SlideShare a Scribd company logo
1 of 5
Download to read offline
InstaSafeZeroTrust
SecureAccesstoOffice365
Applications
The traditional security model uses network perimeters which divide users and devices into 2 groups: those on
the ‘inside’, deemed to be ‘trusted’, and gaining unrestricted access to resources within the network, and those
on the ‘outside’ which are untrusted. This system of assigning excessive trust by default, as an entitlement, has
an inherent problem. Once the network perimeter is breached, attackers can move laterally through the
network, accessing and exploiting all critical resources.
Application Access
without Network Access
Behavioural
Biometrics based
Authentication
Forensic Analysis and
Audit of Traffic
Identity Centric
Authorisation
Secure Cloud
Migration
ZeroTrustApproach
WHAT DOES ZERO TRUST ENCOMPASS?
A Zero Trust Security Model employs concepts beyond the traditional confines of network security,
relying on the basic assumption that trust is not an entitlement; trust, and by extension, access, needs
to be gained through a comprehensive process of verification, authentication, and visibility.
In an increasingly mobile world, where fast and secure access to applications, both cloud and on
premise, has become an imperative, implementing a perimeter-based security model becomes even more
impractical and presents a myriad of security risks. One can no longer unilaterally assign trust to a user, since
users are mobile and enterprises have migrated to the cloud. Thus, organisations need to consider a better
approach towards securing access while facilitating modern digital transformation.
The rise of a novel and innovative new approach to these security challenges has arisen very
recently. Known collectively as a Zero Trust Security Model, this approach doesn’t assign trust to any user or
device by default. Instead, this model lays emphasis on the authentication of every user and the verification of
the security posture of every device, as apart of a comprehensive risk and trust assessment process, for every
single access request that is sent. Only after a multilevel process of authentication, is the user granted access,
that too only to those application that the user has been allowed to use.
Irrespective of the scenario, Microsoft applications have been indispensable to the functioning of innumerable
organisations. With the increasing adoption of the cloud, operationalising and implementing zero-trust access
models can not only reduce the challenges of lateral movement, and data breaches, while at the same time
ensuring all round visibility and enhanced user experience. In this solution brief, we will showcase how
InstaSafe’s Zero Trust Solutions ensure zero-trust access security for the Office 365 suite.
Organisations today have started moving en masse towards the adoption of a zero trust model, using
technologies like a Software Defined Perimeter, since they guarantee better security along with constant
monitoring and 360 degree visibility of all network traffic.
DIRECT INTERNET CONNECTIVITY FOR OFFICE 365 – DIRECT
INTERNET CONNECTION USING APPLIANCES
Office 365 was built to be accessed securely and reliably via a direct Internet connection and Microsoft has
invested in a CDN to deliver a fast experience. Deploying appliances at each branch is better for the user
experience, but it is expensive to buy, deploy and maintain.
Requires constant firewall updates and missing an IP or URL update will cause connectivity
issues
Requires appliance capacity assessments to ensure they can handle the high number of
long lived connections.
Requires security tradeoffs in branches with only UTMs or firewalls for security.
Requires local DNS.
CHALLENGES WITH APPLIANCES
InstaSafe’s Zero Trust Solutions makes Office 365 deployment easy. InstaSafe provides your users with a fast
Office 365 experience, while maintaining the highest level of security for Internet traffic. Simply point your
Internet and Office 365 traffic to the closest InstaSafe data center. There is no hardware to deploy and manage
and since traffic is routed locally, you can reduce your MPLS spend.
HOW DOES IT WORK?
With its simple to use interface and features that ensure enhanced productivity, Microsoft Office
365 ensures a profitable and cost effective experience. That said, there may occur multiple security risks that
security teams must consider while moving their critical data to the cloud. In this scenario, implementing a
model that considers each access requests uniquely using a risk and trust assessment methodology, and
enforces granular level access policies for better control over who sees what.
Never Trust, Always Verify: Using a combination of multifactor authentication, geolocation,
device checks, and behavioural biometrics, InstaSafe ensures that every user, and her device is
authenticated for every request to access applications. Through this comprehensive
authorisation process, InstaSafe secures users against a variety of attacks, which may include
credential theft or DDoS attacks. Given that Office 365 is implemented across the organisation,
InstaSafe offers a variety of authentication modes, based on the role of the user and her
presence in the stack.
Visibility across managed and unmanaged devices: Since remote workforces are able to access
Office 365 from anywhere in the world, there arises a need for all round visibility into all
network traffic, for better identification of threat vectors. InstaSafe ensures complete
monitoring and insight over all the devices which are logging into Office 365. With these
security insights, administrators can assess if devices logging in are potentially vulnerable to
exploits and attacks. In addition, InstaSafe Zero Trust Access is compatible across all end user
device platforms, thus empowering organisations to gain visibility into BYOD as well.
Support Across Multiple Cloud based Apps: Companies use multiple cloud
applications and platforms which they utilise for various use cases. With InstaSafe, your
organisation can easily extend security policies for Office 365 to other cloud applications. In
addition to this, the Continuous Adaptive Risk and Trust Assessment Framework followed by
InstaSafe helps in customising access policies for each of these cloud based applications
Granular, Role Based Access Control: InstaSafe uses microsegmentation and Software Defined
Perimeters, empowering companies to implement role based access policies, so as to ensure
that users get access to applications that only they are allowed to access, and that too only after
their device’s trust level is assessed and authorised.
HOW INSTASAFE ZERO TRUST ACCESS SECURES OFFICE 365
THE INSTASAFE APPROACH
Use InstaSafe portal to group all the applications (Skype, Yammer, Mail and OneDrive) with
respective public subnet.
After user on boarding to InstaSafe Zero Trust Portal, the respective administrator has
complete control to create customised access policies for each user
Administrator can also determine and define the device specifications and geographic
specifications for user access
Once the access policies have been created, the user can login and download the InstaSafe
agent to connect office 365 applications outside his/her office network.
Privateapps
inMulticloud
Environments
ZeroTrust
LeastPrivilegeAccess
Privateapps
inDataCentre
BranchOffices
RemoteWorkers
FEATURES OF INSTASAFE ZERO TRUST ACCESS
No requirement for VPN Access. Works on Zero Trust Principles.
Support for SAML/AD integration
Integrated Single Sign On (SSO)
Geolocation and Geofencing for targeted devices and users
Multilevel, Multifactor Authentication (SMS, Email, google Authenticator, QR Code, etc)
Behaviour based Authenntication for advanced use cases, using neural networks
Supports Intergration with all popular SIEMs, including QRadar, ArcSight, Splunk
Can be used to enable screen recording, do time based checks, and disable screen capture.
InstaSafeʼs mission is to secure enterprises from the abuse of excessive trust and privilege access. We
empower organizations across to globe in preparing their security infrastructure for digital transformation in
a cloud-dominated world. Recognised by Gartner as one of the top representative vendors providing Zero
Trust Security, InstaSafe Secure Access and InstaSafe Zero Trust Application Access follow the vision that trust
can never be an entitlement, to offer securely enhanced and rapid access of enterprise applications to users
situated anywhere across the globe. We secure 500,000 endpoints for more than 150 customers, spread
across 5 continents, with our 100% cloud-delivered solutions, ensuring that our offerings are in line with our
mission of being Cloud, Secure, and Instant.
ABOUTINSTASAFE
CONTACTUS
InstaSafe Inc,
340 S Lemon Ave
#1364 Walnut,
CA 91789,
United States
+1(408)400-3673
InstaSafe,
Global Incubation Services,
CA Site No.1, Behind Hotel
Leela Palace Kempinski,
HAL 3rd Stage, Kodihalli,
Bengaluru – 560008
www.instasafe.com +1(408)400-3673
hello@instasafe.com
/InstaSafe /instasafe_diaries
/company/instasafe
/InstaSafe
Copyright © 2012-2020 InstaSafe® Technologies. All Rights Reserved

More Related Content

More from InstaSafe Technologies

More from InstaSafe Technologies (20)

Introduction to InstaSafe Zero Trust
Introduction to InstaSafe Zero TrustIntroduction to InstaSafe Zero Trust
Introduction to InstaSafe Zero Trust
 
Frequently Asked Questions on InstaSafe Zero Trust Solutions
Frequently Asked Questions on InstaSafe Zero Trust SolutionsFrequently Asked Questions on InstaSafe Zero Trust Solutions
Frequently Asked Questions on InstaSafe Zero Trust Solutions
 
Total visibility with InstaSafe : The Master Key to Zero Trust
Total visibility with InstaSafe : The Master Key to Zero TrustTotal visibility with InstaSafe : The Master Key to Zero Trust
Total visibility with InstaSafe : The Master Key to Zero Trust
 
InstaSafe Zero Trust - A better alternative to VPNs
InstaSafe Zero Trust - A better alternative to VPNsInstaSafe Zero Trust - A better alternative to VPNs
InstaSafe Zero Trust - A better alternative to VPNs
 
InstaSafe Zero Trust solution - Multiple Scenarios and use cases
InstaSafe Zero Trust solution - Multiple Scenarios and use casesInstaSafe Zero Trust solution - Multiple Scenarios and use cases
InstaSafe Zero Trust solution - Multiple Scenarios and use cases
 
InstaSafe Zero Trust vs Legacy VPN solutions
InstaSafe Zero Trust vs Legacy VPN solutionsInstaSafe Zero Trust vs Legacy VPN solutions
InstaSafe Zero Trust vs Legacy VPN solutions
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
 
Datasheet-Remote Access Use Case
Datasheet-Remote Access Use CaseDatasheet-Remote Access Use Case
Datasheet-Remote Access Use Case
 
InstaSafe secures VoIP and applications access for the world's largest BPM firm
InstaSafe secures VoIP and applications access for the world's largest BPM firmInstaSafe secures VoIP and applications access for the world's largest BPM firm
InstaSafe secures VoIP and applications access for the world's largest BPM firm
 
Copy of 7 Security Tips to Manage Global Remote Workforces
Copy of 7 Security Tips to Manage Global Remote WorkforcesCopy of 7 Security Tips to Manage Global Remote Workforces
Copy of 7 Security Tips to Manage Global Remote Workforces
 
Top 6 Industries At Risk For Cyber Attacks
Top 6 Industries At Risk For Cyber AttacksTop 6 Industries At Risk For Cyber Attacks
Top 6 Industries At Risk For Cyber Attacks
 
Kaseya Ransomware
Kaseya RansomwareKaseya Ransomware
Kaseya Ransomware
 
Cybersecurity Trends 2022
Cybersecurity Trends 2022 Cybersecurity Trends 2022
Cybersecurity Trends 2022
 
Zero Trust An Answer to the Ransomware Menace
Zero Trust An Answer to the Ransomware MenaceZero Trust An Answer to the Ransomware Menace
Zero Trust An Answer to the Ransomware Menace
 
Why Zero Trust is a Better Alternative to Business VPNs
Why Zero Trust is a Better Alternative to Business VPNsWhy Zero Trust is a Better Alternative to Business VPNs
Why Zero Trust is a Better Alternative to Business VPNs
 
Top 10 Cloud Security Risks
Top 10 Cloud Security RisksTop 10 Cloud Security Risks
Top 10 Cloud Security Risks
 
Top 7 Enterprise Cybersecurity Challenges in 2022
Top 7 Enterprise Cybersecurity Challenges in 2022Top 7 Enterprise Cybersecurity Challenges in 2022
Top 7 Enterprise Cybersecurity Challenges in 2022
 
Top 6 Ways To Secure Remote Access For Your Company
Top 6 Ways To Secure Remote Access For Your CompanyTop 6 Ways To Secure Remote Access For Your Company
Top 6 Ways To Secure Remote Access For Your Company
 
SolarWinds Attack
SolarWinds AttackSolarWinds Attack
SolarWinds Attack
 
Key Steps in Zero Trust Journey
Key Steps in Zero Trust JourneyKey Steps in Zero Trust Journey
Key Steps in Zero Trust Journey
 

Secure Access to O365 Applications using InstaSafe Zero Trust

  • 2. The traditional security model uses network perimeters which divide users and devices into 2 groups: those on the ‘inside’, deemed to be ‘trusted’, and gaining unrestricted access to resources within the network, and those on the ‘outside’ which are untrusted. This system of assigning excessive trust by default, as an entitlement, has an inherent problem. Once the network perimeter is breached, attackers can move laterally through the network, accessing and exploiting all critical resources. Application Access without Network Access Behavioural Biometrics based Authentication Forensic Analysis and Audit of Traffic Identity Centric Authorisation Secure Cloud Migration ZeroTrustApproach WHAT DOES ZERO TRUST ENCOMPASS? A Zero Trust Security Model employs concepts beyond the traditional confines of network security, relying on the basic assumption that trust is not an entitlement; trust, and by extension, access, needs to be gained through a comprehensive process of verification, authentication, and visibility. In an increasingly mobile world, where fast and secure access to applications, both cloud and on premise, has become an imperative, implementing a perimeter-based security model becomes even more impractical and presents a myriad of security risks. One can no longer unilaterally assign trust to a user, since users are mobile and enterprises have migrated to the cloud. Thus, organisations need to consider a better approach towards securing access while facilitating modern digital transformation.
  • 3. The rise of a novel and innovative new approach to these security challenges has arisen very recently. Known collectively as a Zero Trust Security Model, this approach doesn’t assign trust to any user or device by default. Instead, this model lays emphasis on the authentication of every user and the verification of the security posture of every device, as apart of a comprehensive risk and trust assessment process, for every single access request that is sent. Only after a multilevel process of authentication, is the user granted access, that too only to those application that the user has been allowed to use. Irrespective of the scenario, Microsoft applications have been indispensable to the functioning of innumerable organisations. With the increasing adoption of the cloud, operationalising and implementing zero-trust access models can not only reduce the challenges of lateral movement, and data breaches, while at the same time ensuring all round visibility and enhanced user experience. In this solution brief, we will showcase how InstaSafe’s Zero Trust Solutions ensure zero-trust access security for the Office 365 suite. Organisations today have started moving en masse towards the adoption of a zero trust model, using technologies like a Software Defined Perimeter, since they guarantee better security along with constant monitoring and 360 degree visibility of all network traffic. DIRECT INTERNET CONNECTIVITY FOR OFFICE 365 – DIRECT INTERNET CONNECTION USING APPLIANCES Office 365 was built to be accessed securely and reliably via a direct Internet connection and Microsoft has invested in a CDN to deliver a fast experience. Deploying appliances at each branch is better for the user experience, but it is expensive to buy, deploy and maintain. Requires constant firewall updates and missing an IP or URL update will cause connectivity issues Requires appliance capacity assessments to ensure they can handle the high number of long lived connections. Requires security tradeoffs in branches with only UTMs or firewalls for security. Requires local DNS. CHALLENGES WITH APPLIANCES InstaSafe’s Zero Trust Solutions makes Office 365 deployment easy. InstaSafe provides your users with a fast Office 365 experience, while maintaining the highest level of security for Internet traffic. Simply point your Internet and Office 365 traffic to the closest InstaSafe data center. There is no hardware to deploy and manage and since traffic is routed locally, you can reduce your MPLS spend. HOW DOES IT WORK? With its simple to use interface and features that ensure enhanced productivity, Microsoft Office 365 ensures a profitable and cost effective experience. That said, there may occur multiple security risks that security teams must consider while moving their critical data to the cloud. In this scenario, implementing a model that considers each access requests uniquely using a risk and trust assessment methodology, and enforces granular level access policies for better control over who sees what.
  • 4. Never Trust, Always Verify: Using a combination of multifactor authentication, geolocation, device checks, and behavioural biometrics, InstaSafe ensures that every user, and her device is authenticated for every request to access applications. Through this comprehensive authorisation process, InstaSafe secures users against a variety of attacks, which may include credential theft or DDoS attacks. Given that Office 365 is implemented across the organisation, InstaSafe offers a variety of authentication modes, based on the role of the user and her presence in the stack. Visibility across managed and unmanaged devices: Since remote workforces are able to access Office 365 from anywhere in the world, there arises a need for all round visibility into all network traffic, for better identification of threat vectors. InstaSafe ensures complete monitoring and insight over all the devices which are logging into Office 365. With these security insights, administrators can assess if devices logging in are potentially vulnerable to exploits and attacks. In addition, InstaSafe Zero Trust Access is compatible across all end user device platforms, thus empowering organisations to gain visibility into BYOD as well. Support Across Multiple Cloud based Apps: Companies use multiple cloud applications and platforms which they utilise for various use cases. With InstaSafe, your organisation can easily extend security policies for Office 365 to other cloud applications. In addition to this, the Continuous Adaptive Risk and Trust Assessment Framework followed by InstaSafe helps in customising access policies for each of these cloud based applications Granular, Role Based Access Control: InstaSafe uses microsegmentation and Software Defined Perimeters, empowering companies to implement role based access policies, so as to ensure that users get access to applications that only they are allowed to access, and that too only after their device’s trust level is assessed and authorised. HOW INSTASAFE ZERO TRUST ACCESS SECURES OFFICE 365 THE INSTASAFE APPROACH Use InstaSafe portal to group all the applications (Skype, Yammer, Mail and OneDrive) with respective public subnet. After user on boarding to InstaSafe Zero Trust Portal, the respective administrator has complete control to create customised access policies for each user Administrator can also determine and define the device specifications and geographic specifications for user access Once the access policies have been created, the user can login and download the InstaSafe agent to connect office 365 applications outside his/her office network. Privateapps inMulticloud Environments ZeroTrust LeastPrivilegeAccess Privateapps inDataCentre BranchOffices RemoteWorkers
  • 5. FEATURES OF INSTASAFE ZERO TRUST ACCESS No requirement for VPN Access. Works on Zero Trust Principles. Support for SAML/AD integration Integrated Single Sign On (SSO) Geolocation and Geofencing for targeted devices and users Multilevel, Multifactor Authentication (SMS, Email, google Authenticator, QR Code, etc) Behaviour based Authenntication for advanced use cases, using neural networks Supports Intergration with all popular SIEMs, including QRadar, ArcSight, Splunk Can be used to enable screen recording, do time based checks, and disable screen capture. InstaSafeʼs mission is to secure enterprises from the abuse of excessive trust and privilege access. We empower organizations across to globe in preparing their security infrastructure for digital transformation in a cloud-dominated world. Recognised by Gartner as one of the top representative vendors providing Zero Trust Security, InstaSafe Secure Access and InstaSafe Zero Trust Application Access follow the vision that trust can never be an entitlement, to offer securely enhanced and rapid access of enterprise applications to users situated anywhere across the globe. We secure 500,000 endpoints for more than 150 customers, spread across 5 continents, with our 100% cloud-delivered solutions, ensuring that our offerings are in line with our mission of being Cloud, Secure, and Instant. ABOUTINSTASAFE CONTACTUS InstaSafe Inc, 340 S Lemon Ave #1364 Walnut, CA 91789, United States +1(408)400-3673 InstaSafe, Global Incubation Services, CA Site No.1, Behind Hotel Leela Palace Kempinski, HAL 3rd Stage, Kodihalli, Bengaluru – 560008 www.instasafe.com +1(408)400-3673 hello@instasafe.com /InstaSafe /instasafe_diaries /company/instasafe /InstaSafe Copyright © 2012-2020 InstaSafe® Technologies. All Rights Reserved