SlideShare a Scribd company logo
1 of 34
Download to read offline
Announcing Azure
Enterprise Mobility Suite
for SMB including ATA
Presentedby:
David J.Rosenthal
CEO,Atidan
August5,2015
MicrosoftTechnology Center,NewYorkCity
Agenda
 What PAINS does EMS solve for?
 Overview and Key Points
 What’s new with EMS
 Technical Components of EMS
 Demo
 Getting Started
2
What PAINs exist that EMS solves for?
6
Enterprise Mobility Suite (EMS) with Advanced Threat Analytics
Hybrid and Cloud Identity
• Single sign-on across multiple SaaS applications
• Self Service Password Reset & Group management
• Security audit reports & Multi Factor Authentication
• Watch the hybrid identity demo
Enabled via Azure Active Directory Premium:
Mobile Device Management
• Mobile device settings management
• Mobile app management
• Selective wipe
• Watch the mobile device management demo
Enabled via Microsoft Intune
Data Protection and Security
• Information protection
• Connection to on-premises assets
• Protection from advanced security attacks
• Watch the information protection demo
Enabled via Azure RMS and Advanced Threat Analytics:
Device Management, Access Control, Information Protection
Solving Enterprise Mobility Challenges
Mobile Device &
App Management
• Enable on-premises and cloud-
based management of devices
within a single console
• Provide access to company
resources consistently across devices
• Protect corporate information by
selectively wiping apps and data
from retired and lost devices
Identity & Access
Management
• Provide users with self-service
experiences to keep them
productive
• Create a unified identity across
on-premises and cloud
• Enforce strong authentication
when users access resources
Information
Protection
• Secure collaboration inside and
outside of the organization
• Encrypt and apply access
restrictions to any file
• Leverage built-in protection to
ensure file security and
integrity at all times
Application
Virtualization
• Provide virtual application
experiences on any device,
anywhere
• Extend corporate business
applications to enable
workplace flexibility
Advanced Threat Analysis – identify security breaches before they cause damage with
behavioral analysis for advanced threat detection 8
EMS – Now with ATA & ARM Premium!
From 8/1/2015
New Price effective August 1, 2015
Azure Active Directory
Premium $ 6.00 / Mo
Azure Rights
Management Premium $2.00 / Mo
Microsoft Intune $6.00 / Mo
Advanced Threat
Analytics
$3.50 / Mo
$ 8.75 / Mo
50%
Discount vs
buying
standalone
EMS
Per User
Price (ERP
Open NL)
Total $17.50 / Mo
9
Enterprise Mobility Suite
(EMS) is licensed as a
user-based subscription
to license Microsoft’s
identity management,
mobile device
management and
information protection
products in a single
convenient SKU. It is
licensed per user per
month with an annual
commitment, and it
allows up to 5 devices per
user.
Cloud identity
management
Why Microsoft?
Mobile device & app
management
Information
protection
Azure Active Directory Premium Microsoft Intune Azure Rights Management Service
Ping Identity
Okta
Centrify
Salesforce Identity AirWatch MobileIron
Good
KaseyaSymantec Seclore
FasooAdobe LiveCycle
EMS: One Vendor, One Contract, One SKU
Why Microsoft?
“Point solutions”not comprehensive, need costly integration
• Cloud architecture – always up to date
• Unparalleled management of Office 365
• Comprehensive mgmt. of PCs and mobile devices
• Identity +Access mgmt. with
advanced reporting, threat
analytics, access to 2K+ SaaS Apps
10
EMS IT Manageability benefits for O365 customers
Cloud and hybrid
identity management
Mobile device
management
Information
protection
Enterprise
Mobility
Suite
RMS Protection via RMS for
O365
• Protection for content stored in
Office (on prem or O365)
• Access to RMS SDK
• Bring your own Key
RMS for O365 +
• Protection for on-premises
Windows Server file shares
• Protection for multiple file types,
such as PDF and CAD
Basic Mobile Device
Management via MDM for O365
• Device Settings Management
• Selective Wipe
• Built into O365 Mgmt Console
MDM for O365 +
• PC Management
• Mobile App Management (prevent
cut/copy/past/save as from
corporate apps to personal apps)
• Secure content viewers
• Certificate Provisioning
• System Center integration
Basic Identity Mgmt via Azure
AD for O365:
• Single Sign on for O365
• Basic Multifactor Authentication
(MFA) for O365
Azure AD for O365 +
• Single Sign on for all cloud apps
• Advanced MFA for all workloads
• Self Service group management
and password reset with write back
to on prem directory
• Advanced security reports
• FIM (Server + CAL)
14
O365 has a lot of these features built in, why EMS?
EMS has Azure AD Premium
 Security audit reports & Multi Factor Authentication
 Get unlimited SaaS integrations (free version has a limit of 10)
 AD Password write-back
 Advanced administration
 Azure AD Premium has an SLA
EMS has full Microsoft Intune
 Sophisticated Mobile app management
 Desktop management, no infrastructure required
 Manage “Everything” not just Office 365
 Provision and manage certificates, Wi-Fi, VPN (device and app
specific), and email profiles automatically once a device is
enrolled
EMS has full Azure RMS
 Rights Protect your on-premises/external files as well
 Document Tracking with Azure RMS
Premium
EMS has Advanced Threat
Analytics
 Protection from advanced security attacks
 On-Premises solution to identify security attacks BEFORE they
cause damange
An on-premises solution to identify advanced security attacks before they cause damage
 Credit card companies
monitor cardholders’
behavior.
 If there is any abnormal
activity, they will notify the
cardholder to verify charge.
Microsoft Advanced Threat Analytics brings this
concept to IT and users of a particular organization
Comparison:
Introducing Microsoft Advanced Threat Analytics
18
Behavioral
Analytics
Detection for known
attacks and issues
Advanced Threat
Detection
Introducing Microsoft Advanced Threat Analytics
An on-premises solution to identify advanced security attacks before they cause damage
19
Microsoft Advanced Threat Analytics Benefits
Detect threats fast
with Behavioral
Analytics
Adapt as fast as
your enemies
Focus on what is
important fast
using the simple
attack timeline
Reduce the fatigue
of false positives
No need to create rules or policies,
deploy agents or monitoring a flood of
security reports. The intelligence needed
is ready to analyze and continuously
learning.
ATA continuously learns from the
organizational entity behavior (users,
devices, and resources) and adjusts
itself to reflect the changes in your
rapidly-evolving enterprise.
The attack timeline is a clear, efficient,
and convenient feed that surfaces the
right things on a timeline, giving you
the power of perspective on the
“who-what-when-and how” of your
enterprise. It also provides
recommendations for next steps
Alerts only happen once suspicious
activities are contextually
aggregated, not only comparing the
entity’s behavior to its own behavior,
but also to the profiles of other
entities in its interaction path.
20
A comprehensive identity and access
management cloud solution.
It combines directory services,
advanced identity governance,
application access management and
a rich standards-based platform for
developers
It is available in 3 editions:
Free, Basic and Premium (Premium in EMS)
What is Azure Active Directory?
22
Preintegrated SaaS apps in the application gallery
Identity as the control plane
24
Mobile application
management
PC managementMobile device
management
Enterprise mobility management with Intune
Intune helps organizations provide their employees with access to corporate applications, data, and
resources from virtually anywhere on almost any device, while helping to keep corporate information secure.
User IT
26
Comprehensive lifecycle management
Enroll
• Provide a self-service Company
Portal for users to enroll devices
• Deliver custom terms and
conditions at enrollment
• Bulk enroll devices using Apple
Configurator or service account
• Restrict access to Exchange
email if a device is not enrolled
Retire
• Revoke access to corporate
resources
• Perform selective wipe
• Audit lost and stolen devices
Provision
• Deploy certificates, email, VPN,
and WiFi profiles
• Deploy device security policy
settings
• Install mandatory apps
• Deploy app restriction policies
• Deploy data protection policies
Manage and Protect
• Restrict access to corporate
resources if policies are violated
(e.g., jailbroken device)
• Protect corporate data by
restricting actions such as
copy/cut/paste/save outside of
managed app ecosystem
• Report on device and app
compliance
User IT
27
Company portal self-service experience
Consistent experience across:
Discover and install corporate apps
Manage devices and data
Ability to contact IT
Customizable terms and conditions
28
Personal apps
Selective wipe
Managed apps Company Portal
Are you sure you want to wipe
corporate data and applications
from the user’s device?
OK Cancel
Perform selective wipe via self-service company portal or admin console
Remove managed apps and data
Keep personal apps and data intact
ITIT
29
Help customers protect their information, wherever it goes
Enable information sharing, while keeping data
protected.
Help protect
information sent
in email by
preventing
viewing, editing,
and forwarding.
Restrict editing,
copying, and
printing files
to specific people
and groups.
Microsoft Azure Rights Management Service (RMS)
Enable customers
to easily apply
rights
management
protection to
information and
files.
32
Manage rightsEncrypt data Enforce policy
Protect data to secure mobility
Azure Active Directory RMS
Share internally Share externally
33
Rights Protect Email
34
Rights Protect Office Documents
35
Protect SharePoint Document Libraries
36
Send protected documents to anyone with the Rights
Management Sharing Application
37
Multiple layers of data protection
ITUser
Enterprise
Mobility Suite
Identify and authorize
user
Apply device policies
Apply application policies
Apply content policies
Active DirectoryPremium
Rights Management
Advanced Threat
Analytics
Detect threats before
they cause damage
39
Demo
34
Demonstration Video Recording
Special offer from Atidan for implementation and support
office365@Atidan.com
1-215-825-5045 x5001
Review individual EMS solution demos
Watch the hybrid identity demo
Watch the mobile device management demo
Watch the information protection demo
EMS Jumpstart from Atidan
Expert implementation and support















Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan

More Related Content

What's hot

Empower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSEmpower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSKris Wagner
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityAntonioMaio2
 
EPC Group Intune Practice and Capabilities Overview
EPC Group Intune Practice and Capabilities OverviewEPC Group Intune Practice and Capabilities Overview
EPC Group Intune Practice and Capabilities OverviewEPC Group
 
Windows Intune webinar
Windows Intune webinarWindows Intune webinar
Windows Intune webinarSentri
 
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Edge Pereira
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365AntonioMaio2
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1AgileIT
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
EMS Diagram Click Through Web
EMS Diagram Click Through WebEMS Diagram Click Through Web
EMS Diagram Click Through WebEric Inch
 
Microsoft Enterprise Mobility Suite | Getting started....
Microsoft Enterprise Mobility Suite | Getting started....Microsoft Enterprise Mobility Suite | Getting started....
Microsoft Enterprise Mobility Suite | Getting started....Thomas Godsted Rysgaard
 
EMS-HPT Template-v.1.0
EMS-HPT Template-v.1.0EMS-HPT Template-v.1.0
EMS-HPT Template-v.1.0Huy Pham
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...David J Rosenthal
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itPeter De Tender
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3InTTrust S.A.
 
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - AtidanMicrosoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - AtidanDavid J Rosenthal
 
Enterprise mobility suite
Enterprise mobility suiteEnterprise mobility suite
Enterprise mobility suiteAli Mkahal
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?Olav Tvedt
 
Getting started with the Enterprise Mobility Suite (EMS)
Getting started with the Enterprise Mobility Suite (EMS)Getting started with the Enterprise Mobility Suite (EMS)
Getting started with the Enterprise Mobility Suite (EMS)Ronni Pedersen
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights ManagementDavid J Rosenthal
 

What's hot (20)

Empower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMSEmpower Enterprise Mobility with Microsoft EMS
Empower Enterprise Mobility with Microsoft EMS
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 
EPC Group Intune Practice and Capabilities Overview
EPC Group Intune Practice and Capabilities OverviewEPC Group Intune Practice and Capabilities Overview
EPC Group Intune Practice and Capabilities Overview
 
Windows Intune webinar
Windows Intune webinarWindows Intune webinar
Windows Intune webinar
 
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
Microsoft EMS - Everybody Together Now - Edge Pereira - Microsoft Office 365 ...
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
EMS Diagram Click Through Web
EMS Diagram Click Through WebEMS Diagram Click Through Web
EMS Diagram Click Through Web
 
Microsoft Enterprise Mobility Suite | Getting started....
Microsoft Enterprise Mobility Suite | Getting started....Microsoft Enterprise Mobility Suite | Getting started....
Microsoft Enterprise Mobility Suite | Getting started....
 
EMS-HPT Template-v.1.0
EMS-HPT Template-v.1.0EMS-HPT Template-v.1.0
EMS-HPT Template-v.1.0
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy it
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - AtidanMicrosoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
 
Enterprise mobility suite
Enterprise mobility suiteEnterprise mobility suite
Enterprise mobility suite
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?MTUG - På tide med litt oversikt og kontroll?
MTUG - På tide med litt oversikt og kontroll?
 
Getting started with the Enterprise Mobility Suite (EMS)
Getting started with the Enterprise Mobility Suite (EMS)Getting started with the Enterprise Mobility Suite (EMS)
Getting started with the Enterprise Mobility Suite (EMS)
 
Microsoft Azure Rights Management
Microsoft Azure Rights ManagementMicrosoft Azure Rights Management
Microsoft Azure Rights Management
 

Similar to Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan

MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itPeter Daalmans
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimend
 
Security Beyond the Firewall
Security Beyond the FirewallSecurity Beyond the Firewall
Security Beyond the FirewallKTL Solutions
 
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10MVP Dagen
 
Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018JoTechies
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the CloudGWAVA
 
#EVRYWhatsNext EMS Slide Deck
#EVRYWhatsNext EMS Slide Deck#EVRYWhatsNext EMS Slide Deck
#EVRYWhatsNext EMS Slide DeckOlav Tvedt
 
Mobile Security for the Enterprise
Mobile Security for the EnterpriseMobile Security for the Enterprise
Mobile Security for the EnterpriseWill Adams
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaBipeen Sinha
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
EMS, one suite to manage and secure your workplace
EMS, one suite to manage and secure your workplaceEMS, one suite to manage and secure your workplace
EMS, one suite to manage and secure your workplaceDelta-N
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkPerficient, Inc.
 

Similar to Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan (20)

MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure it
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suite
 
Security Beyond the Firewall
Security Beyond the FirewallSecurity Beyond the Firewall
Security Beyond the Firewall
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Community IT - Single Sign On
Community IT - Single Sign OnCommunity IT - Single Sign On
Community IT - Single Sign On
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10
Modern Management for Identiteter og Enheter – Azure AD, Intune og Windows 10
 
Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
#EVRYWhatsNext EMS Slide Deck
#EVRYWhatsNext EMS Slide Deck#EVRYWhatsNext EMS Slide Deck
#EVRYWhatsNext EMS Slide Deck
 
Mobile Security for the Enterprise
Mobile Security for the EnterpriseMobile Security for the Enterprise
Mobile Security for the Enterprise
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
EMS, one suite to manage and secure your workplace
EMS, one suite to manage and secure your workplaceEMS, one suite to manage and secure your workplace
EMS, one suite to manage and secure your workplace
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote Work
 

More from David J Rosenthal

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made SimpleDavid J Rosenthal
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021David J Rosenthal
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021David J Rosenthal
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from MicrosoftDavid J Rosenthal
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365David J Rosenthal
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftDavid J Rosenthal
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewDavid J Rosenthal
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldDavid J Rosenthal
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the EnterpriseDavid J Rosenthal
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantDavid J Rosenthal
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021David J Rosenthal
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureDavid J Rosenthal
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active DirectoryDavid J Rosenthal
 

More from David J Rosenthal (20)

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made Simple
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from Microsoft
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Microsoft Viva Introduction
Microsoft Viva IntroductionMicrosoft Viva Introduction
Microsoft Viva Introduction
 
Microsoft Viva Learning
Microsoft Viva LearningMicrosoft Viva Learning
Microsoft Viva Learning
 
Microsoft Viva Topics
Microsoft Viva TopicsMicrosoft Viva Topics
Microsoft Viva Topics
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from Microsoft
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 Overview
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid World
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the Enterprise
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital Assistant
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft Azure
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
 
Nintex Worflow Overview
Nintex Worflow OverviewNintex Worflow Overview
Nintex Worflow Overview
 
Microsoft Power BI Overview
Microsoft Power BI OverviewMicrosoft Power BI Overview
Microsoft Power BI Overview
 

Recently uploaded

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 

Recently uploaded (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan

  • 1. Announcing Azure Enterprise Mobility Suite for SMB including ATA Presentedby: David J.Rosenthal CEO,Atidan August5,2015 MicrosoftTechnology Center,NewYorkCity
  • 2. Agenda  What PAINS does EMS solve for?  Overview and Key Points  What’s new with EMS  Technical Components of EMS  Demo  Getting Started 2
  • 3. What PAINs exist that EMS solves for? 6
  • 4. Enterprise Mobility Suite (EMS) with Advanced Threat Analytics Hybrid and Cloud Identity • Single sign-on across multiple SaaS applications • Self Service Password Reset & Group management • Security audit reports & Multi Factor Authentication • Watch the hybrid identity demo Enabled via Azure Active Directory Premium: Mobile Device Management • Mobile device settings management • Mobile app management • Selective wipe • Watch the mobile device management demo Enabled via Microsoft Intune Data Protection and Security • Information protection • Connection to on-premises assets • Protection from advanced security attacks • Watch the information protection demo Enabled via Azure RMS and Advanced Threat Analytics: Device Management, Access Control, Information Protection
  • 5. Solving Enterprise Mobility Challenges Mobile Device & App Management • Enable on-premises and cloud- based management of devices within a single console • Provide access to company resources consistently across devices • Protect corporate information by selectively wiping apps and data from retired and lost devices Identity & Access Management • Provide users with self-service experiences to keep them productive • Create a unified identity across on-premises and cloud • Enforce strong authentication when users access resources Information Protection • Secure collaboration inside and outside of the organization • Encrypt and apply access restrictions to any file • Leverage built-in protection to ensure file security and integrity at all times Application Virtualization • Provide virtual application experiences on any device, anywhere • Extend corporate business applications to enable workplace flexibility Advanced Threat Analysis – identify security breaches before they cause damage with behavioral analysis for advanced threat detection 8
  • 6. EMS – Now with ATA & ARM Premium! From 8/1/2015 New Price effective August 1, 2015 Azure Active Directory Premium $ 6.00 / Mo Azure Rights Management Premium $2.00 / Mo Microsoft Intune $6.00 / Mo Advanced Threat Analytics $3.50 / Mo $ 8.75 / Mo 50% Discount vs buying standalone EMS Per User Price (ERP Open NL) Total $17.50 / Mo 9 Enterprise Mobility Suite (EMS) is licensed as a user-based subscription to license Microsoft’s identity management, mobile device management and information protection products in a single convenient SKU. It is licensed per user per month with an annual commitment, and it allows up to 5 devices per user.
  • 7. Cloud identity management Why Microsoft? Mobile device & app management Information protection Azure Active Directory Premium Microsoft Intune Azure Rights Management Service Ping Identity Okta Centrify Salesforce Identity AirWatch MobileIron Good KaseyaSymantec Seclore FasooAdobe LiveCycle EMS: One Vendor, One Contract, One SKU Why Microsoft? “Point solutions”not comprehensive, need costly integration • Cloud architecture – always up to date • Unparalleled management of Office 365 • Comprehensive mgmt. of PCs and mobile devices • Identity +Access mgmt. with advanced reporting, threat analytics, access to 2K+ SaaS Apps 10
  • 8. EMS IT Manageability benefits for O365 customers Cloud and hybrid identity management Mobile device management Information protection Enterprise Mobility Suite RMS Protection via RMS for O365 • Protection for content stored in Office (on prem or O365) • Access to RMS SDK • Bring your own Key RMS for O365 + • Protection for on-premises Windows Server file shares • Protection for multiple file types, such as PDF and CAD Basic Mobile Device Management via MDM for O365 • Device Settings Management • Selective Wipe • Built into O365 Mgmt Console MDM for O365 + • PC Management • Mobile App Management (prevent cut/copy/past/save as from corporate apps to personal apps) • Secure content viewers • Certificate Provisioning • System Center integration Basic Identity Mgmt via Azure AD for O365: • Single Sign on for O365 • Basic Multifactor Authentication (MFA) for O365 Azure AD for O365 + • Single Sign on for all cloud apps • Advanced MFA for all workloads • Self Service group management and password reset with write back to on prem directory • Advanced security reports • FIM (Server + CAL) 14
  • 9. O365 has a lot of these features built in, why EMS? EMS has Azure AD Premium  Security audit reports & Multi Factor Authentication  Get unlimited SaaS integrations (free version has a limit of 10)  AD Password write-back  Advanced administration  Azure AD Premium has an SLA EMS has full Microsoft Intune  Sophisticated Mobile app management  Desktop management, no infrastructure required  Manage “Everything” not just Office 365  Provision and manage certificates, Wi-Fi, VPN (device and app specific), and email profiles automatically once a device is enrolled EMS has full Azure RMS  Rights Protect your on-premises/external files as well  Document Tracking with Azure RMS Premium EMS has Advanced Threat Analytics  Protection from advanced security attacks  On-Premises solution to identify security attacks BEFORE they cause damange
  • 10.
  • 11. An on-premises solution to identify advanced security attacks before they cause damage  Credit card companies monitor cardholders’ behavior.  If there is any abnormal activity, they will notify the cardholder to verify charge. Microsoft Advanced Threat Analytics brings this concept to IT and users of a particular organization Comparison: Introducing Microsoft Advanced Threat Analytics 18
  • 12. Behavioral Analytics Detection for known attacks and issues Advanced Threat Detection Introducing Microsoft Advanced Threat Analytics An on-premises solution to identify advanced security attacks before they cause damage 19
  • 13. Microsoft Advanced Threat Analytics Benefits Detect threats fast with Behavioral Analytics Adapt as fast as your enemies Focus on what is important fast using the simple attack timeline Reduce the fatigue of false positives No need to create rules or policies, deploy agents or monitoring a flood of security reports. The intelligence needed is ready to analyze and continuously learning. ATA continuously learns from the organizational entity behavior (users, devices, and resources) and adjusts itself to reflect the changes in your rapidly-evolving enterprise. The attack timeline is a clear, efficient, and convenient feed that surfaces the right things on a timeline, giving you the power of perspective on the “who-what-when-and how” of your enterprise. It also provides recommendations for next steps Alerts only happen once suspicious activities are contextually aggregated, not only comparing the entity’s behavior to its own behavior, but also to the profiles of other entities in its interaction path. 20
  • 14.
  • 15. A comprehensive identity and access management cloud solution. It combines directory services, advanced identity governance, application access management and a rich standards-based platform for developers It is available in 3 editions: Free, Basic and Premium (Premium in EMS) What is Azure Active Directory? 22
  • 16. Preintegrated SaaS apps in the application gallery
  • 17. Identity as the control plane 24
  • 18.
  • 19. Mobile application management PC managementMobile device management Enterprise mobility management with Intune Intune helps organizations provide their employees with access to corporate applications, data, and resources from virtually anywhere on almost any device, while helping to keep corporate information secure. User IT 26
  • 20. Comprehensive lifecycle management Enroll • Provide a self-service Company Portal for users to enroll devices • Deliver custom terms and conditions at enrollment • Bulk enroll devices using Apple Configurator or service account • Restrict access to Exchange email if a device is not enrolled Retire • Revoke access to corporate resources • Perform selective wipe • Audit lost and stolen devices Provision • Deploy certificates, email, VPN, and WiFi profiles • Deploy device security policy settings • Install mandatory apps • Deploy app restriction policies • Deploy data protection policies Manage and Protect • Restrict access to corporate resources if policies are violated (e.g., jailbroken device) • Protect corporate data by restricting actions such as copy/cut/paste/save outside of managed app ecosystem • Report on device and app compliance User IT 27
  • 21. Company portal self-service experience Consistent experience across: Discover and install corporate apps Manage devices and data Ability to contact IT Customizable terms and conditions 28
  • 22. Personal apps Selective wipe Managed apps Company Portal Are you sure you want to wipe corporate data and applications from the user’s device? OK Cancel Perform selective wipe via self-service company portal or admin console Remove managed apps and data Keep personal apps and data intact ITIT 29
  • 23.
  • 24. Help customers protect their information, wherever it goes Enable information sharing, while keeping data protected. Help protect information sent in email by preventing viewing, editing, and forwarding. Restrict editing, copying, and printing files to specific people and groups. Microsoft Azure Rights Management Service (RMS) Enable customers to easily apply rights management protection to information and files. 32
  • 25. Manage rightsEncrypt data Enforce policy Protect data to secure mobility Azure Active Directory RMS Share internally Share externally 33
  • 27. Rights Protect Office Documents 35
  • 29. Send protected documents to anyone with the Rights Management Sharing Application 37
  • 30.
  • 31. Multiple layers of data protection ITUser Enterprise Mobility Suite Identify and authorize user Apply device policies Apply application policies Apply content policies Active DirectoryPremium Rights Management Advanced Threat Analytics Detect threats before they cause damage 39
  • 32. Demo 34 Demonstration Video Recording Special offer from Atidan for implementation and support office365@Atidan.com 1-215-825-5045 x5001 Review individual EMS solution demos Watch the hybrid identity demo Watch the mobile device management demo Watch the information protection demo
  • 33. EMS Jumpstart from Atidan Expert implementation and support               