SlideShare a Scribd company logo
1 of 42
Director Perficient
Agenda
• Zero Trust Model
• Understanding Microsoft Security Tools
• Harden Microsoft 365 & introduction to Secure Score
• Identity
• Devices
• Data
• Workloads
• Networks
• Even more with Partners
• CoreView Simplified Administration
Zero Trust – Security Strategy
There is no impermeable perimeter. It’s not a matter of
if, but when…
ASSUME BREACH!
The Zero Trust framework is the pragmatic model for
today’s hostile reality that includes a mindset, operating
model, and architecture tuned to the threat.
• Explicit Verification of User & Device
• Least Privileged Access
• Automation & Intelligence
Credit: Forrester – Zero Trust
Framework
"Every service request made by a user or machine is
properly authenticated, authorized, and encrypted end-to-end."
Microsoft 365: A Path to Zero Trust and Secure Cloud Services
Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly
as possible with remote work in mind.
1) Enable Azure multi-factor authentication
(MFA)
2) Protect against threats in Office 365
3) Configure Office 365 advanced threat
protection
4) Configure Azure advanced threat protection
5) Turn on Microsoft Advanced Threat Protection
6) Configure intune mobile app protection for
phones and tablets
7. Configure MFA and conditional access for
guests, including intune mobile app
protection
8. Enroll PCs into Device Management and
require compliant PCs
9. Optimize your network for cloud connectivity
10. Train Users
11. Get started with Microsoft cloud app security
12. Monitor for threats and take action
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
SAAS, PAAS, and IAAS
Clouds & Datacenters
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
What’s your
secure score?
>Demo Secure Score
MS Security Defender Decoder Ring
Old name New name
-> Microsoft Secure Score securescore.Microsoft.com
Microsoft Threat Protection
Microsoft Defender Security
Center
security.microsoft.com
Microsoft Defender Advanced Threat
Protection
Microsoft Defender for Endpoint securitycenter.microsoft.com
Office 365 Advanced Threat Protection Microsoft Defender for Office 365 protection.microsoft.com
Azure Advanced Threat Protection Microsoft Defender for Identity
Azure Security Center Standard Edition Azure Defender for Servers
Azure Security Center for IoT Azure Defender for IoT
Advanced Threat Protection for SQL Azure Defender for SQL
Azure Sentinel *New!
-> Compliance Center compliance.Microsoft.com
7 Keys to Hardening
Microsoft 365
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
SAAS, PAAS, and IAAS
Clouds & Datacenters
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
Identity
 Secure access with MFA
 Strong Passwords
 Block legacy Auth
Password recommendations for Admins
• Maintain an 8-character minimum length requirement
(longer isn't necessarily better)
• Don't require character composition requirements. For
example, *&(^%$
• Don't require mandatory periodic password resets for
user accounts
• Ban common passwords, to keep the most vulnerable
passwords out of your system
• Enforce registration for multi-factor authentication
• Enable risk-based multi-factor authentication
challenges
Recommendations for Users
• Avoid same or similar to one you use elsewhere
• Don't use a single word or common phrase
• Make passwords hard to guess avoid names, birthdays
of family, favorite bands, and phrases you like
Tiered Config: Identity, Devices & Protection
https://docs.microsoft.com/en-us/microsoft-365/solutions/productivity-illustrations
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
SAAS, PAAS, and IAAS
Clouds & Datacenters
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
Microsoft Information Protection: Protect
your sensitive information—anytime,
anywhere
https://azure.microsoft.com/en-us/services/information-protection/
Demo
Data Loss Prevention
for Microsoft Teams
7 Keys to Hardening
Microsoft 365
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
SAAS, PAAS, and IAAS
Clouds & Datacenters
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
Demo
EndPoint Management
Device Protection
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
Exchange, Teams,
SharePoint, OneDrive
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
Capability Description
Archive Any content stored in any Teams related workload needs to be preserved immutably
Compliance Content search
Any content stored in any workload can be search through rich filtering capabilities and be exported to a specific container for compliance and litigation
support​.
eDiscovery – Messaging/Files
Rich in-place eDiscovery capabilities including case management, preservation, search, analysis and export to help our customers simplify the eDiscovery
process to quickly identify relevant data while decreasing cost and risk.
Legal hold
When any team or individual is put on In-Place Hold or litigation hold, the hold is placed on both the primary and the archive messages (No edits or
deletes).
Auditing and reporting All Team activities and business events must be captured and available for customer search and export.
Conditional Access and Intune MAM
Ensure that access to Microsoft Teams is restricted to devices that are compliant with IT Admin or Corporate Organization set policies and security rules
both for the Teams Apps and the services it uses under the hood. Includes MAC Support for Conditional Access as well.
Moderator support
The ability to have a moderator (owner of team) of a Team delete data from any user in the team that is inappropriate and mute users in a
team/channel.
Windows Information Protection
Windows Information Protection (WIP), previously known as enterprise data protection (EDP), helps to protect against this potential data leakage
without otherwise interfering with the employee experience. WIP also helps to protect enterprise apps like MS Teams.
Allowed List of Apps An Admin can control the list of 3P apps (bots, connectors, tabs) that can be used by end users within a tenant.
Retention / Preservation
Help organizations reduce the liabilities associated with messaging. The Customer can configure their tenant to retain data for a fixed period of time or
retain it with unlimited storage for different Teams workloads.
eDiscovery – Calling/Meetings
Rich in-place eDiscovery capabilities including case management, preservation, search, analysis and export to help our customers simplify the eDiscovery
process to quickly identify relevant data while decreasing cost and risk.
Data loss prevention (DLP)
Identify any sensitive data stored being transferred within or outside of Customer Organization in Teams to intercept and prevent leakage​ for Files and
Chat/Channel Messages.
Advanced Threat Protection
Support for safe files and safe links in Microsoft Teams to protect your organization from malicious attacks with the power of Office 365 Advanced threat
protection
Business Information Barriers Prevent exchanges or communication that could lead to conflicts of interest. (a.k.a. Ethical walls)
Conversation/Chat Supervision
Supervision policies in Office 365 allow you to capture employee communications for examination by designated reviewers. You can define specific
policies that capture internal and external email, Microsoft Teams, or 3rd-party communications in your organization.
AvailableTodaySecurity & Compliance Capabilities
Protect Against Messenger Threats
In Office 365
All Office 365 / Microsoft 365 plans include a variety of threat protection
features.
• Anti-malware protection
• Anti-phishing protection
• Anti-spam protection
• Safe links
• Safe attachments
• Threat Trackers
• Threat Explorers
• Attack Simulators
• Real Time Attack detection
Office 365 Message Encryption (OME) is an online service
that's built on Microsoft Azure Rights Management
BitLocker and Distributed Key Manager (DKM) for Encryption
Protect against threats in Office 365
Office 365 includes a variety of threat protection features. Here's a
quick-start guide you can use as a checklist to make sure your threat
protection features are set up for your organization.
Demo
Security Management
for Microsoft Teams
Cloud App Security
Data
Files & Content
Identity
Accounts, Access,
Authentication and
Beyond
Workloads
SAAS, PAAS, and IAAS
Clouds & Datacenters
Networks
From the Client to
the Edge to the
Service
Devices
Laptops, Desktops
Phones everything in
between
Insights & Automation
Visibility & Analytics
Zero
Trust
Zero
Trust
Based on the
Forrester – Zero Trust Framework
Security Capabilities
& Licensing
Utilizing our enterprise plans, Microsoft recommends
you complete the tasks listed in the following table
that apply to your service plan.
If, instead of purchasing a Microsoft 365 enterprise
plan, you are combining subscriptions, note the
following:
• Microsoft 365 E3 includes Enterprise Mobility +
Security (EMS) E3 and Azure AD P1
• Microsoft 365 E5 includes EMS E5 and Azure AD
P2
Microsoft’s 12 Steps for Zero Trust
All Office 365
Enterprise Plans
Microsoft 365
E3
Microsoft
365 E5
1. Enable Azure Multi-factor Authentication
(MFA)
  
2. Protect Against Workload Threats In
Office 365
  
3. Configure Defender for Office 365
(Advanced Threat Protection)

4. Configure Defender for Azure (Advanced
Threat Protection) (ATP)

5. Enable Notifications for Microsoft
Defender Security Center

6. Configure EndPoint with Intune Mobile
App Protection For Phones And Tablets
 
7. Configure MFA And Conditional Access
For Guests, Including Intune Mobile App
Protection
 
8. Enroll Pcs Into Device Management And
Require Compliant Pcs
 
9. Optimize Your Network For Cloud
Connectivity
  
10. Train Users   
11. Get Started With Microsoft Cloud App
Security
  
12. Monitor For Threats And Take Action   
Harden Microsoft 365 and Azure
Networks and Infrastructure (Azure Defender)
Azure Resource Protection (Azure Defender for Servers) Extended Detection Response (IoT, Multi-cloud, SQL) Secure Hybrid Workloads
Workloads (Microsoft Defender for Office 365)
Threat Protection
Safe links, Safe Documents, Safe Attachments Anti-spam, Anti-malware & Anti-phishing
Apps (Cloud App Security)
API & App Log collection Reverse proxy, Control & Visibility Identify and combat cyberthreats
Devices (Microsoft Defender for Endpoint)
Endpoint behavioral sensors Cloud security analytics Threat intelligence
Data (Microsoft Information Protection)
Identify & Classify Apply & Monitor Policies Encrypt Sensitive Data
Identity (Azure Active Directory, Microsoft Defender for Identity)
Secure access with MFA Strong Passwords Block legacy Auth
Microsoft 365 Defender (includes Exchange Online Protection and ATP 1 & 2), Azure Active Directory, Microsoft Defender for Endpoint
(includes InTune & Secure Score for Devices), Microsoft Information Protection, Microsoft Defender for Identity, and Cloud App
Security, Azure Defender, Azure Sentinel
Microsoft Defender Portal (Microsoft 365 Defender)
Advanced Hunting Incident Correlation Rule Based Detection
Resources:
Microsoft 365 includes several ways to monitor status and take appropriate actions.
Your best starting point is the Microsoft 365 Security Center, where you can view your
organization's Microsoft Secure Score, and any alerts or entities that require your
attention.
Get Started:
• Get Started With The Microsoft 365 Security Center
• Monitor And View Reports
• See The Security Portals In Microsoft 365
Get Started With Cloud App Security Now:
• QuickStart: Get started with Cloud App Security
• Get instantaneous behavioral analytics and anomaly detection
• Learn more about Microsoft Cloud App Security
• Review new features and capabilities
• See basic setup instructions
Microsoft Security + Partner Solutions
Are you getting everything you need from
Microsoft in Security & Administration?
• No, I’m evaluating
Security tools
• No, I’m evaluating
Admin/Management
tools
• I’m overwhelmed. Too
much! Wish I had a tool
to simplify all this
• Yes
SaaS, Mastered
CoreView
SaaS, Mastered
CoreView is a SaaS management platform that
protects, manages, and optimizes
Microsoft 365 and other SaaS environments
by augmenting and extending Microsoft Admin Center
Protect Manage Optimize
SaaS, Mastered
SaaS, Mastered
• Limits Admin scope and delegates
appropriate functions for M365 least
privilege access
• Enriches and retains audit data, enhancing
e-discovery
• Enforces identity and access configurations
based on security recommendations
• Automates workflows, including
deprovisioning of access
• Classifies and tags sensitive info
Protect Manage Optimize
SaaS, Mastered
Protect
• Allows delegation of appropriate M365
Admin functions
• Automates workflows, including Hybrid
agent to synchronize on-prem AD and
Exchange with Azure AD and Exchange
Online
• Controls M365 and other SaaS with
actionable analytics
Manage Optimize
SaaS, Mastered
Protect Manage
• Manages M365 licenses and SaaS
usage/payments intelligently
• Responsibly manages license costs with
knowledge of Microsoft and SaaS services
actually being used
• Drives adoption of desired applications with
knowledge of what is actually being used,
and then perform targeted email
campaigns to encourage adoption and
drive users to context-sensitive How-To
video instruction
Optimize
How CoreView Helps with
Secure Score
CoreView Secure Score Dashboard
SaaS, Mastered
Office 365
Health Check
It’s Easy to Get Started:
• Login to Microsoft and consent to CoreView utilizing
Microsoft API to review your tenant
• (While there, we suggest reviewing who else has
access!)
• CoreView will review your O365 account data against
recommendations
• No passwords required
• No requirement to remove MFA
Complementary checkup
on your security settings
compared to general
recommendations
https://www.coreview.com/office-365-health-check-report/
Thank you!
Least privilege access to M365
and other SaaS
Enhanced e-discovery with
enriched data
Security policies
Automated workflows
Document classification
Protect
Delegated administration
for segregation of duties
Automated workflows
Actionable analytics
Manage
License management and
chargebacks
License consumption
optimization
Workload adoption and
proficiency
Optimize
Next Steps!
• Find more on CoreView.com bit.ly/hardeninginfographic
• Download slides at slideshare.net/joeloleson
• Join us for the next webinar in this series in January!
• Join CoreView tomorrow for “8 Ways People are Your Biggest Threats
to Office 365 Security” bit.ly/coreviewwebinar
Joel Oleson
Joel@joel365.com
Linkedin.com/in/joeloleson

More Related Content

What's hot

Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptxChrisaldyChandra
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
Introduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptxIntroduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptxSwathiPonugumati
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for BusinessRobert Crane
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security OverviewAlert Logic
 
Microsoft Secure Score Demo
Microsoft Secure Score DemoMicrosoft Secure Score Demo
Microsoft Secure Score DemoCheah Eng Soon
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Amazon Web Services
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsVignesh Ganesan I Microsoft MVP
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information ProtectionRobert Crane
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Priyanka Aash
 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkAlistair Pugin
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan David J Rosenthal
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information ProtectionAndrew Bettany
 

What's hot (20)

Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptx
 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Introduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptxIntroduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptx
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for Business
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
Microsoft Secure Score Demo
Microsoft Secure Score DemoMicrosoft Secure Score Demo
Microsoft Secure Score Demo
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES
 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance Framework
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
Microsoft Intune - Empowering Enterprise Mobility - Presented by Atidan
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
 

Similar to Securely Harden Microsoft 365 with Secure Score

Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Ravikumar Sathyamurthy
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceVignesh Ganesan I Microsoft MVP
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMike Brannon
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the CloudGWAVA
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Robert Crane
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3CCG
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud SecurityAlert Logic
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptxssuser2ae8bb
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewAlert Logic
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1AgileIT
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights ManagementDavid J Rosenthal
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityAntonioMaio2
 

Similar to Securely Harden Microsoft 365 with Secure Score (20)

Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 
go secure cloud.pdf
go secure cloud.pdfgo secure cloud.pdf
go secure cloud.pdf
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud Security
 
How You Can Keep Your Organization Secure
How You Can Keep Your Organization Secure How You Can Keep Your Organization Secure
How You Can Keep Your Organization Secure
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptx
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model Overview
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 

More from Joel Oleson

Introduction to Microsoft Viva and the Employee Experience Platform with Joel...
Introduction to Microsoft Viva and the Employee Experience Platform with Joel...Introduction to Microsoft Viva and the Employee Experience Platform with Joel...
Introduction to Microsoft Viva and the Employee Experience Platform with Joel...Joel Oleson
 
Vivafy your SharePoint intranet in Microsoft Teams with Viva Connections
Vivafy your SharePoint intranet in Microsoft Teams with Viva ConnectionsVivafy your SharePoint intranet in Microsoft Teams with Viva Connections
Vivafy your SharePoint intranet in Microsoft Teams with Viva ConnectionsJoel Oleson
 
Viva Enhanced Teams as a Platform
Viva Enhanced Teams as a PlatformViva Enhanced Teams as a Platform
Viva Enhanced Teams as a PlatformJoel Oleson
 
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and More
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and MoreMicrosoft Teams Webinars - PowerPoint Live Presentation Mode and More
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and MoreJoel Oleson
 
Microsoft Teams Governance and Security Best Practices - Joel Oleson
Microsoft Teams Governance and Security Best Practices - Joel OlesonMicrosoft Teams Governance and Security Best Practices - Joel Oleson
Microsoft Teams Governance and Security Best Practices - Joel OlesonJoel Oleson
 
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...Joel Oleson
 
SharePoint Syntex 5 Practical Uses
SharePoint Syntex 5 Practical UsesSharePoint Syntex 5 Practical Uses
SharePoint Syntex 5 Practical UsesJoel Oleson
 
Slice up your Microsoft 365 Tenant with Administrative Units
Slice up your Microsoft 365 Tenant with Administrative UnitsSlice up your Microsoft 365 Tenant with Administrative Units
Slice up your Microsoft 365 Tenant with Administrative UnitsJoel Oleson
 
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...Joel Oleson
 
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...Joel Oleson
 
Microsoft Teams Governance Quickstart - The Experts Conference
Microsoft Teams Governance Quickstart - The Experts ConferenceMicrosoft Teams Governance Quickstart - The Experts Conference
Microsoft Teams Governance Quickstart - The Experts ConferenceJoel Oleson
 
Security Hardening Microsoft 365 Tools and Techniques
Security Hardening Microsoft 365 Tools and TechniquesSecurity Hardening Microsoft 365 Tools and Techniques
Security Hardening Microsoft 365 Tools and TechniquesJoel Oleson
 
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...Joel Oleson
 
Microsoft Teams Governance and Automation
Microsoft Teams Governance and AutomationMicrosoft Teams Governance and Automation
Microsoft Teams Governance and AutomationJoel Oleson
 
Travel Trivia - World Travelers - Hosted by Joel Oleson
Travel Trivia - World Travelers - Hosted by Joel OlesonTravel Trivia - World Travelers - Hosted by Joel Oleson
Travel Trivia - World Travelers - Hosted by Joel OlesonJoel Oleson
 
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...Joel Oleson
 
Microsoft Teams Live Events - Producing Large Scale Events Case Study
Microsoft Teams Live Events - Producing Large Scale Events Case StudyMicrosoft Teams Live Events - Producing Large Scale Events Case Study
Microsoft Teams Live Events - Producing Large Scale Events Case StudyJoel Oleson
 
Microsoft Groups Demystified: 5 Keys to Successful Group Management
Microsoft Groups Demystified: 5 Keys to Successful Group Management Microsoft Groups Demystified: 5 Keys to Successful Group Management
Microsoft Groups Demystified: 5 Keys to Successful Group Management Joel Oleson
 
7 Innovative Ways Project Cortex Delivers Business Value
7 Innovative Ways Project Cortex Delivers Business Value7 Innovative Ways Project Cortex Delivers Business Value
7 Innovative Ways Project Cortex Delivers Business ValueJoel Oleson
 
M365VM - Project Cortex: AI Powered Knowledge Network for the Enterprise
M365VM - Project Cortex: AI Powered Knowledge Network for the EnterpriseM365VM - Project Cortex: AI Powered Knowledge Network for the Enterprise
M365VM - Project Cortex: AI Powered Knowledge Network for the EnterpriseJoel Oleson
 

More from Joel Oleson (20)

Introduction to Microsoft Viva and the Employee Experience Platform with Joel...
Introduction to Microsoft Viva and the Employee Experience Platform with Joel...Introduction to Microsoft Viva and the Employee Experience Platform with Joel...
Introduction to Microsoft Viva and the Employee Experience Platform with Joel...
 
Vivafy your SharePoint intranet in Microsoft Teams with Viva Connections
Vivafy your SharePoint intranet in Microsoft Teams with Viva ConnectionsVivafy your SharePoint intranet in Microsoft Teams with Viva Connections
Vivafy your SharePoint intranet in Microsoft Teams with Viva Connections
 
Viva Enhanced Teams as a Platform
Viva Enhanced Teams as a PlatformViva Enhanced Teams as a Platform
Viva Enhanced Teams as a Platform
 
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and More
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and MoreMicrosoft Teams Webinars - PowerPoint Live Presentation Mode and More
Microsoft Teams Webinars - PowerPoint Live Presentation Mode and More
 
Microsoft Teams Governance and Security Best Practices - Joel Oleson
Microsoft Teams Governance and Security Best Practices - Joel OlesonMicrosoft Teams Governance and Security Best Practices - Joel Oleson
Microsoft Teams Governance and Security Best Practices - Joel Oleson
 
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...
Intelligent Content Enrichment using Microsoft SharePoint Syntex and Viva Top...
 
SharePoint Syntex 5 Practical Uses
SharePoint Syntex 5 Practical UsesSharePoint Syntex 5 Practical Uses
SharePoint Syntex 5 Practical Uses
 
Slice up your Microsoft 365 Tenant with Administrative Units
Slice up your Microsoft 365 Tenant with Administrative UnitsSlice up your Microsoft 365 Tenant with Administrative Units
Slice up your Microsoft 365 Tenant with Administrative Units
 
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...
Microsoft 365 Tenant Administration: Understanding Microsoft 365 Administrati...
 
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...
Microsoft Teams as a Platform - Microsoft 365 Application Platform Maturity M...
 
Microsoft Teams Governance Quickstart - The Experts Conference
Microsoft Teams Governance Quickstart - The Experts ConferenceMicrosoft Teams Governance Quickstart - The Experts Conference
Microsoft Teams Governance Quickstart - The Experts Conference
 
Security Hardening Microsoft 365 Tools and Techniques
Security Hardening Microsoft 365 Tools and TechniquesSecurity Hardening Microsoft 365 Tools and Techniques
Security Hardening Microsoft 365 Tools and Techniques
 
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...
TeamsFest - Microsoft Teams as an Event Platform: Case Study for Large Scale ...
 
Microsoft Teams Governance and Automation
Microsoft Teams Governance and AutomationMicrosoft Teams Governance and Automation
Microsoft Teams Governance and Automation
 
Travel Trivia - World Travelers - Hosted by Joel Oleson
Travel Trivia - World Travelers - Hosted by Joel OlesonTravel Trivia - World Travelers - Hosted by Joel Oleson
Travel Trivia - World Travelers - Hosted by Joel Oleson
 
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...
Decisions: SharePoint 2010 Workflows to SharePoint Online to Power Automate D...
 
Microsoft Teams Live Events - Producing Large Scale Events Case Study
Microsoft Teams Live Events - Producing Large Scale Events Case StudyMicrosoft Teams Live Events - Producing Large Scale Events Case Study
Microsoft Teams Live Events - Producing Large Scale Events Case Study
 
Microsoft Groups Demystified: 5 Keys to Successful Group Management
Microsoft Groups Demystified: 5 Keys to Successful Group Management Microsoft Groups Demystified: 5 Keys to Successful Group Management
Microsoft Groups Demystified: 5 Keys to Successful Group Management
 
7 Innovative Ways Project Cortex Delivers Business Value
7 Innovative Ways Project Cortex Delivers Business Value7 Innovative Ways Project Cortex Delivers Business Value
7 Innovative Ways Project Cortex Delivers Business Value
 
M365VM - Project Cortex: AI Powered Knowledge Network for the Enterprise
M365VM - Project Cortex: AI Powered Knowledge Network for the EnterpriseM365VM - Project Cortex: AI Powered Knowledge Network for the Enterprise
M365VM - Project Cortex: AI Powered Knowledge Network for the Enterprise
 

Recently uploaded

The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Recently uploaded (20)

The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

Securely Harden Microsoft 365 with Secure Score

  • 2. Agenda • Zero Trust Model • Understanding Microsoft Security Tools • Harden Microsoft 365 & introduction to Secure Score • Identity • Devices • Data • Workloads • Networks • Even more with Partners • CoreView Simplified Administration
  • 3. Zero Trust – Security Strategy There is no impermeable perimeter. It’s not a matter of if, but when… ASSUME BREACH! The Zero Trust framework is the pragmatic model for today’s hostile reality that includes a mindset, operating model, and architecture tuned to the threat. • Explicit Verification of User & Device • Least Privileged Access • Automation & Intelligence Credit: Forrester – Zero Trust Framework "Every service request made by a user or machine is properly authenticated, authorized, and encrypted end-to-end."
  • 4. Microsoft 365: A Path to Zero Trust and Secure Cloud Services Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly as possible with remote work in mind. 1) Enable Azure multi-factor authentication (MFA) 2) Protect against threats in Office 365 3) Configure Office 365 advanced threat protection 4) Configure Azure advanced threat protection 5) Turn on Microsoft Advanced Threat Protection 6) Configure intune mobile app protection for phones and tablets 7. Configure MFA and conditional access for guests, including intune mobile app protection 8. Enroll PCs into Device Management and require compliant PCs 9. Optimize your network for cloud connectivity 10. Train Users 11. Get started with Microsoft cloud app security 12. Monitor for threats and take action
  • 5.
  • 6. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads SAAS, PAAS, and IAAS Clouds & Datacenters Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 8. MS Security Defender Decoder Ring Old name New name -> Microsoft Secure Score securescore.Microsoft.com Microsoft Threat Protection Microsoft Defender Security Center security.microsoft.com Microsoft Defender Advanced Threat Protection Microsoft Defender for Endpoint securitycenter.microsoft.com Office 365 Advanced Threat Protection Microsoft Defender for Office 365 protection.microsoft.com Azure Advanced Threat Protection Microsoft Defender for Identity Azure Security Center Standard Edition Azure Defender for Servers Azure Security Center for IoT Azure Defender for IoT Advanced Threat Protection for SQL Azure Defender for SQL Azure Sentinel *New! -> Compliance Center compliance.Microsoft.com
  • 9. 7 Keys to Hardening Microsoft 365
  • 10. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads SAAS, PAAS, and IAAS Clouds & Datacenters Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 11. Identity  Secure access with MFA  Strong Passwords  Block legacy Auth Password recommendations for Admins • Maintain an 8-character minimum length requirement (longer isn't necessarily better) • Don't require character composition requirements. For example, *&(^%$ • Don't require mandatory periodic password resets for user accounts • Ban common passwords, to keep the most vulnerable passwords out of your system • Enforce registration for multi-factor authentication • Enable risk-based multi-factor authentication challenges Recommendations for Users • Avoid same or similar to one you use elsewhere • Don't use a single word or common phrase • Make passwords hard to guess avoid names, birthdays of family, favorite bands, and phrases you like
  • 12.
  • 13. Tiered Config: Identity, Devices & Protection https://docs.microsoft.com/en-us/microsoft-365/solutions/productivity-illustrations
  • 14. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads SAAS, PAAS, and IAAS Clouds & Datacenters Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 15. Microsoft Information Protection: Protect your sensitive information—anytime, anywhere https://azure.microsoft.com/en-us/services/information-protection/
  • 16. Demo Data Loss Prevention for Microsoft Teams
  • 17. 7 Keys to Hardening Microsoft 365
  • 18. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads SAAS, PAAS, and IAAS Clouds & Datacenters Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 20. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads Exchange, Teams, SharePoint, OneDrive Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 21. Capability Description Archive Any content stored in any Teams related workload needs to be preserved immutably Compliance Content search Any content stored in any workload can be search through rich filtering capabilities and be exported to a specific container for compliance and litigation support​. eDiscovery – Messaging/Files Rich in-place eDiscovery capabilities including case management, preservation, search, analysis and export to help our customers simplify the eDiscovery process to quickly identify relevant data while decreasing cost and risk. Legal hold When any team or individual is put on In-Place Hold or litigation hold, the hold is placed on both the primary and the archive messages (No edits or deletes). Auditing and reporting All Team activities and business events must be captured and available for customer search and export. Conditional Access and Intune MAM Ensure that access to Microsoft Teams is restricted to devices that are compliant with IT Admin or Corporate Organization set policies and security rules both for the Teams Apps and the services it uses under the hood. Includes MAC Support for Conditional Access as well. Moderator support The ability to have a moderator (owner of team) of a Team delete data from any user in the team that is inappropriate and mute users in a team/channel. Windows Information Protection Windows Information Protection (WIP), previously known as enterprise data protection (EDP), helps to protect against this potential data leakage without otherwise interfering with the employee experience. WIP also helps to protect enterprise apps like MS Teams. Allowed List of Apps An Admin can control the list of 3P apps (bots, connectors, tabs) that can be used by end users within a tenant. Retention / Preservation Help organizations reduce the liabilities associated with messaging. The Customer can configure their tenant to retain data for a fixed period of time or retain it with unlimited storage for different Teams workloads. eDiscovery – Calling/Meetings Rich in-place eDiscovery capabilities including case management, preservation, search, analysis and export to help our customers simplify the eDiscovery process to quickly identify relevant data while decreasing cost and risk. Data loss prevention (DLP) Identify any sensitive data stored being transferred within or outside of Customer Organization in Teams to intercept and prevent leakage​ for Files and Chat/Channel Messages. Advanced Threat Protection Support for safe files and safe links in Microsoft Teams to protect your organization from malicious attacks with the power of Office 365 Advanced threat protection Business Information Barriers Prevent exchanges or communication that could lead to conflicts of interest. (a.k.a. Ethical walls) Conversation/Chat Supervision Supervision policies in Office 365 allow you to capture employee communications for examination by designated reviewers. You can define specific policies that capture internal and external email, Microsoft Teams, or 3rd-party communications in your organization. AvailableTodaySecurity & Compliance Capabilities
  • 22. Protect Against Messenger Threats In Office 365 All Office 365 / Microsoft 365 plans include a variety of threat protection features. • Anti-malware protection • Anti-phishing protection • Anti-spam protection • Safe links • Safe attachments • Threat Trackers • Threat Explorers • Attack Simulators • Real Time Attack detection Office 365 Message Encryption (OME) is an online service that's built on Microsoft Azure Rights Management BitLocker and Distributed Key Manager (DKM) for Encryption Protect against threats in Office 365 Office 365 includes a variety of threat protection features. Here's a quick-start guide you can use as a checklist to make sure your threat protection features are set up for your organization.
  • 23. Demo Security Management for Microsoft Teams Cloud App Security
  • 24. Data Files & Content Identity Accounts, Access, Authentication and Beyond Workloads SAAS, PAAS, and IAAS Clouds & Datacenters Networks From the Client to the Edge to the Service Devices Laptops, Desktops Phones everything in between Insights & Automation Visibility & Analytics Zero Trust Zero Trust Based on the Forrester – Zero Trust Framework
  • 25.
  • 26.
  • 27. Security Capabilities & Licensing Utilizing our enterprise plans, Microsoft recommends you complete the tasks listed in the following table that apply to your service plan. If, instead of purchasing a Microsoft 365 enterprise plan, you are combining subscriptions, note the following: • Microsoft 365 E3 includes Enterprise Mobility + Security (EMS) E3 and Azure AD P1 • Microsoft 365 E5 includes EMS E5 and Azure AD P2 Microsoft’s 12 Steps for Zero Trust All Office 365 Enterprise Plans Microsoft 365 E3 Microsoft 365 E5 1. Enable Azure Multi-factor Authentication (MFA)    2. Protect Against Workload Threats In Office 365    3. Configure Defender for Office 365 (Advanced Threat Protection)  4. Configure Defender for Azure (Advanced Threat Protection) (ATP)  5. Enable Notifications for Microsoft Defender Security Center  6. Configure EndPoint with Intune Mobile App Protection For Phones And Tablets   7. Configure MFA And Conditional Access For Guests, Including Intune Mobile App Protection   8. Enroll Pcs Into Device Management And Require Compliant Pcs   9. Optimize Your Network For Cloud Connectivity    10. Train Users    11. Get Started With Microsoft Cloud App Security    12. Monitor For Threats And Take Action   
  • 28. Harden Microsoft 365 and Azure Networks and Infrastructure (Azure Defender) Azure Resource Protection (Azure Defender for Servers) Extended Detection Response (IoT, Multi-cloud, SQL) Secure Hybrid Workloads Workloads (Microsoft Defender for Office 365) Threat Protection Safe links, Safe Documents, Safe Attachments Anti-spam, Anti-malware & Anti-phishing Apps (Cloud App Security) API & App Log collection Reverse proxy, Control & Visibility Identify and combat cyberthreats Devices (Microsoft Defender for Endpoint) Endpoint behavioral sensors Cloud security analytics Threat intelligence Data (Microsoft Information Protection) Identify & Classify Apply & Monitor Policies Encrypt Sensitive Data Identity (Azure Active Directory, Microsoft Defender for Identity) Secure access with MFA Strong Passwords Block legacy Auth Microsoft 365 Defender (includes Exchange Online Protection and ATP 1 & 2), Azure Active Directory, Microsoft Defender for Endpoint (includes InTune & Secure Score for Devices), Microsoft Information Protection, Microsoft Defender for Identity, and Cloud App Security, Azure Defender, Azure Sentinel Microsoft Defender Portal (Microsoft 365 Defender) Advanced Hunting Incident Correlation Rule Based Detection
  • 29. Resources: Microsoft 365 includes several ways to monitor status and take appropriate actions. Your best starting point is the Microsoft 365 Security Center, where you can view your organization's Microsoft Secure Score, and any alerts or entities that require your attention. Get Started: • Get Started With The Microsoft 365 Security Center • Monitor And View Reports • See The Security Portals In Microsoft 365 Get Started With Cloud App Security Now: • QuickStart: Get started with Cloud App Security • Get instantaneous behavioral analytics and anomaly detection • Learn more about Microsoft Cloud App Security • Review new features and capabilities • See basic setup instructions
  • 30. Microsoft Security + Partner Solutions
  • 31. Are you getting everything you need from Microsoft in Security & Administration? • No, I’m evaluating Security tools • No, I’m evaluating Admin/Management tools • I’m overwhelmed. Too much! Wish I had a tool to simplify all this • Yes
  • 33. SaaS, Mastered CoreView is a SaaS management platform that protects, manages, and optimizes Microsoft 365 and other SaaS environments by augmenting and extending Microsoft Admin Center Protect Manage Optimize
  • 35. SaaS, Mastered • Limits Admin scope and delegates appropriate functions for M365 least privilege access • Enriches and retains audit data, enhancing e-discovery • Enforces identity and access configurations based on security recommendations • Automates workflows, including deprovisioning of access • Classifies and tags sensitive info Protect Manage Optimize
  • 36. SaaS, Mastered Protect • Allows delegation of appropriate M365 Admin functions • Automates workflows, including Hybrid agent to synchronize on-prem AD and Exchange with Azure AD and Exchange Online • Controls M365 and other SaaS with actionable analytics Manage Optimize
  • 37. SaaS, Mastered Protect Manage • Manages M365 licenses and SaaS usage/payments intelligently • Responsibly manages license costs with knowledge of Microsoft and SaaS services actually being used • Drives adoption of desired applications with knowledge of what is actually being used, and then perform targeted email campaigns to encourage adoption and drive users to context-sensitive How-To video instruction Optimize
  • 38. How CoreView Helps with Secure Score
  • 40. SaaS, Mastered Office 365 Health Check It’s Easy to Get Started: • Login to Microsoft and consent to CoreView utilizing Microsoft API to review your tenant • (While there, we suggest reviewing who else has access!) • CoreView will review your O365 account data against recommendations • No passwords required • No requirement to remove MFA Complementary checkup on your security settings compared to general recommendations https://www.coreview.com/office-365-health-check-report/
  • 41. Thank you! Least privilege access to M365 and other SaaS Enhanced e-discovery with enriched data Security policies Automated workflows Document classification Protect Delegated administration for segregation of duties Automated workflows Actionable analytics Manage License management and chargebacks License consumption optimization Workload adoption and proficiency Optimize
  • 42. Next Steps! • Find more on CoreView.com bit.ly/hardeninginfographic • Download slides at slideshare.net/joeloleson • Join us for the next webinar in this series in January! • Join CoreView tomorrow for “8 Ways People are Your Biggest Threats to Office 365 Security” bit.ly/coreviewwebinar Joel Oleson Joel@joel365.com Linkedin.com/in/joeloleson

Editor's Notes

  1. All Office 365 plans include a variety of threat protection features. Bumping up protection for these features takes just a few minutes. Anti-malware protection Protection from malicious URLs and files Anti-phishing protection Anti-spam protection See Protect against threats in Office 365 for guidance you can use as a starting point.
  2. https://techcommunit Microsoft Teams is a powerful hub for teamwork, whether you’re working at the office, on the road, or from home. It enables your team to work seamlessly together, integrating chat, calling, meetings, business process, task management and file collaboration. Communities, on the other hand, connect with people across teams, and across the organization, to share knowledge and experience. In the past, Yammer and Teams were separate experiences, adding friction by requiring people to bounce back and forth between applications. Today, you can add an important Yammer community to your team.  Click “+” to add a tab, pick Yammer, and configure the community you want to display. For example, you can add a crisis response tab to your team, allowing you to follow and engage with conversations in the community without leaving your hub for teamwork. Very soon, Microsoft will be releasing the new Yammer app for Teams, which will bring the new Yammer experience, in full fidelity, into Teams. This will give Teams customers a more powerful hub for teamwork that integrates their investments in Yammer. Stay tuned for more as we near the release of the Yammer app for Teams. y.microsoft.com/t5/yammer-blog/keeping-employees-informed-and-engaged-during-difficult-times/ba-p/1216032
  3. Thanks for meeting today, really appreciate you taking the time. Let's talk a little bit about what CoreView is, and then get into seeing if it's a fit to help solve your problems.
  4. Turning to what we actually do, here’s how to think about CoreView. We’re a SaaS management platform that extends and augments Microsoft Admin Center, and other SaaS admin consoles, and we add value on top of them. We certainly make it easier to manage things. The big thing is, we add new functionality to do things you just can’t do in any other way, so you can solve really thorny, persistent problems. And that’s across 3 areas: protecting your environment, managing it much more effectively on a day-to-day basis, and optimizing customer’s investment in M365 & SaaS. Thus, it means both getting people to use the right stuff, so you get the maximum value out of what you’ve already paid for, and not paying for stuff you don’t use.
  5. So the first question you have is, well, how does it actually work? This picture shows you the key functional elements of the CoreView system, and how they interact with your M365 tenant. And it works not just in the Azure cloud, but also in a hybrid environment, like yours, by synchronizing on-premises AD and Exchange. As you can see, CoreView collects data from many sources. Then we process it, enrich it, store it, present it, and most importantly, allow you to act on it. That means you don't get just the hundreds of detailed reports to SEE what's going on, but also get to FIX everything that might be wrong. There is common functionality that works across each of those Protect, Manage and Optimize wheelhouses, First, with virtual tenants, you split your environment up into logical segments. With role-based access control, operators are only allowed to do a very small set of actions on users and objects that fall within their scope of responsibility, which is tied to those virtual tenants. You can control to a very fine level who can do what limited set of actions on a limited set of items. That action can be manual or automated with workflows. We collect and enrich a ton of data, that is otherwise really time-consuming – and brittle – if you do it on your own. We have the tools to show you what matters about that data. So you see the most important things. And then you can take action on them. And then knowing what users are using what, we can help you increase adoption of desired tools with adoption campaigns to only the users that need the help, not all users. So we will get into those elements, but the most important thing isn’t the underlying technology, it’s what people DO with it. Let’s look at that next.
  6. Starting with the goal of protecting your environment from security issues, there are 5 really popular ways that customers use CoreView. Limiting what some admins can do, so you can delegate those limited rights to selected people, is a huge one. And it is so much better than what Microsoft can do, because Microsoft groups various rights and permissions into predefined roles. That's clumsy and limited. But CoreView lets you select VERY granular rights and permissions on a per-user basis, so it's elegant, easy to use, and much more powerful. CoreView takes data from many sources and enriches it with attributes from AD – so you have a name and a device tied to an action, not just an IP address, for example. You'll see many customized recommendations to secure your environment, based on frameworks from CIS – the Center for Internet Security – and NIST. We can profile identity and access management configurations And what good is all that configuration work if the wrong people still have access, like after they leave the organization? Why not automate the deprovisioning process, to ensure former employees, contractors, etc., no longer have access? Another very powerful thing you can do is point CoreView at your content, and have it automatically classify and tag what info is in there – in office docs, emails, any repository! – so you comply with regulations and policies. Now let's turn to another area.
  7. Management of M365 environments has become more complex: More employees, contractors, partners – now all remote with lots of personal devices More applications and restful APIs between them No longer behind the corporate firewall on the corporate network, now that perimeters have disappeared And obviously the explosion of traffic, including video impacting the volume of traffic, and logs! CoreView enables you to separate and divide and then simplify the administration of M365 environments, as it allows you to slice & dice the Global Admin role. First by the *scope* of what can be administered, using virtual tenants. And second by using RBAC to delegate the functions you operators to have – at a very granular level. And then automate the workflows – like provisioning and deprovisioning users and processes – and synchronize those changes across hybrid environments – Azure AD as well as AD and Exchange on-prem. Finally, the reporting is just amazing. It's extensive, and unlike home-grown stuff driven by PowerShell and PowerBI, it work at scale, and it works all the time. And now, on to the third area.
  8. Since you're spending a lot on your M365 and SaaS tools, why not get the most out of your investment? That's what we mean by optimize. CoreView allows you manage M365 & SaaS licenses – identify what's in use and set up license pools to allocate them by department, geo, whatever. That allows you to view allocations and all expenses per license pool, which is great for chargebacks. And you’ll want to mange license costs, based on knowing what is actually being used, like which services of E3 and E5 licenses are being used versus what license is currently assigned. CoreView makes it extremely easy to get a handle on what you're using, and what you should be paying. Once you know what people are using, there's bound to be software that is not the company standard. So you can set up Adoption campaigns – which are email campaigns specifically for the users who aren’t using the desired tools. That way they will start using them. And the emails can even point to a library of How-To videos that show the users exactly how to do what they need to do in each application. They're quick snippets of useful info – without pushing them to YouTube, where searching for help might result in a long, unrelated video that then rolls into a series of distractions like cat videos!
  9. To start a Health Check, and see a detailed report of your settings compared against recommended settings, all you need to do is: Log into Microsoft.com with your tenant admin account and consent to CoreView being able to use the Microsoft API CoreView will then review your account data against recommendations. As I said, no need to provide CoreView any login credentials, or for you to remove any MFA requirements. When you go in to do this, this message is displayed: In order to request your Office 365 Health Check, you will need to login as Tenant Admin on Microsoft side and grant consent to CoreView. We will never ask for your password; the authentication process is performed by Microsoft. Fill out the request form below, we will immediately begin ingesting your Office 365 account data, and we will notify you when the report is ready.
  10. Again, thanks for your time. We are really looking forward to following up with _______ and _______, and seeing what the Health Check turns up!