePoint PlatformSecuring the SharePoint Platform
Securing the SharePoint PlatformBert Johnson
 
Permissions designed to scale
Permissions designed to scalePermissions designed to scale
Permissions designed to scaleJamie Aliperti
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonJoel Oleson
 
Case Study For Data Governance Portal
Case Study For Data Governance PortalCase Study For Data Governance Portal
Case Study For Data Governance PortalMike Taylor
 
Dev Dives: Master advanced authentication and performance in Productivity Act...
Dev Dives: Master advanced authentication and performance in Productivity Act...Dev Dives: Master advanced authentication and performance in Productivity Act...
Dev Dives: Master advanced authentication and performance in Productivity Act...UiPathCommunity
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsFredBrandonAuthorMCP
 
HCL Info Portal Report
HCL Info Portal ReportHCL Info Portal Report
HCL Info Portal ReportSathish Gp
 
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...FilGov
 
Ferraz Ia252 Developing An Information Architecture
Ferraz Ia252 Developing An Information ArchitectureFerraz Ia252 Developing An Information Architecture
Ferraz Ia252 Developing An Information Architecturemferraz
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
March 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarMarch 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarRobert Crane
 
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Christian Buckley
 
Spsvb Getting the Most from user profiles
Spsvb   Getting the Most from user profilesSpsvb   Getting the Most from user profiles
Spsvb Getting the Most from user profilesMichael Oryszak
 
Microsoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft TechNet
 

Similar to SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013 - Antonio Maio (20)

Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013
 
D Cornell Securing Share Point
D Cornell Securing Share PointD Cornell Securing Share Point
D Cornell Securing Share Point
 
Spstc2011 Getting the Most from SharePoint's User Profiles
Spstc2011   Getting the Most from SharePoint's User ProfilesSpstc2011   Getting the Most from SharePoint's User Profiles
Spstc2011 Getting the Most from SharePoint's User Profiles
 
Ferraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information SecurityFerraz Itp368 Optmizing Information Security
Ferraz Itp368 Optmizing Information Security
 
Securing the SharePoint Platform
Securing the SharePoint PlatformSecuring the SharePoint Platform
Securing the SharePoint Platform
 
Permissions designed to scale
Permissions designed to scalePermissions designed to scale
Permissions designed to scale
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel Oleson
 
Case Study For Data Governance Portal
Case Study For Data Governance PortalCase Study For Data Governance Portal
Case Study For Data Governance Portal
 
Dev Dives: Master advanced authentication and performance in Productivity Act...
Dev Dives: Master advanced authentication and performance in Productivity Act...Dev Dives: Master advanced authentication and performance in Productivity Act...
Dev Dives: Master advanced authentication and performance in Productivity Act...
 
IDM Introduction
IDM IntroductionIDM Introduction
IDM Introduction
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
 
HCL Info Portal Report
HCL Info Portal ReportHCL Info Portal Report
HCL Info Portal Report
 
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
 
Ferraz Ia252 Developing An Information Architecture
Ferraz Ia252 Developing An Information ArchitectureFerraz Ia252 Developing An Information Architecture
Ferraz Ia252 Developing An Information Architecture
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Moss Governance Guidelines
Moss Governance GuidelinesMoss Governance Guidelines
Moss Governance Guidelines
 
March 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarMarch 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know Webinar
 
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
Security, Administration & Governance for SharePoint On-Prem, Online, & Every...
 
Spsvb Getting the Most from user profiles
Spsvb   Getting the Most from user profilesSpsvb   Getting the Most from user profiles
Spsvb Getting the Most from user profiles
 
Microsoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And Control
 

More from AntonioMaio2

Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityAntonioMaio2
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365AntonioMaio2
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maioAntonioMaio2
 
Office 365 Security - MacGyver, Ninja or Swat team
Office 365 Security -  MacGyver, Ninja or Swat teamOffice 365 Security -  MacGyver, Ninja or Swat team
Office 365 Security - MacGyver, Ninja or Swat teamAntonioMaio2
 
Information security in office 365 a shared responsibility - antonio maio
Information security in office 365   a shared responsibility - antonio maioInformation security in office 365   a shared responsibility - antonio maio
Information security in office 365 a shared responsibility - antonio maioAntonioMaio2
 
SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?AntonioMaio2
 
Office 365 security new innovations from microsoft ignite - antonio maio
Office 365 security   new innovations from microsoft ignite - antonio maioOffice 365 security   new innovations from microsoft ignite - antonio maio
Office 365 security new innovations from microsoft ignite - antonio maioAntonioMaio2
 
Real world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - publishedReal world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - publishedAntonioMaio2
 
Overcoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointOvercoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointAntonioMaio2
 
What’s new in SharePoint 2016!
What’s new in SharePoint 2016!What’s new in SharePoint 2016!
What’s new in SharePoint 2016!AntonioMaio2
 
Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365AntonioMaio2
 
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio MaioHybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio MaioAntonioMaio2
 
Identity management challenges when moving share point to the cloud antonio...
Identity management challenges when moving share point to the cloud   antonio...Identity management challenges when moving share point to the cloud   antonio...
Identity management challenges when moving share point to the cloud antonio...AntonioMaio2
 
A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013AntonioMaio2
 
Keeping SharePoint Always On
Keeping SharePoint Always OnKeeping SharePoint Always On
Keeping SharePoint Always OnAntonioMaio2
 
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013AntonioMaio2
 
SharePoint Governance: Impacts of Moving to the Cloud
SharePoint Governance: Impacts of Moving to the CloudSharePoint Governance: Impacts of Moving to the Cloud
SharePoint Governance: Impacts of Moving to the CloudAntonioMaio2
 
Share point security 101 sps-ottawa 2012 - antonio maio
Share point security 101   sps-ottawa 2012 - antonio maioShare point security 101   sps-ottawa 2012 - antonio maio
Share point security 101 sps-ottawa 2012 - antonio maioAntonioMaio2
 
Webinar: Take Control of SharePoint Security
Webinar: Take Control of SharePoint SecurityWebinar: Take Control of SharePoint Security
Webinar: Take Control of SharePoint SecurityAntonioMaio2
 
SharePoint Saturday Toronto July 2012 - Antonio Maio
SharePoint Saturday Toronto July 2012 - Antonio MaioSharePoint Saturday Toronto July 2012 - Antonio Maio
SharePoint Saturday Toronto July 2012 - Antonio MaioAntonioMaio2
 

More from AntonioMaio2 (20)

Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maio
 
Office 365 Security - MacGyver, Ninja or Swat team
Office 365 Security -  MacGyver, Ninja or Swat teamOffice 365 Security -  MacGyver, Ninja or Swat team
Office 365 Security - MacGyver, Ninja or Swat team
 
Information security in office 365 a shared responsibility - antonio maio
Information security in office 365   a shared responsibility - antonio maioInformation security in office 365   a shared responsibility - antonio maio
Information security in office 365 a shared responsibility - antonio maio
 
SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?
 
Office 365 security new innovations from microsoft ignite - antonio maio
Office 365 security   new innovations from microsoft ignite - antonio maioOffice 365 security   new innovations from microsoft ignite - antonio maio
Office 365 security new innovations from microsoft ignite - antonio maio
 
Real world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - publishedReal world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - published
 
Overcoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointOvercoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePoint
 
What’s new in SharePoint 2016!
What’s new in SharePoint 2016!What’s new in SharePoint 2016!
What’s new in SharePoint 2016!
 
Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365
 
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio MaioHybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
 
Identity management challenges when moving share point to the cloud antonio...
Identity management challenges when moving share point to the cloud   antonio...Identity management challenges when moving share point to the cloud   antonio...
Identity management challenges when moving share point to the cloud antonio...
 
A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013
 
Keeping SharePoint Always On
Keeping SharePoint Always OnKeeping SharePoint Always On
Keeping SharePoint Always On
 
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013
Intro to Develop and Deploy Apps for Microsoft SharePoint and Office 2013
 
SharePoint Governance: Impacts of Moving to the Cloud
SharePoint Governance: Impacts of Moving to the CloudSharePoint Governance: Impacts of Moving to the Cloud
SharePoint Governance: Impacts of Moving to the Cloud
 
Share point security 101 sps-ottawa 2012 - antonio maio
Share point security 101   sps-ottawa 2012 - antonio maioShare point security 101   sps-ottawa 2012 - antonio maio
Share point security 101 sps-ottawa 2012 - antonio maio
 
Webinar: Take Control of SharePoint Security
Webinar: Take Control of SharePoint SecurityWebinar: Take Control of SharePoint Security
Webinar: Take Control of SharePoint Security
 
SharePoint Saturday Toronto July 2012 - Antonio Maio
SharePoint Saturday Toronto July 2012 - Antonio MaioSharePoint Saturday Toronto July 2012 - Antonio Maio
SharePoint Saturday Toronto July 2012 - Antonio Maio
 

Recently uploaded

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 

Recently uploaded (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 

SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013 - Antonio Maio

  • 1. Introduction to Security in Microsoft SharePoint 2013 Email: Antonio.maio@titus.com Blog: www.trustsharepoint.com Slide share: http://www.slideshare.net/AntonioMaio2 Twitter: @AntonioMaio2 Antonio Maio Senior Product Manager, TITUS Microsoft SharePoint Server MVP
  • 2. 2 Goal Inform and Educate on Key SharePoint Security Features  We know its critical in government and military deployments  We know its critical consideration in business  Security is still often its an after thought for many deployments  Requires good planning  Requires good awareness of the capabilities available  Requires knowledge of what SharePoint cannot do
  • 3. 3 Agenda  What Drives our Security Needs in SharePoint?  Deployment Planning & Least Privileged Accounts  Authentication  Permissions or Authorization  Governance and Awareness  Web Application Policies & Anonymous Access  Other Security Features
  • 4. Why SharePoint?  Content repository and document management  Extranet portals, External Portal/Site (partner and client access)  Information Lifecycle Management (ILM) & workflows  Records management 4
  • 5. What Drives our Information Security Needs? Information Security comes down to 2 or 3 drivers:  Protecting Your Investments (intellectual property, digital assets, competitive advantage…)  Reducing Your Liability (avoid compliance violations, fines/sanctions, reputation issues…)  Public Safety or Mission Success (protect classified information, mission plans, reputation issues…)  Public Health (health records, health insurance, insurance fraud/theft…) 5
  • 6. What Drives our Information Security Needs? How does this affect us as SharePoint people?  How We Deploy SharePoint  Control Access  Assign Roles & Establish Repeatable/Predictable Process  Regulatory Compliance Standards  Auditing & Reporting Obligations 6
  • 7. Deployment Planning & Least Privileged Accounts SharePoint is a web application built on top of SQL Server  Best practice: to use specific user accounts for specific purposes with least privileges Benefits: Separation of Concerns  Multiple points of redundancy  Targeted auditing of account usage  Minimize the risk of compromised accounts Review SharePoint deployment guide before you install
  • 8. 3 Deployment Accounts (minimum) 1. SQL Server Service Account  Assign to MSSQLSERVER and SQLSERVERAGENT services when you install SQL Server (ex: domainSQL_service)  No special domain permissions - given required rights in SQL Server during SQL setup 2. Setup User Account  Used to install SharePoint, run Product Config Wizard, install patches/updates  login with this account when running setup (ex: domainsp_setup_user)  Must be local admin on each server in SharePoint farm (except SQL Server if different box)  Before starting SharePoint setup, assign the securityadmin and dbcreator roles in SQL 3. SharePoint Farm Account  Used to run the SharePoint farm; not just for database access (ex. domainsp_farm_user)  After Product Config Wizard is run, prompted to provide the Database Access Account – misnamed in UI, this is really the all powerful farm account  Given ownership of Config database - also configures several SharePoint services including the timer service to use Farm account as its identity Should all be AD domain accounts (user accounts) Do not use personal admin account, especially for Setup User Account Configure central email account for all managed accounts
  • 9. Authentication Determine that users are who they say they are (login)  Configured on each web app  Multiple authentication methods per web app SharePoint 2010 Options  Classic Mode Authentication (Integrated Auth, NTLM, Kerberos)  Claims Based Authentication  Forms Based Authentication available- done through Claims Based Auth. UI configuration options only available in UI upon web app creation To convert non-claims based web app to claims will require PowerShell SharePoint 2013 Options  Claims Based Authentication - default  Classic Mode Configuration UI has been removed (Only configurable through PowerShell)
  • 10. Permissions Allow you to secure any information object or container  Determine who gets access to what information objects and what type of access  Apply to items, folders, lists, libraries, sites, site collection…  Do not apply to individual column field values (not a securable object) Assigning Permissions Includes  The user or group we are enabling with access  The information object in question  The permission level we are granting as part of that access Examples  Finance AD Group has Full Control on Library  ProjectX-Contractor SP Group has Read access on site  Antonio.Maio AD user has Contribute access on Document
  • 11. Users Interacting with Permissions 11
  • 12. Users Interacting with Permissions 12
  • 13. Users Interacting with Permissions 13
  • 14. Users Interacting with Permissions 14
  • 15. Inherited Permissions  Hierarchical permission model  Permissions are inherited from level above  Can break inheritance and apply unique permissions  Manual process  Permissive Model SharePoint Farm Web Application Site Collection Site Collection Site Site Library List Document Web Application Item Site Document Document Item Demo Members SharePoint Group Edit Demo Owners SharePoint Group Full Control Demo Visitors SharePoint Group Read Finance Team Domain Group Edit Senior Mgmt Domain Group Full Control Research Team Domain Group Full Control Senior Mgmt Domain Group Full Control Research Team Domain Group Full Control Senior Mgmt Domain Group Full Control Antonio.Maio Domain User Full Control
  • 16. Permissions and Security Scopes  Every time permission inheritance is broken a new security scope is created  Security Scope is made of up principles:  Domain users/groups  SharePoint users/groups  Claims  Be aware of “Limited Access”  Limitations  Security Scopes (50,000 per list)  Size of Security Scope (5,000 per scope)  Resources  Microsoft SharePoint Boundaries and Limits: http://technet.microsoft.com/en- us/library/cc262787.aspx
  • 17. Fine Grained Permissions Trend: sensitive content sitting beside non-sensitive content Leads to customers exploring fine grained permissions Confidential Public Internal Recommendation  Use metadata to identify which data to protect  User attributes (claims) to determine who should have access  Implemented automated solution to manage fine-grained permissions
  • 18. Governance Challenges  Operational Management  Change Management  User training  Auditing and Monitoring  Document handling culture  Compliance Make End-Users Responsible & Accountable for Sensitive Information
  • 20. Responsibility vs Ignorance  How do you consistently enforce a culture of security awareness?  Workers upload, send, copy, print, etc. content  Employees are typically not aware of sensitive information or how to handle it  Consider applying standardized security labels – headers, footers and watermarks  Compliance laws dictate need for headers/footers and watermarks.  SharePoint‟s limited labeling capabilities are deprecated in SharePoint 2013!
  • 21. Raise Awareness Automatically apply standardized security labels to MS Office and PDFs Headers Footers Watermarks
  • 22. Promote Accountability Date & Time Stamp Date & Time Stamp Current User‟s Name Mark downloaded SharePoint documents with identifying information
  • 23. Web Application Policies User Permissions  Permissions available within permission levels at site collection level Permission Policies  Define groups of permissions (similar to permission levels)  Control if site collection admins have full control on any object in site col.  Only place with a “Deny” capability (default: deny write, deny all) User Policies  Assign permission policies to users and groups for the entire web app  Ex. Deny group from deleting items within an entire web app – applicable to public facing web app Blocked File Types  Prevent specific files types from being added to libraries within web app
  • 24. Anonymous Access Turn on or off for web application – only making available for sites  Central Admin> Manage Web Apps> Authentication Providers  Edit an Authentication Provider  Check on „Enable Anonymous Access‟ for that provider  Select “Anonymous Policy” for the web app  Select zone and policy for anonymous access
  • 25.  Site Owners must explicitly enable on each site (this is a good thing)  Site Settings> Site Permissions Anonymous Access
  • 26. Other Security Features  Information Rights Management  Event Auditing  Privileged Users
  • 27. Questions? Thank you! Email: Antonio.maio@titus.com Blog: www.trustsharepoint.com Slide share: http://www.slideshare.net/AntonioMaio2 Twitter: @AntonioMaio2 Antonio Maio Senior Product Manager, TITUS Microsoft SharePoint Server MVP
  • 29. Risk: Inadvertent exposure of internal data on a public web site  All form pages and _vti_bin web services are accessible - PUBLICLY  Modify the URL of a public facing SharePoint site: http://www.mypublicsite.com/SitePages/Home.aspx to http://www.mypublicsite.com/_layouts/viewlsts.aspx  View All Site Content page is now exposed, typically in SharePoint branding, with all site content visible  Desired behavior: User is presented with a login page, or an HTTP error  Accessible pages /_layouts/adminrecyclebin.aspx /_layouts/policy.axpx /_layouts/recyclebin.aspx /_layouts/bpcf.aspx /_layouts/policyconfig.asp /_layouts/wrkmng.aspx /_layouts/create.aspx /_layouts/policycts.aspx /_layouts/vsubwebs.aspx /_layouts/listfeed.aspx /_layouts/policylist.aspx /_layouts/pagesettings.aspx /_layouts/managefeatures.aspx /_layouts/mcontent.aspx /_layouts/settings.aspx /_layouts/mngsiteadmin.aspx /_layouts/sitemanager.aspx /_layouts/newsbweb.aspx /_layouts/mngsubwebs.aspx /_layouts/stor_man.aspx /_layouts/userdisp.aspx Anonymous Access and Exposure Risk
  • 30. Anonymous Access and Public Facing Sites Remove View Application Pages permission & Use Remote Interfaces permission from Limited Access permission level  Limited Access is what‟s used for anonymous users  Prevents anonymous users from accessing form pages To Do This… Turn on the “Lockdown” Feature  Remove all anonymous access from the site  Open command prompt and go to the folder C:Program FilesCommon FilesMicrosoft SharedWeb Server Extensions14BIN  Check whether the feature is enabled or not (If ViewFormPagesLockDown is listed, it's enabled): get-spfeature -site http://url  If not listed then we must enable it using: stsadm -o activatefeature -url -filename ViewFormPagesLockDownfeature.xml  To disable it: stsadm -o deactivatefeature -url -filename ViewFormPagesLockDownfeature.xml  Reset anonymous access on the site Will result in users getting an Authentication Page when accessing these forms pages Available in MOSS2007, SharePoint 2010 and SharePoint 2013 On by default for Publishing Portal Site Template – for other site templates must turn it on manually
  • 31. To prevent access to _layouts pages and web services we must also modify web.config to include: <location path="_layouts/error.aspx"> <system.web> <authorization> <allow users="?" /> </authorization> </system.web> </location> <location path="_layouts/accessdenied.aspx"> <system.web> <authorization> <allow users="?" /> </authorization> </system.web> </location> <add path="configuration"> <location path="_layouts"> <system.web> <authorization> <deny users="?" /> </authorization> </system.web> </location> <location path="_vti_bin"> <system.web> <authorization> <deny users="?" /> </authorization> </system.web> </location> <location path="_layouts/login.aspx"> <system.web> <authorization> <allow users="?" /> </authorization> </system.web> </location> Anonymous Access and Public Facing Sites

Editor's Notes

  1. least privileged accounts means that an account is given only the permissions it requires to perform very specific tasks and nothing moreMinimize risk of compromised accountsMinimize risk of information leaks
  2. SQL Server Service Account - it’s possible in some cases to use a local or system account but the best practice is that this needs to be a user account in Active Directory (AD) domain, secured in accordance with your IT security policiesSetup User Account - a domain user account; add it to the local Administrators group of each SharePoint server in the farm. It should not have any special rights or privileges on the SQL Server system as long as SQL server is separate from the SharePoint servers. If SQL Server is on a dedicated system or VM, the Setup User Account should not have any administrative accesson that system. When running SharePoint setup and configuration as the setup user account, this process will use your credentials to create databases and to create SQL logins for SharePoint accounts. So before starting to set up SharePoint, assign the setup user account the securityadmin and dbcreator server roles in SQL Server. Those are the privileges that are leveraged during SharePoint setup and configuration.SP Farm Account – this is the service account that is all-powerful within SharePoint. When you specify this account in the Configuration Wizard, the wizard uses the credentials you’re logged on as (the setup user account) to give the Farm account ownership of the Config database. It also configures several SharePoint services, including the timer service, to use Farm account as their identity. The Farm account is also used as the identity for the Central Administration website.Do not use personal admin accountThe setup user account becomes the “owner” of the SharePoint farm – Farm admin becomes dbowner of the SharePoint Config database. There’s many places where the account and its email address get integrated into the farm. Use a dedicated account for setup user so that the farm isn’t owned by your account that has privileges on other systems. That way, when your role within the organization changes your user account won’t be left owning the SharePoint farm.Configure central email account for all managed service accounts – not your email addressThe setup user account (and other service accounts) should have email addresses that reflect that they are part of the SharePoint infrastructure, not “you.”  For example, assign all accounts the address “sharepointservice@company.com” as the email address in Active Directory. That way, all notifications related to SharePoint go to a single email inbox, which is not yours, that can be monitored by a SharePoint team (and not only you).
  3. Each web application can have different methods of authentication enabled… and multipleSharePoint 2013 – Forms Based Auth is still available, through Claims
  4. Permissions relate to a process called “Authorization”Authorization is different from AuthenticationAuthorization is the process of determining what content is a user permitted to access and which actions are they permitted to perform
  5. That kiss is a bit TOO passionate for a brother and sister…. If they only knew!In Iceland there is an App – hugely popular – that lets you know if the person you are asking on a date is related to you! Information = better decisions.
  6. Workers want to work from home and collaborate. But they could be far too free with what they are sending, how they are sending.What do you have that can add watermarks easily and consistently to all documents? Manually applying them is not the answer. SharePoint used to be able to on WORD documents, but not in 2013
  7. Talk this up – find some good use cases