SlideShare a Scribd company logo
1 of 30
Download to read offline
Security As A Service
-Peace of Mind
David Rosenthal, VP & GM, Digital Business Solutions
Razor Technology July 6, 2017
Microsoft Technology Center New York City
Cyber Threats
286 DAYS
80 DAYS
53seconds
Can we answer YES to these 5 questions?
SECURITY AS A SERVICE
4 lens of Security As A Service
SECURE CONTENT
PROTECT CONTENT:
CREATION, TRANSIT,
CONSUMPTION
SECURE DEVICES
WORKPLACE ISSUED OR
BYOD DEVICES
GREAT EMPLOYEE
EXPERIENCE
PRODUCTIVITY WITHOUT
COMPROMISE
SECURE THE FRONT
DOOR
IDENTITY DRIVEN
SECURITY
IDENTITY IS THE NEW CONTROL PLANE:
Future Growth (On-Prem Applications, SalesForce, DropBox and 2600+ other SaaS, AWS, Azure)
SECURE THE FRONT DOOR
Secure the Front Door
Leaked
credentials
Infected
devices
Configuration
vulnerabilities
Risk-based
policies
MFA Challenge
Risky Logins
Block attacks
Change bad credentials
Suspicious sign-in
activities
MACHINE LEARNING AND RISK PROFILING OPEN THE FRONT DOOR BASED ON RISK
Shadow IT
Risk
Assessment
User
MFA
Conditions
Location (IP range)
Device state
User group
Risk
Block access
Enforce MFA per
user/per app
Allow access
Leaked credentialsInfected devices Configuration
vulnerabilities
RISK BASED
POLICIES
MFA Challenge
Risky Logins
Block attacks
Change bad
credentials
Machine-Learning Engine
Brute force attacks Suspicious sign-in activities
EXTENSIBILITY
POWER BI,
SIEM
REPORTING APIs
NOTIFICATIONS
DATA EXTRACTS
Example
A traveling sales employee
mistakenly reveals login
details from a mobile device
that allows an intruder to
access company resources.
The intruder tries to “hide”
on the network while
attempting to gather
important data.
The IT administrator takes action to remove the threat and
minimize the impact of the intrusion. The company reduced the
amount of time they were exposed and minimized the damage
from a potentially devastating attack.3
Using behavioral analytics, suspicious logins from abnormal
devices are discovered.
1
The IT administrator is alerted quickly with a clear, relevant
profile of the threat via a simple attack timeline. 2
SECURE CONTENT
Secure Content
AT CREATION DURING TRANSIT WHILE CONSUMPTION
POLICIES, TEMPLATES,
RULES
DEFINE EXCEPTIONS CLASSIFICATION LABELS
DETECT SAAS APPS IN
USE AND SECURITY RISK
RATING
DEFINE DATA COPY
AND USAGE RULES FOR
APPS ON DEVICES
ALLOW SHARING OF
DATA WITHIN AND
OUTSIDE THE
ORGANIZATION BASED
ON IDENTITY
DETECT DATA IN
VIOLATION OF POLICIES
AND USERS VIOLATING
POLICIES
TAKE ACTION
PEACE OF MIND: DATA
PROTECTED
Example
A mortgage company works
with customers
over phone and email to
process loan applications.
The company needs
to make sure sensitive
customer information
stays protected, wherever
it goes.
Protect shared information
The broker then sends an email containing the customer’s personal
data to the loan processing team. The email is restricted from
forwarding or editing.
So the broker can benefit from the convenience of email, while
knowing that data stays protected after he clicks the “send” button.
3
To process a loan application, a mortgage broker requests a social
security number and credit card details from a customer via email.
The customer emails her personal data to the broker.
1
With Microsoft technology in place, the data in the
email is protected, so editing, copying, and printing the
customer’s information is restricted to the broker and his
immediate team.
2
SECURE DEVICES
Secure Devices
Manage Devices
Manage Apps & Experience
Access Management Built-in Security Gold Standards
• Conditional access
• Device settings &
compliance enforcement
• Multi-identity support
• Mobile app management
• File level classification, labeling, encryption
• Supporting rights management services
• Office mobile apps
• Define app-work data
relationships
• Maintain visibility and control
without intrusion
Example
A sales rep at a small
manufacturing company is
always on the go, using her
personal smartphone to
communicate with customers
and take orders.
When the sales rep accidentally
leaves her phone behind on a
train, the company wants to
make sure proprietary customer
and financial data on her device
stays protected.
Protect data on mobile devices !
A sales rep loses her cell phone, which contains
company emails, contacts, and Office applications
combined with personal data, apps, and family
photos.
1
IT remotely erases the company information—
including customer data and business apps—from the
employee’s phone without touching or losing her
personal data.
2
Selectively delete
data
Example
The sales team at a
construction company is always
on the go, and they often use
personal mobile devices for
work.
The company wants
to ensure company data and
apps on employee devices is
secure - whether they are using
their own mobile phones or
company-issued laptops.
The sales team uses a wide range of mobile devices at work, from
their personal smartphones and tablets to laptops and PCs issued
by the company.
1
The company’s IT person logs in to a cloud-based dashboard where
he can easily manage and protect all of the mobile devices and
apps used at work.
For example, he can set Office apps to prevent the employee from
copying sensitive data from company apps and pasting it into
personal ones.
Copy
and
paste
2
Easily manage devices and apps
GREAT EMPLOYEE EXPERIENCE
Great Employee Experience
Single Sign-on Self-service Work from Anywhere
• Single sign-on to on-
premises, on-Microsoft
cloud apps
• Single sign-on to 2700+
non-Microsoft SaaS apps
(Dropbox, Salesforce, etc.)
• Reset/change passwords
without bothering IT
• Multi-factor authentication
• Work from anywhere
• Pick and choose work apps
create, join groups
• Work from any device
• Choose between
calls/SMS/app for multi-
factor authentication
• Non-intrusive security
Example
A holiday resort is using
multiple social media and
online travel sites to promote
their offers and stay in touch
with travelers.
Due to the seasonality of their
business, their staff changes a
lot during a year, including
many interns during high
season. All of them require easy
access to these websites. When the off-season begins, the temporary employees’ logins are
deactivated and their access to the sites is immediately shut off.
If they had been using their own separate logins, they could access and
make unauthorized posts to these sites. Instead, the company is
protected and easily able to manage access for seasonal staff.
3
With single sign-on, the team members
access what they need quickly and easily
with their same, consistent company login.
The team is able to be more productive,
eliminating time spent managing multiple
passwords.
2
With a few clicks, the
company easily
enables new staff
members to access
all of the required
social media and
travel sites.
1
Enable easy, protected access
Example
A law firm has attorneys who
often work from home or while
traveling to client sites.
To ensure sensitive client data
stays protected, the firm
wanted a way to protect remote
access to company systems.
1001110011
0110011010
1100010101
1001110011
0110011010
1100010101
1001110011
0110011010
1100010101
1001110011
0110011010
1100010101
Strengthen access security
Traveling
attorney
An attorney needs to do some prep work in her hotel
room prior to a client meeting.
She needs to access the firm’s client database and
online legal application on their laptop.
1
Login
Law firm
PIN Client database
Legal apps
The attorney logs in using her username and password.
Recognizing that the attorney is logging in from
off-site, she receives a call on her cell phone requesting
that she enter an additional security PIN, which then
provides her access to the resources she needs.
2
ENABLING
SECURITY AS A SERVICE
Improve your Office 365 experience with EMS
Microsoft Office 365 works better together with Enterprise Mobility + Suite (EMS)
Protect data without sacrificing productivity
Rich, familiar Office 365 experience on any device
Manage mobile productivity
✓
✓
Management and security across all devices
Single-sign and identity management across Office
365, LOB, and SaaS apps
Increase IT productivity
LOB
Apps
SaaS
Apps …
Mobility Management
✓
✓
Empower your mobile workforce with greater
protection and control of access, devices,
and data
A single low-cost solution: Get unparalleled value with four products combined into one
cloud-based solution—all for an affordable subscription.
Azure Active
Directory Premium
Microsoft Intune
Azure Rights
Management Service
Microsoft Advanced
Threat Analytics
Enterprise Mobility + Security (EMS)
Make access easier for those who should have it
—and prevent access for those who should not
Microsoft Azure Active
Directory Premium
Available as part of
Enterprise Mobility +
Security (EMS)
Easily control who can access what,
based on multiple levels of
authentication.
Reduce IT helpdesk costs by providing self-
service functionality to employees.
Give employees a single sign-on
to access all of their apps, across PCs
and devices, with a consistent identity.
Identify advanced security attacks before they
can cause damage
Microsoft Advanced
Threat Analytics (ATA)
Available as part of
Enterprise Mobility +
Security (EMS)
Detect threats fast with behavioral analytics
Adapt to the changing nature of
cyber-security threats
Focus on what’s important fast using a
simple attack timeline
Reduce distractions from false positives
Protect your information, wherever it goes
Microsoft Azure
Rights Management
Service (RMS)
Available as part of
Enterprise Mobility +
Security (EMS)
Protect information sent in email
by preventing viewing, editing, and
forwarding.
Restrict editing, copying, and printing
files to specific people and groups.
Data protection stays with your files
and information, regardless of the
location—inside or outside your company.
Let employees be productive on the devices
and apps they choose, but with greater
protection and control
Microsoft Intune
Available as part of
Enterprise Mobility +
Security (EMS)
Apply consistent rules and policies
across the devices and apps used for work—
company or employee-owned.
Remotely remove corporate data
and apps when a device is lost, stolen,
or retired from employee use.
Protect mobile applications, including
Office—prevent “copy-and-paste” from
company apps into personal ones.
EMS Benefits for Office 365 customers
Enterprise
Mobility
+ Security
Basic identity mgmt.
via Azure AD for O365
• Single sign-on for O365
• Basic multi-factor authentication
(MFA) for O365
Basic mobile device management
via MDM for O365
• Device settings management
• Selective wipe
• Built into O365 management
console
RMS protection
via RMS for O365
• Protection for content stored in
Office (on-premises or O365)
• Access to RMS SDK
• Bring your own key
Azure AD for O365+
• Advanced security reports
• Single sign-on for all apps
• Advanced MFA
• Self-service group management &
password reset & write back to
on-premises,
• Dynamic Groups, Group based
licensing assignment
MDM for O365+
• PC management
• Mobile app management
(prevent cut/copy/paste/save as
from corporate apps to personal
apps)
• Secure content viewers
• Certificate provisioning
• System Center integration
RMS for O365+
• Automated intelligent
classification and labeling of data
• Tracking and notifications for
shared documents
• Protection for on-premises
Windows Server file shares
Advanced Security Management
• Insights into suspicious activity in
Office 365
Cloud App Security
• Visibility and control for all cloud
apps
Advanced Threat Analytics
• Identify advanced threats in on
premises identities
Azure AD Premium P2
• Risk based conditional access
Information
protection
Identity-driven
security
Managed mobile
productivity
Identity and access
management
© Copyright Microsoft Corporation. All rights reserved.
Contact us for additional information & deployment
offers
David.Rosenthal@razor-tech.com

More Related Content

What's hot

3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
Secaa s cat_10_network_security_implementation_guidance
Secaa s cat_10_network_security_implementation_guidanceSecaa s cat_10_network_security_implementation_guidance
Secaa s cat_10_network_security_implementation_guidancedrewz lin
 
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice Corporation
 
The security of SAAS and private cloud
The security of SAAS and private cloudThe security of SAAS and private cloud
The security of SAAS and private cloudAzure Group
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICAmazon Web Services
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceGeorge Fares
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat Prevention
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat PreventionIntroducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat Prevention
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat PreventionIBM Security
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...Amazon Web Services
 
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)Happiest Minds Technologies
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSDavid J Rosenthal
 
Security as a Service Model for Cloud Environment
Security as   a Service Model   for   Cloud   EnvironmentSecurity as   a Service Model   for   Cloud   Environment
Security as a Service Model for Cloud EnvironmentKaashivInfoTech Company
 

What's hot (20)

3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Secaa s cat_10_network_security_implementation_guidance
Secaa s cat_10_network_security_implementation_guidanceSecaa s cat_10_network_security_implementation_guidance
Secaa s cat_10_network_security_implementation_guidance
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...Softchoice  - Microsoft Office 365 - Discussing legal concerns and informatio...
Softchoice - Microsoft Office 365 - Discussing legal concerns and informatio...
 
The security of SAAS and private cloud
The security of SAAS and private cloudThe security of SAAS and private cloud
The security of SAAS and private cloud
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TIC
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019
 
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat Prevention
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat PreventionIntroducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat Prevention
Introducing IBM Cloud Security Enforcer, CASB, IDaaS and Threat Prevention
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
 
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
Azure bastion- Remote desktop RDP/SSH in Azure using Bastion Service as (PaaS)
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Security as a Service Model for Cloud Environment
Security as   a Service Model   for   Cloud   EnvironmentSecurity as   a Service Model   for   Cloud   Environment
Security as a Service Model for Cloud Environment
 

Viewers also liked

Elite Force Security Service Brief
Elite Force Security Service BriefElite Force Security Service Brief
Elite Force Security Service BriefNishongo Gangchil
 
Cyber Security as a Service
Cyber Security as a ServiceCyber Security as a Service
Cyber Security as a ServiceUS-Ignite
 
How to avoid your website from keep getting hacked
How to avoid your website from keep getting hackedHow to avoid your website from keep getting hacked
How to avoid your website from keep getting hackedmounika k
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Serviceguest536dd0e
 
Security Service Management
Security Service ManagementSecurity Service Management
Security Service ManagementSakti Sumarna
 
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...Amazon Web Services
 
Hosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignHosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignCisco Canada
 
Security as a Service in a Financial Institution: Reality or Chimera?
Security as a Service in a Financial Institution: Reality or Chimera?Security as a Service in a Financial Institution: Reality or Chimera?
Security as a Service in a Financial Institution: Reality or Chimera?Javier Losa
 
Security as a Service = JSOC
Security as a Service = JSOCSecurity as a Service = JSOC
Security as a Service = JSOCSolar Security
 

Viewers also liked (11)

Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Elite Force Security Service Brief
Elite Force Security Service BriefElite Force Security Service Brief
Elite Force Security Service Brief
 
Cyber Security as a Service
Cyber Security as a ServiceCyber Security as a Service
Cyber Security as a Service
 
How to avoid your website from keep getting hacked
How to avoid your website from keep getting hackedHow to avoid your website from keep getting hacked
How to avoid your website from keep getting hacked
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Security Service Management
Security Service ManagementSecurity Service Management
Security Service Management
 
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
 
Hosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignHosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture Design
 
Security as a Service in a Financial Institution: Reality or Chimera?
Security as a Service in a Financial Institution: Reality or Chimera?Security as a Service in a Financial Institution: Reality or Chimera?
Security as a Service in a Financial Institution: Reality or Chimera?
 
Security as a Service = JSOC
Security as a Service = JSOCSecurity as a Service = JSOC
Security as a Service = JSOC
 

Similar to Security as a Service with Microsoft Presented by Razor Technology

Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
En msft-scrty-cntnt-e book-protectyourdata
En msft-scrty-cntnt-e book-protectyourdataEn msft-scrty-cntnt-e book-protectyourdata
En msft-scrty-cntnt-e book-protectyourdataOnline Business
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?The TNS Group
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Plain Concepts
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimend
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWithum
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itPeter Daalmans
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365David J Rosenthal
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!Caroline Johnson
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365Robert Crane
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and complianceDean Iacovelli
 

Similar to Security as a Service with Microsoft Presented by Razor Technology (20)

Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
En msft-scrty-cntnt-e book-protectyourdata
En msft-scrty-cntnt-e book-protectyourdataEn msft-scrty-cntnt-e book-protectyourdata
En msft-scrty-cntnt-e book-protectyourdata
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suite
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure it
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Safeguard Your Business
Safeguard Your BusinessSafeguard Your Business
Safeguard Your Business
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 

More from David J Rosenthal

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made SimpleDavid J Rosenthal
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021David J Rosenthal
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021David J Rosenthal
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from MicrosoftDavid J Rosenthal
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftDavid J Rosenthal
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewDavid J Rosenthal
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldDavid J Rosenthal
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the EnterpriseDavid J Rosenthal
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantDavid J Rosenthal
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021David J Rosenthal
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureDavid J Rosenthal
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active DirectoryDavid J Rosenthal
 
Better Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsBetter Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsDavid J Rosenthal
 

More from David J Rosenthal (20)

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made Simple
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from Microsoft
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Microsoft Viva Introduction
Microsoft Viva IntroductionMicrosoft Viva Introduction
Microsoft Viva Introduction
 
Microsoft Viva Learning
Microsoft Viva LearningMicrosoft Viva Learning
Microsoft Viva Learning
 
Microsoft Viva Topics
Microsoft Viva TopicsMicrosoft Viva Topics
Microsoft Viva Topics
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from Microsoft
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 Overview
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid World
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the Enterprise
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital Assistant
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft Azure
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
 
Nintex Worflow Overview
Nintex Worflow OverviewNintex Worflow Overview
Nintex Worflow Overview
 
Microsoft Power BI Overview
Microsoft Power BI OverviewMicrosoft Power BI Overview
Microsoft Power BI Overview
 
Better Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsBetter Meetings with Microsoft Teams
Better Meetings with Microsoft Teams
 

Recently uploaded

Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Recently uploaded (20)

Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

Security as a Service with Microsoft Presented by Razor Technology

  • 1. Security As A Service -Peace of Mind David Rosenthal, VP & GM, Digital Business Solutions Razor Technology July 6, 2017 Microsoft Technology Center New York City
  • 2.
  • 3. Cyber Threats 286 DAYS 80 DAYS 53seconds
  • 4. Can we answer YES to these 5 questions?
  • 5. SECURITY AS A SERVICE
  • 6. 4 lens of Security As A Service SECURE CONTENT PROTECT CONTENT: CREATION, TRANSIT, CONSUMPTION SECURE DEVICES WORKPLACE ISSUED OR BYOD DEVICES GREAT EMPLOYEE EXPERIENCE PRODUCTIVITY WITHOUT COMPROMISE SECURE THE FRONT DOOR IDENTITY DRIVEN SECURITY IDENTITY IS THE NEW CONTROL PLANE: Future Growth (On-Prem Applications, SalesForce, DropBox and 2600+ other SaaS, AWS, Azure)
  • 8.
  • 9. Secure the Front Door Leaked credentials Infected devices Configuration vulnerabilities Risk-based policies MFA Challenge Risky Logins Block attacks Change bad credentials Suspicious sign-in activities MACHINE LEARNING AND RISK PROFILING OPEN THE FRONT DOOR BASED ON RISK Shadow IT Risk Assessment User MFA Conditions Location (IP range) Device state User group Risk Block access Enforce MFA per user/per app Allow access Leaked credentialsInfected devices Configuration vulnerabilities RISK BASED POLICIES MFA Challenge Risky Logins Block attacks Change bad credentials Machine-Learning Engine Brute force attacks Suspicious sign-in activities EXTENSIBILITY POWER BI, SIEM REPORTING APIs NOTIFICATIONS DATA EXTRACTS
  • 10. Example A traveling sales employee mistakenly reveals login details from a mobile device that allows an intruder to access company resources. The intruder tries to “hide” on the network while attempting to gather important data. The IT administrator takes action to remove the threat and minimize the impact of the intrusion. The company reduced the amount of time they were exposed and minimized the damage from a potentially devastating attack.3 Using behavioral analytics, suspicious logins from abnormal devices are discovered. 1 The IT administrator is alerted quickly with a clear, relevant profile of the threat via a simple attack timeline. 2
  • 12. Secure Content AT CREATION DURING TRANSIT WHILE CONSUMPTION POLICIES, TEMPLATES, RULES DEFINE EXCEPTIONS CLASSIFICATION LABELS DETECT SAAS APPS IN USE AND SECURITY RISK RATING DEFINE DATA COPY AND USAGE RULES FOR APPS ON DEVICES ALLOW SHARING OF DATA WITHIN AND OUTSIDE THE ORGANIZATION BASED ON IDENTITY DETECT DATA IN VIOLATION OF POLICIES AND USERS VIOLATING POLICIES TAKE ACTION PEACE OF MIND: DATA PROTECTED
  • 13. Example A mortgage company works with customers over phone and email to process loan applications. The company needs to make sure sensitive customer information stays protected, wherever it goes. Protect shared information The broker then sends an email containing the customer’s personal data to the loan processing team. The email is restricted from forwarding or editing. So the broker can benefit from the convenience of email, while knowing that data stays protected after he clicks the “send” button. 3 To process a loan application, a mortgage broker requests a social security number and credit card details from a customer via email. The customer emails her personal data to the broker. 1 With Microsoft technology in place, the data in the email is protected, so editing, copying, and printing the customer’s information is restricted to the broker and his immediate team. 2
  • 15. Secure Devices Manage Devices Manage Apps & Experience Access Management Built-in Security Gold Standards • Conditional access • Device settings & compliance enforcement • Multi-identity support • Mobile app management • File level classification, labeling, encryption • Supporting rights management services • Office mobile apps • Define app-work data relationships • Maintain visibility and control without intrusion
  • 16. Example A sales rep at a small manufacturing company is always on the go, using her personal smartphone to communicate with customers and take orders. When the sales rep accidentally leaves her phone behind on a train, the company wants to make sure proprietary customer and financial data on her device stays protected. Protect data on mobile devices ! A sales rep loses her cell phone, which contains company emails, contacts, and Office applications combined with personal data, apps, and family photos. 1 IT remotely erases the company information— including customer data and business apps—from the employee’s phone without touching or losing her personal data. 2 Selectively delete data
  • 17. Example The sales team at a construction company is always on the go, and they often use personal mobile devices for work. The company wants to ensure company data and apps on employee devices is secure - whether they are using their own mobile phones or company-issued laptops. The sales team uses a wide range of mobile devices at work, from their personal smartphones and tablets to laptops and PCs issued by the company. 1 The company’s IT person logs in to a cloud-based dashboard where he can easily manage and protect all of the mobile devices and apps used at work. For example, he can set Office apps to prevent the employee from copying sensitive data from company apps and pasting it into personal ones. Copy and paste 2 Easily manage devices and apps
  • 19. Great Employee Experience Single Sign-on Self-service Work from Anywhere • Single sign-on to on- premises, on-Microsoft cloud apps • Single sign-on to 2700+ non-Microsoft SaaS apps (Dropbox, Salesforce, etc.) • Reset/change passwords without bothering IT • Multi-factor authentication • Work from anywhere • Pick and choose work apps create, join groups • Work from any device • Choose between calls/SMS/app for multi- factor authentication • Non-intrusive security
  • 20. Example A holiday resort is using multiple social media and online travel sites to promote their offers and stay in touch with travelers. Due to the seasonality of their business, their staff changes a lot during a year, including many interns during high season. All of them require easy access to these websites. When the off-season begins, the temporary employees’ logins are deactivated and their access to the sites is immediately shut off. If they had been using their own separate logins, they could access and make unauthorized posts to these sites. Instead, the company is protected and easily able to manage access for seasonal staff. 3 With single sign-on, the team members access what they need quickly and easily with their same, consistent company login. The team is able to be more productive, eliminating time spent managing multiple passwords. 2 With a few clicks, the company easily enables new staff members to access all of the required social media and travel sites. 1 Enable easy, protected access
  • 21. Example A law firm has attorneys who often work from home or while traveling to client sites. To ensure sensitive client data stays protected, the firm wanted a way to protect remote access to company systems. 1001110011 0110011010 1100010101 1001110011 0110011010 1100010101 1001110011 0110011010 1100010101 1001110011 0110011010 1100010101 Strengthen access security Traveling attorney An attorney needs to do some prep work in her hotel room prior to a client meeting. She needs to access the firm’s client database and online legal application on their laptop. 1 Login Law firm PIN Client database Legal apps The attorney logs in using her username and password. Recognizing that the attorney is logging in from off-site, she receives a call on her cell phone requesting that she enter an additional security PIN, which then provides her access to the resources she needs. 2
  • 23. Improve your Office 365 experience with EMS Microsoft Office 365 works better together with Enterprise Mobility + Suite (EMS) Protect data without sacrificing productivity Rich, familiar Office 365 experience on any device Manage mobile productivity ✓ ✓ Management and security across all devices Single-sign and identity management across Office 365, LOB, and SaaS apps Increase IT productivity LOB Apps SaaS Apps … Mobility Management ✓ ✓
  • 24. Empower your mobile workforce with greater protection and control of access, devices, and data A single low-cost solution: Get unparalleled value with four products combined into one cloud-based solution—all for an affordable subscription. Azure Active Directory Premium Microsoft Intune Azure Rights Management Service Microsoft Advanced Threat Analytics Enterprise Mobility + Security (EMS)
  • 25. Make access easier for those who should have it —and prevent access for those who should not Microsoft Azure Active Directory Premium Available as part of Enterprise Mobility + Security (EMS) Easily control who can access what, based on multiple levels of authentication. Reduce IT helpdesk costs by providing self- service functionality to employees. Give employees a single sign-on to access all of their apps, across PCs and devices, with a consistent identity.
  • 26. Identify advanced security attacks before they can cause damage Microsoft Advanced Threat Analytics (ATA) Available as part of Enterprise Mobility + Security (EMS) Detect threats fast with behavioral analytics Adapt to the changing nature of cyber-security threats Focus on what’s important fast using a simple attack timeline Reduce distractions from false positives
  • 27. Protect your information, wherever it goes Microsoft Azure Rights Management Service (RMS) Available as part of Enterprise Mobility + Security (EMS) Protect information sent in email by preventing viewing, editing, and forwarding. Restrict editing, copying, and printing files to specific people and groups. Data protection stays with your files and information, regardless of the location—inside or outside your company.
  • 28. Let employees be productive on the devices and apps they choose, but with greater protection and control Microsoft Intune Available as part of Enterprise Mobility + Security (EMS) Apply consistent rules and policies across the devices and apps used for work— company or employee-owned. Remotely remove corporate data and apps when a device is lost, stolen, or retired from employee use. Protect mobile applications, including Office—prevent “copy-and-paste” from company apps into personal ones.
  • 29. EMS Benefits for Office 365 customers Enterprise Mobility + Security Basic identity mgmt. via Azure AD for O365 • Single sign-on for O365 • Basic multi-factor authentication (MFA) for O365 Basic mobile device management via MDM for O365 • Device settings management • Selective wipe • Built into O365 management console RMS protection via RMS for O365 • Protection for content stored in Office (on-premises or O365) • Access to RMS SDK • Bring your own key Azure AD for O365+ • Advanced security reports • Single sign-on for all apps • Advanced MFA • Self-service group management & password reset & write back to on-premises, • Dynamic Groups, Group based licensing assignment MDM for O365+ • PC management • Mobile app management (prevent cut/copy/paste/save as from corporate apps to personal apps) • Secure content viewers • Certificate provisioning • System Center integration RMS for O365+ • Automated intelligent classification and labeling of data • Tracking and notifications for shared documents • Protection for on-premises Windows Server file shares Advanced Security Management • Insights into suspicious activity in Office 365 Cloud App Security • Visibility and control for all cloud apps Advanced Threat Analytics • Identify advanced threats in on premises identities Azure AD Premium P2 • Risk based conditional access Information protection Identity-driven security Managed mobile productivity Identity and access management
  • 30. © Copyright Microsoft Corporation. All rights reserved. Contact us for additional information & deployment offers David.Rosenthal@razor-tech.com