SlideShare a Scribd company logo
1 of 39
Securing your identity infrastructure
Digital transformation roadmap
Jan 1, 2020
Scope requirements
for Work-from-
Anywhere
transformation
initiative
Secure Budget
for V1 Pilots
90 day pilots:
BYOD, 1-day-WFH,
remote meetings
Evaluate
learnings and
scope V2 Pilots
Secure Budget
for V2 Pilots
120 day
pilots with
select teams
Develop training
and internal PR
Complete
Work-from-
Anywhere rollout
Begin
team-by-team
rollouts
Jun 1, 2022
Digital transformation roadmap
Jan 1, 2020 Jun 1, 2022
Apr 1, 2020
Scope requirements
for Work-from-
Anywhere
transformation
initiative
Secure Budget
for V1 Pilots
90 day pilots:
BYOD, 1-day-WFH,
remote meetings
Evaluate
learnings and
scope V2 Pilots
Secure Budget
for V2 Pilots
120 day
pilots with
select teams
Develop training
and internal PR
Begin
team-by-team
rollouts
Complete
Work-from-
Anywhere rollout
“We have seen two years’
worth of digital
transformation in two
months.“
Satya Nadella Microsoft CEO
Bring your own devices and IoT
Explosion of cloud apps
Expanding Perimeters
Explosion of signal
Composite apps & public restful APIs
Employees, partners, customers, bots
Old World vs. Current World
Zero Trust
A modern approach to security
which treats every access
attempt as if it’s originating
from an untrusted network
Never Trust, Always Verify
Zero Trust principles and holistic security strategy
Verify explicitly
Zero Trust across the esate
Visibility, Analytics,
Automation
Real-time
policy evaluation
Organization
policies
Zero Trust architecture
1. Strengthen your credentials
2. Reduce your attack surface area
3. Automate threat response
4. Utilize cloud intelligence
5. Empower end users with self-service
AKA.MS/SECURITYSTEPS
Helping you
build a strong
identity
foundation
Start with a strong identity foundation in the
cloud
Azure Active Directory – the world’s largest cloud identity service
Secure access to all applications with single sign on
HR systems
Apps and data
Cloud apps
On-premises perimeter-based networks
Azure AD
App delivery controllers
& networks
Azure AD
App Proxy
Active Directory
single sign-on
External users
Winning strategy 1
Strengthen your credentials
230% Increase in password spray attacks this year
Nearly 1 in 3 of all attacks on enterprises involve phishing
attacker-driven sign-ins
detected in August 2020
5.8B
high-risk enterprise sign-in
attempts flagged in August 2020
9M
compromised accounts
detected in August 2020
2M
* Chart shows impact of COVID-19 themed attacks across the world by file count (as of April 7, 2020) /
Source Microsoft Threat Intelligence
Verify identities with strong authentication
Good: Password +
(Preview)
Better: Password +
(Preview)
(Preview)
Best
Bad: Password
123456
qwerty
password
iloveyou
Password1
Deploy the most secure, usable & cost-effective methods
Winning
strategies for
strengthening
your credentials
• Enable MFA for all your admins (if you still haven’t)
• Deploy strong authentication for all users
• Start your passwordless journey
• Block legacy authentication
Winning strategy 2
Reduce your attack surface
Protect identities with Conditional Access and
multifactor authentication
Require MFA
Allow access
Application
User and location Device
Real-time risk
Limit access
Password reset
Monitor access
Signals Verify every access attempt Access apps and data
# admins with highest levels of privileges over time
Risks with Privileged Access
Number
of
permissions
Time
Admin #1
Admin #2
Admin #3
Secure and compliant by default, governed by the principle of Zero Standing
Access, with Just-in-Time & Just-Enough-Access
What you want - Least Privileged Access
Number
of
permissions
Time
Admin #1
Admin #2
Admin #3
Password Admin 1 hr Security Admin 2 hrs Global Admin .5hr
Admin #1
Password Admin 1 hr
Admin #3
Global Admin .5 hr
Access
reviewed &
revised
Job changes
Ongoing auditing
& reporting
Access rights
provisioned
Requests
additional
access
User onboarded
Azure AD entitlement management
Winning
strategies for
reducing your
attack surface
• Enable timebound just-in-time (JIT) access via
Privileged Identity Management if you haven’t
• Block invalid authentication points via Conditional
Access
• Perform lifecycle management via Entitlement
Management
• Periodically recertify privileged users via Access
Reviews
• Require admins to elevate permissions when needed
for sensitive apps
Winning strategy 3
Automate threat response
Identity Protection intelligently detects and responds to compromise
Continuously improving to prevent attack
Automatedremediation
Policy enforcement
Improved machine
learning
MoreMicrosoft ecosystem
innovation
Extended threat
intelligence
Risk assessment
Investigation
Real time session risk
Microsoft Graph API and Security Graph,
Logic apps
MCAS, Azure ATP
Azure AD · Identity Protection · Risk types
Users with leaked
credentials
Sign-ins from anonymous
IP addresses
Impossible travel to
atypical locations
Sign-ins from
infected devices
Sign-ins from IP addresses
with suspicious activity
Sign-ins from
unfamiliar locations
New risk alerts are added as new threats emerge
?
Winning
strategies for
automating
threat response
• Require MFA or block risky sign-ins via Conditional
Access
• Enforce secured password change or block risky users
via Conditional Access
Winning strategy 4
Utilize cloud intelligence
Actionable insights in Azure AD
Identity Protection
Privileged Identity
Management
Workbook analytics:
 CA insights
 Legacy authentication
workbook
 Access package
activity
Azure Sentinel
integration
Winning
strategies for
utilizing cloud
intelligence
• Watch for alerts emails - Privileged Identity
Management activation and Identity Protection
• Check your identity secure score
• Monitor your Azure AD audit and sign-in logs
• Strengthen your Conditional Access policies and
Privileged Identity Management via insight reporting
• Create dashboards with Azure AD workbooks
Winning strategy 5
Empower end users with self-service
Improve productivity with self-service tools
Single sign-on (SSO)
Self-serve password reset
Application launching portal
My sign-ins · Users can report unusual sign-ins
Looks unfamiliar?
This wasn’t me
Security
info
Provide oversight for which
users have access to what
resources
Prompts users to ensure
their access is limited to the
resources they need
Applies to employees
and guest users
Winning
strategies for
end user self-
service
• Empower users with self-service password reset and
group / application access
• Maintain access compliance with Azure AD access
reviews
• Create access packages via Entitlement Management
• Train users how to self-report risky sign-ins and verify
their Security contact information
5 winning strategies
Enable self-help for more predictable
and complete end user security
Increase your awareness with
auditing and monitor security alerts
Automate threat response
Reduce your attack surface
Strengthen your credentials
Blocking legacy authentication
reduces compromise by 67%.
Implementing risk policies
reduces compromise by 96%
Attackers escape detection inside a victim’s
network for a median of 101 days. (Source: FireEye)
60% of enterprises experienced social
engineering attacks in 2016. (Source: Agari)
MFA reduces compromise by 99.99%
Thank you

More Related Content

Similar to 5 steps to securing your identity infrastructure.pptx

Leverage your application architecture with azure services
Leverage your application architecture with azure servicesLeverage your application architecture with azure services
Leverage your application architecture with azure servicesSammani Palansuriya
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsFredBrandonAuthorMCP
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...Cyber Security Experts
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Tech
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015Shannon Lietz
 
IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant Saravanan Purushothaman
 
Cloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfCloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfErikHof4
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015Shannon Lietz
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the CloudRichard Diver
 
Proven Practices for Office 365 Deployment, Security and Management
Proven Practices for Office 365 Deployment, Security and ManagementProven Practices for Office 365 Deployment, Security and Management
Proven Practices for Office 365 Deployment, Security and ManagementPerficient, Inc.
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Threat modeling with architectural risk patterns
Threat modeling with architectural risk patternsThreat modeling with architectural risk patterns
Threat modeling with architectural risk patternsStephen de Vries
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD Peter Selch Dahl
 

Similar to 5 steps to securing your identity infrastructure.pptx (20)

Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Leverage your application architecture with azure services
Leverage your application architecture with azure servicesLeverage your application architecture with azure services
Leverage your application architecture with azure services
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
VAPT | VAPT Testing | VAPT Services | Vulnerability Assessment and Penetratio...
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015
 
DevSecCon Keynote
DevSecCon KeynoteDevSecCon Keynote
DevSecCon Keynote
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant IT_Security_Service Delivery_Consultant
IT_Security_Service Delivery_Consultant
 
Cloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfCloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdf
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Context Based Authentication
Context Based AuthenticationContext Based Authentication
Context Based Authentication
 
Proven Practices for Office 365 Deployment, Security and Management
Proven Practices for Office 365 Deployment, Security and ManagementProven Practices for Office 365 Deployment, Security and Management
Proven Practices for Office 365 Deployment, Security and Management
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Threat modeling with architectural risk patterns
Threat modeling with architectural risk patternsThreat modeling with architectural risk patterns
Threat modeling with architectural risk patterns
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD
 

Recently uploaded

CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 

Recently uploaded (20)

CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 

5 steps to securing your identity infrastructure.pptx

  • 1. Securing your identity infrastructure
  • 2. Digital transformation roadmap Jan 1, 2020 Scope requirements for Work-from- Anywhere transformation initiative Secure Budget for V1 Pilots 90 day pilots: BYOD, 1-day-WFH, remote meetings Evaluate learnings and scope V2 Pilots Secure Budget for V2 Pilots 120 day pilots with select teams Develop training and internal PR Complete Work-from- Anywhere rollout Begin team-by-team rollouts Jun 1, 2022
  • 3. Digital transformation roadmap Jan 1, 2020 Jun 1, 2022 Apr 1, 2020 Scope requirements for Work-from- Anywhere transformation initiative Secure Budget for V1 Pilots 90 day pilots: BYOD, 1-day-WFH, remote meetings Evaluate learnings and scope V2 Pilots Secure Budget for V2 Pilots 120 day pilots with select teams Develop training and internal PR Begin team-by-team rollouts Complete Work-from- Anywhere rollout “We have seen two years’ worth of digital transformation in two months.“ Satya Nadella Microsoft CEO
  • 4. Bring your own devices and IoT Explosion of cloud apps Expanding Perimeters Explosion of signal Composite apps & public restful APIs Employees, partners, customers, bots Old World vs. Current World
  • 5. Zero Trust A modern approach to security which treats every access attempt as if it’s originating from an untrusted network Never Trust, Always Verify
  • 6. Zero Trust principles and holistic security strategy Verify explicitly
  • 7. Zero Trust across the esate Visibility, Analytics, Automation Real-time policy evaluation Organization policies Zero Trust architecture
  • 8.
  • 9. 1. Strengthen your credentials 2. Reduce your attack surface area 3. Automate threat response 4. Utilize cloud intelligence 5. Empower end users with self-service AKA.MS/SECURITYSTEPS Helping you build a strong identity foundation
  • 10. Start with a strong identity foundation in the cloud
  • 11. Azure Active Directory – the world’s largest cloud identity service
  • 12. Secure access to all applications with single sign on HR systems Apps and data Cloud apps On-premises perimeter-based networks Azure AD App delivery controllers & networks Azure AD App Proxy Active Directory single sign-on External users
  • 13. Winning strategy 1 Strengthen your credentials
  • 14. 230% Increase in password spray attacks this year Nearly 1 in 3 of all attacks on enterprises involve phishing attacker-driven sign-ins detected in August 2020 5.8B high-risk enterprise sign-in attempts flagged in August 2020 9M compromised accounts detected in August 2020 2M * Chart shows impact of COVID-19 themed attacks across the world by file count (as of April 7, 2020) / Source Microsoft Threat Intelligence
  • 15. Verify identities with strong authentication
  • 16. Good: Password + (Preview) Better: Password + (Preview) (Preview) Best Bad: Password 123456 qwerty password iloveyou Password1 Deploy the most secure, usable & cost-effective methods
  • 17.
  • 18. Winning strategies for strengthening your credentials • Enable MFA for all your admins (if you still haven’t) • Deploy strong authentication for all users • Start your passwordless journey • Block legacy authentication
  • 19. Winning strategy 2 Reduce your attack surface
  • 20. Protect identities with Conditional Access and multifactor authentication Require MFA Allow access Application User and location Device Real-time risk Limit access Password reset Monitor access Signals Verify every access attempt Access apps and data
  • 21. # admins with highest levels of privileges over time Risks with Privileged Access Number of permissions Time Admin #1 Admin #2 Admin #3
  • 22. Secure and compliant by default, governed by the principle of Zero Standing Access, with Just-in-Time & Just-Enough-Access What you want - Least Privileged Access Number of permissions Time Admin #1 Admin #2 Admin #3 Password Admin 1 hr Security Admin 2 hrs Global Admin .5hr Admin #1 Password Admin 1 hr Admin #3 Global Admin .5 hr
  • 23. Access reviewed & revised Job changes Ongoing auditing & reporting Access rights provisioned Requests additional access User onboarded Azure AD entitlement management
  • 24. Winning strategies for reducing your attack surface • Enable timebound just-in-time (JIT) access via Privileged Identity Management if you haven’t • Block invalid authentication points via Conditional Access • Perform lifecycle management via Entitlement Management • Periodically recertify privileged users via Access Reviews • Require admins to elevate permissions when needed for sensitive apps
  • 25. Winning strategy 3 Automate threat response
  • 26. Identity Protection intelligently detects and responds to compromise Continuously improving to prevent attack Automatedremediation Policy enforcement Improved machine learning MoreMicrosoft ecosystem innovation Extended threat intelligence Risk assessment Investigation Real time session risk Microsoft Graph API and Security Graph, Logic apps MCAS, Azure ATP
  • 27. Azure AD · Identity Protection · Risk types Users with leaked credentials Sign-ins from anonymous IP addresses Impossible travel to atypical locations Sign-ins from infected devices Sign-ins from IP addresses with suspicious activity Sign-ins from unfamiliar locations New risk alerts are added as new threats emerge ?
  • 28. Winning strategies for automating threat response • Require MFA or block risky sign-ins via Conditional Access • Enforce secured password change or block risky users via Conditional Access
  • 29. Winning strategy 4 Utilize cloud intelligence
  • 30. Actionable insights in Azure AD Identity Protection Privileged Identity Management Workbook analytics:  CA insights  Legacy authentication workbook  Access package activity
  • 32. Winning strategies for utilizing cloud intelligence • Watch for alerts emails - Privileged Identity Management activation and Identity Protection • Check your identity secure score • Monitor your Azure AD audit and sign-in logs • Strengthen your Conditional Access policies and Privileged Identity Management via insight reporting • Create dashboards with Azure AD workbooks
  • 33. Winning strategy 5 Empower end users with self-service
  • 34. Improve productivity with self-service tools Single sign-on (SSO) Self-serve password reset Application launching portal
  • 35. My sign-ins · Users can report unusual sign-ins Looks unfamiliar? This wasn’t me Security info
  • 36. Provide oversight for which users have access to what resources Prompts users to ensure their access is limited to the resources they need Applies to employees and guest users
  • 37. Winning strategies for end user self- service • Empower users with self-service password reset and group / application access • Maintain access compliance with Azure AD access reviews • Create access packages via Entitlement Management • Train users how to self-report risky sign-ins and verify their Security contact information
  • 38. 5 winning strategies Enable self-help for more predictable and complete end user security Increase your awareness with auditing and monitor security alerts Automate threat response Reduce your attack surface Strengthen your credentials Blocking legacy authentication reduces compromise by 67%. Implementing risk policies reduces compromise by 96% Attackers escape detection inside a victim’s network for a median of 101 days. (Source: FireEye) 60% of enterprises experienced social engineering attacks in 2016. (Source: Agari) MFA reduces compromise by 99.99%