SlideShare a Scribd company logo
1 of 51
Download to read offline
Secure Remote Work:
threats, scenarios and best practices
Agenda
1. The COVID-19 threat landscape
2. Tips & Trick, best practices on how to protect
3. Unboxing the Remote work workshop
Attackers are capitalizing on fear. We’re watching
them. We’re pushing back.
The COVID-19 threat landscape
The phishing campaign
Infrastructure security
The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take
advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures
(map below).
The phishing campaign
Infrastructure security
The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take
advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures.
The infection
Infras
truct
ure
secur
ity
The infection
Infras
truct
ure
secur
ity
The infection
Infras
truct
ure
secur
ity
The ….. campaign
Infrastructure security
While phishing email is a common attack vector, it’s only one of the many points of entry for attackers.
Defenders need a much broader view and solutions for remediation than visibility into just one entry method.
An attacker’s primary goal is to gain entry and expand across domains so they can persist in an organization
and lie in wait to steal or encrypt as much sensitive information as they can to reap the biggest payout.
Defenders require visibility across each of these domains and automated correlation across emails, identities,
endpoints, and cloud applications to see the full scope of compromise. Only with this view can defenders
adequately remediate affected assets, apply Conditional Access, and prevent the same or similar attacks from
being successful again.
https://www.microsoft.com/security/blog/2020/04/08/microsoft-shares-new-threat-intelligence-security-guidance-
during-global-crisis/
Tips & Trick, best practices on how to protect
Browse to
a website
Phishing
mail
Open
attachment
Click a URL
Exploitation
& Installation
Command
& Control
User account
is compromised
Brute force account or use
stolen account credentials
Attacker attempts
lateral movement
Privileged account
compromised
Domain
compromised
Attacker accesses
sensitive data
Exfiltrate data
Azure AD Identity
Protection
Identity protection & conditional access
Microsoft Cloud App Security
Extends protection & conditional
access to other cloud appsProtection across the attack kill chain
Office 365 ATP
Malware detection, safe links,
and safe attachments
Windows Defender ATP
Endpoint Detection and Response
(EDR) & End-point Protection (EPP)
Azure ATP
Identity protection
Attacker collects
reconnaissance &
configuration data
O365 ATP
Office 365 ATP, Microsoft’s cloud-based email filtering service, which shields against phishing and malware,
including features to safeguard your organization from messaging-policy violations, targeted attacks, zero-
days, and malicious URLs. Intelligent recommendations from Security Policy Advisor can help reduce macro
attack surface, and the Office Cloud Policy Service can help you implement security baselines.
ImpersonationSpoofing
Content analysis
& detonation
O365 ATP
Malicious attachments
Malicious URLs
Detect text lures
Internal Safe Links
User impersonation
Domain impersonation
Brand impersonation
Mailbox Intelligence
DMARC, DKIM, and SPF
Intra-org spoof detection
Cross-domain detection
• We check every URL against reputation data built from numerous 3rd party feeds as
well as other internal Microsoft sources, in addition to every previous detonation in
O365
• We use Advanced Machine learning during mail flow to identify messages with
suspicious or malicious links
• Links that require deeper inspection are proactively sent to the sandbox for detonation
• In addition links are detonated per recipient safe-links policy
• We also detonate URLs at Time of Click to catch URL weaponization after delivery
• We also support Safe-Links within Office clients
• We remove messages with newly discovered malicious URLs using ZAP (Zero-hour Auto
Purge)
Malicious URLs detection
ML
Models
Linked Content
DetonationURL Detonation
URL
Reputation
Blocking
Safe Links
Safe Links for
Office Clients
Zero-hour
Auto-Purge
URL
Alerting
Alert email Alert details
Defender ATP
Protect endpoints with Microsoft Defender ATP, which covers licensed users for up to five concurrent devices that can
be easily onboarded at any time. Microsoft Defender ATP monitors threats from across platforms, including macOS.
Our tech community post includes additional guidance, best practices, onboarding, and licensing information
The need for
Attack Surface Reduction
Attack Surface Reduction
Attack Surface Reduction – Hardware based
isolation
Windows Defender Application Guard
Web Threat Protection
• Phishing
• URL Threats & Exploits
• PUA
• Tech Scams
https://www.gmail.com/
Gmail.
Identity protection
Enable multi-factor authentication (MFA) and Conditional Access through Azure Active Directory to protect identities.
This is more important than ever to mitigate credential compromise as users work from home. We recommend
connecting all apps to Azure AD for single sign-on – from SaaS to on-premises apps; enabling MFA and applying
Conditional Access policies; and extending secure access to contractors and partners. Microsoft also offers a free Azure
AD service for single sign-on, including MFA using the Microsoft Authenticator app
MCAS
Microsoft Cloud App Security can help protect against shadow IT and unsanctioned app usage, identify and remediate
cloud-native attacks, and control how data travels across cloud apps from Microsoft or third-party applications.
Microsoft Cloud App Security
Microsoft Cloud App Security architecture
Discovery
Use traffic log data to discover the cloud apps in
your organization and get detailed insights about
traffic- and user data
Managing discovered cloud apps
Evaluate the risk of discovered cloud apps and take
action by sanctioning, tagging or blocking them
App connectors
Be alerted on user or file behavior anomalies and
control the data stored in your cloud apps leveraging
our API connectors
Conditional Access App Control
Leverage our reverse proxy infrastructure and
integration with Azure AD Conditional Access to
configure real-time monitoring and control
Cloud apps
Microsoft
Cloud App
Security
App
connectors
Reverse Proxy
Cloud
discovery
Cloud traffic
Proxy
Configuration scripts
Cloud traffic logs
Your organization
APIs
A
PI
s
Log
collector,
SWG or
WDATP
Shadow IT management lifecycle
Tag an app as unsanctioned to block it from being accessed by users in the future
Endpoint based control over access to risky and non compliant apps via MDATP
Protect your files and data in the cloud
Data is ubiquitous and you need to make it accessible and collaborative, while safeguarding it
Understand your data and
exposure in the cloud
Classify and protect your data no
matter where it’s stored
Monitor, investigate and
remediate violations
• Connect your apps via our API-based App
Connectors
• Visibility into sharing level,
collaborators and classification labels
• Quantify over-sharing exposure,
external- and compliance risks
• Govern data in the cloud with
granular DLP policies
• Leverage Microsoft’s IP capabilities
for classification
• Extend on-prem DLP solutions
• Automatically protect and
encrypt your data using Azure
Information Protection
• Create policies to generate
alerts and trigger automatic
governance actions
• Identify policy violations
• Investigate incidents
and related activities
• Quarantine files, remove
permissions and notify users
• Identify high-risk and
anomalous usage
• Exfiltration of data to
unsanctioned apps
• Rogue 3rd party applications
• Ransomware attacks
• Mitigate ransomware attacks
• Suspend user sessions
Key threat alerts and
mitigation actions
• Built-in Threat Protection
policies
• More than 15 out-of-the-box
policies that alert you on some of
the most common cloud threats
such as impossible travel,
impersonation activities or
ransomware detection
• Malware Detonation
• Intelligent heuristics identify
potentially malicious files and
detonate them in a sandbox
environment - for existing and
newly uploaded files
• Customize policies to alert and
remediate
• Customize what you want to be
alerted on to minimize noise and
Comprehensive Threat
Protection for your cloud
apps
Out of the box Threat Protection policies
Top users by investigation priority on the Cloud App Security Dashboard
Hybrid UEBA for cloud and on-premise user activity – Investigation Priority
Hybrid UEBA for cloud and on-premise user activity – User Risk Score
Protect sensitive data on unmanaged devices
Unboxing the Secure Remote Work workshop
https://www.microsoft.com/microsoft-365/partners/microsoft-365-accelerators#microsoft-365-partner-accelerators-
secure-remote-work
Unboxing the Secure Remote Work workshop
Q&A

More Related Content

What's hot

SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptxSandeshUprety4
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyoneYasir Nafees
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDmitriy Scherbina
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness TrainingRandy Bowman
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Chapter 3 Presentation
Chapter 3 PresentationChapter 3 Presentation
Chapter 3 PresentationAmy McMullin
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by primePrime Infoserv
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 

What's hot (20)

SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyone
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Chapter 3 Presentation
Chapter 3 PresentationChapter 3 Presentation
Chapter 3 Presentation
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by prime
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 

Similar to Secure remote work

Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosJenniferMete1
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptxSofiyaKhan49
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managmentDean Iacovelli
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfTechugo
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptxSharmaAnirudh2
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfTechugo
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantRobert Crane
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
Cyber security
Cyber securityCyber security
Cyber securityBablu Shofi
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSDavid J Rosenthal
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksAkram Qureshi
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118AngelaHoltby
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 

Similar to Secure remote work (20)

Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptx
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenant
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Cyber security
Cyber securityCyber security
Cyber security
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

Secure remote work

  • 1. Secure Remote Work: threats, scenarios and best practices
  • 2. Agenda 1. The COVID-19 threat landscape 2. Tips & Trick, best practices on how to protect 3. Unboxing the Remote work workshop
  • 3. Attackers are capitalizing on fear. We’re watching them. We’re pushing back. The COVID-19 threat landscape
  • 4. The phishing campaign Infrastructure security The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures (map below).
  • 5. The phishing campaign Infrastructure security The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures.
  • 9. The ….. campaign Infrastructure security While phishing email is a common attack vector, it’s only one of the many points of entry for attackers. Defenders need a much broader view and solutions for remediation than visibility into just one entry method. An attacker’s primary goal is to gain entry and expand across domains so they can persist in an organization and lie in wait to steal or encrypt as much sensitive information as they can to reap the biggest payout. Defenders require visibility across each of these domains and automated correlation across emails, identities, endpoints, and cloud applications to see the full scope of compromise. Only with this view can defenders adequately remediate affected assets, apply Conditional Access, and prevent the same or similar attacks from being successful again. https://www.microsoft.com/security/blog/2020/04/08/microsoft-shares-new-threat-intelligence-security-guidance- during-global-crisis/
  • 10. Tips & Trick, best practices on how to protect
  • 11. Browse to a website Phishing mail Open attachment Click a URL Exploitation & Installation Command & Control User account is compromised Brute force account or use stolen account credentials Attacker attempts lateral movement Privileged account compromised Domain compromised Attacker accesses sensitive data Exfiltrate data Azure AD Identity Protection Identity protection & conditional access Microsoft Cloud App Security Extends protection & conditional access to other cloud appsProtection across the attack kill chain Office 365 ATP Malware detection, safe links, and safe attachments Windows Defender ATP Endpoint Detection and Response (EDR) & End-point Protection (EPP) Azure ATP Identity protection Attacker collects reconnaissance & configuration data
  • 12. O365 ATP Office 365 ATP, Microsoft’s cloud-based email filtering service, which shields against phishing and malware, including features to safeguard your organization from messaging-policy violations, targeted attacks, zero- days, and malicious URLs. Intelligent recommendations from Security Policy Advisor can help reduce macro attack surface, and the Office Cloud Policy Service can help you implement security baselines.
  • 13. ImpersonationSpoofing Content analysis & detonation O365 ATP Malicious attachments Malicious URLs Detect text lures Internal Safe Links User impersonation Domain impersonation Brand impersonation Mailbox Intelligence DMARC, DKIM, and SPF Intra-org spoof detection Cross-domain detection
  • 14. • We check every URL against reputation data built from numerous 3rd party feeds as well as other internal Microsoft sources, in addition to every previous detonation in O365 • We use Advanced Machine learning during mail flow to identify messages with suspicious or malicious links • Links that require deeper inspection are proactively sent to the sandbox for detonation • In addition links are detonated per recipient safe-links policy • We also detonate URLs at Time of Click to catch URL weaponization after delivery • We also support Safe-Links within Office clients • We remove messages with newly discovered malicious URLs using ZAP (Zero-hour Auto Purge) Malicious URLs detection ML Models Linked Content DetonationURL Detonation URL Reputation Blocking Safe Links Safe Links for Office Clients Zero-hour Auto-Purge
  • 15.
  • 16.
  • 17.
  • 19. Defender ATP Protect endpoints with Microsoft Defender ATP, which covers licensed users for up to five concurrent devices that can be easily onboarded at any time. Microsoft Defender ATP monitors threats from across platforms, including macOS. Our tech community post includes additional guidance, best practices, onboarding, and licensing information
  • 20.
  • 21.
  • 22.
  • 23. The need for Attack Surface Reduction
  • 24.
  • 26. Attack Surface Reduction – Hardware based isolation Windows Defender Application Guard
  • 27. Web Threat Protection • Phishing • URL Threats & Exploits • PUA • Tech Scams
  • 28.
  • 30. Identity protection Enable multi-factor authentication (MFA) and Conditional Access through Azure Active Directory to protect identities. This is more important than ever to mitigate credential compromise as users work from home. We recommend connecting all apps to Azure AD for single sign-on – from SaaS to on-premises apps; enabling MFA and applying Conditional Access policies; and extending secure access to contractors and partners. Microsoft also offers a free Azure AD service for single sign-on, including MFA using the Microsoft Authenticator app
  • 31. MCAS Microsoft Cloud App Security can help protect against shadow IT and unsanctioned app usage, identify and remediate cloud-native attacks, and control how data travels across cloud apps from Microsoft or third-party applications.
  • 33. Microsoft Cloud App Security architecture Discovery Use traffic log data to discover the cloud apps in your organization and get detailed insights about traffic- and user data Managing discovered cloud apps Evaluate the risk of discovered cloud apps and take action by sanctioning, tagging or blocking them App connectors Be alerted on user or file behavior anomalies and control the data stored in your cloud apps leveraging our API connectors Conditional Access App Control Leverage our reverse proxy infrastructure and integration with Azure AD Conditional Access to configure real-time monitoring and control Cloud apps Microsoft Cloud App Security App connectors Reverse Proxy Cloud discovery Cloud traffic Proxy Configuration scripts Cloud traffic logs Your organization APIs A PI s Log collector, SWG or WDATP
  • 34. Shadow IT management lifecycle
  • 35. Tag an app as unsanctioned to block it from being accessed by users in the future
  • 36. Endpoint based control over access to risky and non compliant apps via MDATP
  • 37. Protect your files and data in the cloud Data is ubiquitous and you need to make it accessible and collaborative, while safeguarding it Understand your data and exposure in the cloud Classify and protect your data no matter where it’s stored Monitor, investigate and remediate violations • Connect your apps via our API-based App Connectors • Visibility into sharing level, collaborators and classification labels • Quantify over-sharing exposure, external- and compliance risks • Govern data in the cloud with granular DLP policies • Leverage Microsoft’s IP capabilities for classification • Extend on-prem DLP solutions • Automatically protect and encrypt your data using Azure Information Protection • Create policies to generate alerts and trigger automatic governance actions • Identify policy violations • Investigate incidents and related activities • Quarantine files, remove permissions and notify users
  • 38. • Identify high-risk and anomalous usage • Exfiltration of data to unsanctioned apps • Rogue 3rd party applications • Ransomware attacks • Mitigate ransomware attacks • Suspend user sessions Key threat alerts and mitigation actions
  • 39. • Built-in Threat Protection policies • More than 15 out-of-the-box policies that alert you on some of the most common cloud threats such as impossible travel, impersonation activities or ransomware detection • Malware Detonation • Intelligent heuristics identify potentially malicious files and detonate them in a sandbox environment - for existing and newly uploaded files • Customize policies to alert and remediate • Customize what you want to be alerted on to minimize noise and Comprehensive Threat Protection for your cloud apps
  • 40. Out of the box Threat Protection policies
  • 41. Top users by investigation priority on the Cloud App Security Dashboard
  • 42. Hybrid UEBA for cloud and on-premise user activity – Investigation Priority
  • 43. Hybrid UEBA for cloud and on-premise user activity – User Risk Score
  • 44. Protect sensitive data on unmanaged devices
  • 45. Unboxing the Secure Remote Work workshop https://www.microsoft.com/microsoft-365/partners/microsoft-365-accelerators#microsoft-365-partner-accelerators- secure-remote-work
  • 46.
  • 47.
  • 48.
  • 49. Unboxing the Secure Remote Work workshop
  • 50.
  • 51. Q&A