SlideShare a Scribd company logo
1 of 20
Agenda
Introduction
Trusted network-based security is no longer an adequate option
when organizations are looking to securely block potential threats.
With a required remote workforce, and the spread of shadow IT,
the rapid rise of cybercrime - companies must find unique ways to
effectively secure their cloud applications portfolio.
Businesses Should I
• Cloud and SaaS Sprawl
• Shadow/Stealth IT
• Rapid Obsolescence of Network-based Security Architecture
• Continued Threat of Cybercrime
Zero Trust
Cybersecurity is steadily becoming an arms race.
Improvements in detection, protection, and response are
met with more diverse and effective attack tactics. There is
no impermeable perimeter. It’s not a matter of if, but when,
there will be an incident — you may have already been
hacked but just don’t know it yet.
The Zero Trust framework is the pragmatic model for
today’s hostile reality that includes a mindset, operating
model, and architecture tuned to the threat.
The best way to prep and implement a new security
framework is to start with “no trust but verify” model. The
model has been promoted by Forrester as “Zero Trust”
since 2010.
"Every service request made by a user or machine is
properly authenticated, authorized, and encrypted
end-to-end."
Microsoft 365: A Path to Zero Trust and Secure Cloud Services
Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly
as possible with remote work in mind.
1) Enable Azure multi-factor authentication
(MFA)
2) Protect against threats in Office 365
3) Configure Office 365 advanced threat
protection
4) Configure Azure advanced threat protection
5) Turn on Microsoft Advanced Threat Protection
6) Configure intune mobile app protection for
phones and tablets
7. Configure MFA and conditional access for
guests, including intune mobile app
protection
8. Enroll PCs into Device Management and
require compliant PCs
9. Optimize your network for cloud connectivity
10. Train Users
11. Get started with Microsoft cloud app security
12. Monitor for threats and take action
Security Capabilities
& Licensing
Utilizing our enterprise plans, Microsoft recommends
you complete the tasks listed in the following table
that apply to your service plan.
If, instead of purchasing a Microsoft 365 enterprise
plan, you are combining subscriptions, note the
following:
• Microsoft 365 E3 includes Enterprise Mobility +
Security (EMS) E3 and Azure AD P1
• Microsoft 365 E5 includes EMS E5 and Azure AD
P2
Task
All Office 365
Enterprise Plans
Microsoft 365
E3
Microsoft
365 E5
1. Enable Azure Multi-factor Authentication
(MFA)
  
2. Protect Against Threats In Office 365   
3. Configure Office 365 Advanced Threat
Protection

4. Configure Azure Advanced Threat
Protection (ATP)

5. Turn On Microsoft Advanced Threat
Protection

6. Configure Intune Mobile App Protection
For Phones And Tablets
 
7. Configure MFA And Conditional Access
For Guests, Including Intune Mobile App
Protection
 
8. Enroll Pcs Into Device Management And
Require Compliant Pcs
 
9. Optimize Your Network For Cloud
Connectivity
  
10. Train Users   
11. Get Started With Microsoft Cloud App
Security
  
12. Monitor For Threats And Take Action   
1. Enable Azure Multi-Factor
Authentication (MFA)
The single best thing you can do to improve security for employees
working from home is to turn on MFA. If you don't already have
processes in place, treat this as an emergency pilot and make sure you
have support folks ready to help employees who get stuck.
Recommendations:
For organizations without Azure AD P1 or P2
• Enable Security defaults in Azure AD
• Security defaults in Azure AD include MFA for users and
administrators
For organizations with Azure AD P1 (Microsoft 365 E3)
• Require MFA for administrators
• Require MFA for all users
• Block legacy authentication
For organizations with Azure AD P2 (Microsoft 365 E5)
• Require MFA when sign-in risk is medium or high
• Block clients that don't support modern authentication
• High risk users must change password
2. Protect Against Threats In
Office 365
•
•
•
3. Configure Office 365
Advanced Threat Protection
(E5 Only)
•
•
•
4. Configure Azure Advanced
Threat Protection (ATP)
•
•
•
•
5. Turn on Microsoft Threat
Protection (E5 Only)
Now that you have Office 365 ATP and Azure ATP configured, you can
view the combined signals from these capabilities in one dashboard.
Microsoft Threat Protection (MTP) brings together alerts, incidents,
automated investigation and response, and advanced hunting across
workloads (Azure ATP, Office 365 ATP, Microsoft Defender ATP, and
Microsoft Cloud App Security) into a single pane at
security.microsoft.com.
6. Configure Intune Mobile App
Protection For Phones And
Tablets (E3 And E5)
Microsoft Intune Mobile Application Management (MAM), now known as
Endpoint Manager, allows you to manage and protect your organization's
data on phones and tablets without managing these devices (BYOD).
Here's How It Works:
• Create an App Protection Policy (APP) that determines which apps on
a device are managed and what behaviors are allowed (such as
preventing data from a managed app from being copied to an
unmanaged app). Create one policy for each platform (iOS, Android).
• After creating the app protection policies, enforce these by creating a
conditional access rule in Azure AD to require approved apps and APP
data protection.
Start With Common Identity And Device
Management Policies
Use the article located here to get started. It illustrates the
recommended set of policies. It shows which tier of protections
each policy applies to and whether the policies apply to PCs or
phones and tablets, or both categories of devices.
7. Configure MFA &
Conditional Access for Guests,
Including Intune App
Protection (E3 And E5)
Next, ensure you can continue to collaborate and work with guests. If you're
using the Microsoft 365 E3 plan and implemented MFA for all users, you're
set.
If you're using the Microsoft 365 E5 plan and you're taking advantage of
Azure Identity Protection for risk-based MFA, you need to make a couple of
adjustments (because Azure AD Identity protection doesn't extend to guests):
• Create a new conditional access rule to always require MFA for guests
and external users.
• Update the risk-based MFA conditional access rule to exclude guests and
external users.
Use guidance from Updating the common policies to allow and protect guest
and external access to understand how guest access works with Azure AD
and to update the affected policies.
The Intune mobile app protection policies you created, together with the
conditional access rule to require approved apps and APP protection, apply
to guests accounts and will help protect your organization data.
8. Enroll PCs Into Device Management
& Require Compliant PCs (E3 And E5)
There are several methods to enroll your workforce's devices. Each
method depends on the device's ownership (personal or corporate), device
type (iOS, Windows, Android), and management requirements (resets,
affinity, locking).
After enrolling devices, use the guidance in Common identity and device
access policies to create these policies:
• Define device-compliance policies - The
recommended settings for Windows 10 include requiring antivirus
protection. If you have Microsoft 365 E5, use Microsoft Defender
Advanced Threat Protection to monitor the health of employee devices.
Be sure compliance policies for other operating systems include
antivirus protection and end-point protection software.
• Require compliant PCs - This is the conditional access rule in Azure
AD that enforces the device compliance policies.
Only one organization can manage a device, so be sure to exclude guest
accounts from the conditional access rule in Azure AD. If you don't exclude
guest and external users from policies that require device compliance,
these policies will block these users. For more information, see updating
the Common Policies” to allow and protect guest and external access
9. Optimize Your Network For
Cloud Connectivity
If you are rapidly enabling the bulk of employees to work from home, this
sudden switch of connectivity patterns can have a significant impact on
corporate network infrastructure, here is why:
• Many networks were scaled and designed before cloud services were
adopted.
• In many cases, networks were not designed to be used remotely by all users
simultaneously.
• Central internet bandwidth and network security stack are strained under
additional user load from additional “hairpin” network usage.
This results in poor performance and productivity, and a poor user experience.
Some protections are provided by the cloud apps your users are accessing. If
you've implemented cloud security controls for M365 services and data you
have controls in place and may be ready to route remote users' traffic directly to
O365. If you still require a VPN link for access to other apps, you can improve
performance and user experience by implementing split tunneling.
Most organizations are running lots of business-critical apps on-premises, many
of which may not be accessible from outside the corporate network. Azure AD
Application Proxy is a ligh
go here.
10. Train Users
When users don't know about threat protection features at work in your
organization, they can get frustrated by protection features that are perceived
as slowing them down or preventing them from getting their work done. In
addition, if they know ahead of time what to watch for with respect to
suspicious email messages or URLs, they'll be far less likely to open
questionable artifacts. Training users can save your users and security
operations team a lot of time and frustration.
Microsoft 365 Resources:
Concept Resources
Microsoft 365
Learning Pathways Site These resources can help you
put together training for end users in your organization
Microsoft 365
Security
Learning module: Secure your organization with built-in,
intelligent security from Microsoft 365 This module
enables you to describe how Microsoft 365 security
features work together and to articulate the benefits of
these security features.
Multi-factor
Authentication
Two-step verification: What is the additional verification
page? This article helps end users understand what
multi-factor authentication is and why it's being used at
your organization.
11. Get Started With Microsoft
Cloud App Security
(E5 Uses Full MCAS)
Microsoft Cloud App Security provides rich visibility, control over
data travel, and sophisticated analytics to identify and combat
cyberthreats across all your cloud services.
Once you get started with Cloud App Security, anomaly detection
policies are automatically enabled, but Cloud App Security has an
initial learning period of 7 days during which not all anomaly
detection alerts are raised.
Get Started With Cloud App Security Now:
• QuickStart: Get started with Cloud App Security
• Get instantaneous behavioral analytics and anomaly
detection
• Learn more about Microsoft Cloud App Security
• Review new features and capabilities
• See basic setup instructions
12. Monitor For Threats & Take
Action
Microsoft 365 includes several ways to monitor status and take
appropriate actions.
Your best starting point is the Microsoft 365 Security Center, where you
can view your organization's Microsoft Secure Score, and any alerts or
entities that require your attention.
Get Started:
• Get Started With The Microsoft 365 Security Center
• Monitor And View Reports
• See The Security Portals In Microsoft 365
Q&A
.
Mark Dobberstein
Practice Architect, Modern Workplace
Microsoft National Business Unit
Email: Mark.Dobberstein@Perficient.com
Connect: LinkedIn.com/in/mark-
dobberstein-6103a1/
Securing Teams with Microsoft 365 Security for Remote Work

More Related Content

What's hot

Office 365 smb guidelines for pure bookkeeping (slideshare)
Office 365 smb guidelines for pure bookkeeping (slideshare)Office 365 smb guidelines for pure bookkeeping (slideshare)
Office 365 smb guidelines for pure bookkeeping (slideshare)DavidNicholls52
 
Securing Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsSecuring Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsChris Bortlik
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
Azure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsAzure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsRonni Pedersen
 
Solving the security & compliance puzzle for Office 365 and Microsoft 365
Solving the security & compliance puzzle for Office 365 and Microsoft 365Solving the security & compliance puzzle for Office 365 and Microsoft 365
Solving the security & compliance puzzle for Office 365 and Microsoft 365Albert Hoitingh
 
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...Kenny Buntinx
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itPeter De Tender
 
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...Supporting Remote Work While Securing, Governing, and Protecting Your Microso...
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...Chris Bortlik
 
Securing Office 365
Securing Office 365Securing Office 365
Securing Office 365Symantec
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...David J Rosenthal
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessRobert Crane
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSecure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSAP Solution Extensions
 
ISV -Microsoft and Veeam Better Together
ISV -Microsoft and Veeam Better TogetherISV -Microsoft and Veeam Better Together
ISV -Microsoft and Veeam Better TogetherLai Yoong Seng
 
Are You Protected From Downtime and Data Loss?
Are You Protected From Downtime and Data Loss? Are You Protected From Downtime and Data Loss?
Are You Protected From Downtime and Data Loss? Lai Yoong Seng
 
Thinking of choosing Sophos?
Thinking of choosing Sophos?Thinking of choosing Sophos?
Thinking of choosing Sophos?Symantec
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 

What's hot (20)

Office 365 smb guidelines for pure bookkeeping (slideshare)
Office 365 smb guidelines for pure bookkeeping (slideshare)Office 365 smb guidelines for pure bookkeeping (slideshare)
Office 365 smb guidelines for pure bookkeeping (slideshare)
 
Securing Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 InvestmentsSecuring Governing and Protecting Your Office 365 Investments
Securing Governing and Protecting Your Office 365 Investments
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Azure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsAzure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using ems
 
Solving the security & compliance puzzle for Office 365 and Microsoft 365
Solving the security & compliance puzzle for Office 365 and Microsoft 365Solving the security & compliance puzzle for Office 365 and Microsoft 365
Solving the security & compliance puzzle for Office 365 and Microsoft 365
 
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...
ECMDay2015 - Peter Daalmans – Master your Mac OS X Operating System with Conf...
 
What is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy itWhat is Microsoft Enterprise Mobility Suite and how to deploy it
What is Microsoft Enterprise Mobility Suite and how to deploy it
 
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...Supporting Remote Work While Securing, Governing, and Protecting Your Microso...
Supporting Remote Work While Securing, Governing, and Protecting Your Microso...
 
Securing Office 365
Securing Office 365Securing Office 365
Securing Office 365
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 Business
 
Mct summit 2021
Mct summit 2021Mct summit 2021
Mct summit 2021
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile DevicesSecure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
Secure Enterprise Apps in Seconds Across Managed and Unmanaged Mobile Devices
 
ISV -Microsoft and Veeam Better Together
ISV -Microsoft and Veeam Better TogetherISV -Microsoft and Veeam Better Together
ISV -Microsoft and Veeam Better Together
 
Are You Protected From Downtime and Data Loss?
Are You Protected From Downtime and Data Loss? Are You Protected From Downtime and Data Loss?
Are You Protected From Downtime and Data Loss?
 
Thinking of choosing Sophos?
Thinking of choosing Sophos?Thinking of choosing Sophos?
Thinking of choosing Sophos?
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 

Similar to Securing Teams with Microsoft 365 Security for Remote Work

Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfinfosec train
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanDavid J Rosenthal
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsFredBrandonAuthorMCP
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3InTTrust S.A.
 
Understanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxUnderstanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxTechnology Solutions Worldwide
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
Atea erfa microsoft mobile security
Atea erfa microsoft mobile securityAtea erfa microsoft mobile security
Atea erfa microsoft mobile securityJ Hartig
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computingPriyadharshiniVS
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptxssuser2ae8bb
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices Cloudride LTD
 
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadTres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadCade Soluciones
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWithum
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure securityZabeel Institute
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itPeter Daalmans
 
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesTECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesSymantec
 

Similar to Securing Teams with Microsoft 365 Security for Remote Work (20)

Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdf
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
 
Cloud Security_ Unit 4
Cloud Security_ Unit 4Cloud Security_ Unit 4
Cloud Security_ Unit 4
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
Understanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxUnderstanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptx
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
Atea erfa microsoft mobile security
Atea erfa microsoft mobile securityAtea erfa microsoft mobile security
Atea erfa microsoft mobile security
 
R ramya devi cloud computing
R ramya devi cloud computingR ramya devi cloud computing
R ramya devi cloud computing
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptx
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadTres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure security
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure it
 
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesTECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
 
Intune Deployment .pptx
Intune Deployment .pptxIntune Deployment .pptx
Intune Deployment .pptx
 

More from Perficient, Inc.

Driving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsDriving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsPerficient, Inc.
 
Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Perficient, Inc.
 
The Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesThe Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesPerficient, Inc.
 
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Perficient, Inc.
 
Content, Commerce, and... COVID
Content, Commerce, and... COVIDContent, Commerce, and... COVID
Content, Commerce, and... COVIDPerficient, Inc.
 
Centene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryCentene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryPerficient, Inc.
 
Automate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaAutomate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaPerficient, Inc.
 
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPreparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPerficient, Inc.
 
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Perficient, Inc.
 
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinThe Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinPerficient, Inc.
 
Cardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudCardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudPerficient, Inc.
 
Empower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementEmpower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementPerficient, Inc.
 
Adoption & Change Management Overview
Adoption & Change Management OverviewAdoption & Change Management Overview
Adoption & Change Management OverviewPerficient, Inc.
 
Microsoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomeMicrosoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomePerficient, Inc.
 
Infrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersInfrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersPerficient, Inc.
 
Accelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsAccelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsPerficient, Inc.
 
Preparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPreparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPerficient, Inc.
 
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudCancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudPerficient, Inc.
 
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXEric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXPerficient, Inc.
 
Skype for business to microsoft teams
Skype for business to microsoft teamsSkype for business to microsoft teams
Skype for business to microsoft teamsPerficient, Inc.
 

More from Perficient, Inc. (20)

Driving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsDriving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season Results
 
Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation
 
The Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesThe Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial Services
 
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
 
Content, Commerce, and... COVID
Content, Commerce, and... COVIDContent, Commerce, and... COVID
Content, Commerce, and... COVID
 
Centene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryCentene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success Story
 
Automate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaAutomate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug Koda
 
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPreparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
 
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
 
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinThe Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
 
Cardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudCardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM Cloud
 
Empower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementEmpower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis Management
 
Adoption & Change Management Overview
Adoption & Change Management OverviewAdoption & Change Management Overview
Adoption & Change Management Overview
 
Microsoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomeMicrosoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from Home
 
Infrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersInfrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote Workers
 
Accelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsAccelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft Teams
 
Preparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPreparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge Management
 
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudCancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
 
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXEric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
 
Skype for business to microsoft teams
Skype for business to microsoft teamsSkype for business to microsoft teams
Skype for business to microsoft teams
 

Recently uploaded

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Recently uploaded (20)

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Securing Teams with Microsoft 365 Security for Remote Work

  • 1.
  • 3. Introduction Trusted network-based security is no longer an adequate option when organizations are looking to securely block potential threats. With a required remote workforce, and the spread of shadow IT, the rapid rise of cybercrime - companies must find unique ways to effectively secure their cloud applications portfolio. Businesses Should I • Cloud and SaaS Sprawl • Shadow/Stealth IT • Rapid Obsolescence of Network-based Security Architecture • Continued Threat of Cybercrime
  • 4. Zero Trust Cybersecurity is steadily becoming an arms race. Improvements in detection, protection, and response are met with more diverse and effective attack tactics. There is no impermeable perimeter. It’s not a matter of if, but when, there will be an incident — you may have already been hacked but just don’t know it yet. The Zero Trust framework is the pragmatic model for today’s hostile reality that includes a mindset, operating model, and architecture tuned to the threat. The best way to prep and implement a new security framework is to start with “no trust but verify” model. The model has been promoted by Forrester as “Zero Trust” since 2010. "Every service request made by a user or machine is properly authenticated, authorized, and encrypted end-to-end."
  • 5. Microsoft 365: A Path to Zero Trust and Secure Cloud Services Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly as possible with remote work in mind. 1) Enable Azure multi-factor authentication (MFA) 2) Protect against threats in Office 365 3) Configure Office 365 advanced threat protection 4) Configure Azure advanced threat protection 5) Turn on Microsoft Advanced Threat Protection 6) Configure intune mobile app protection for phones and tablets 7. Configure MFA and conditional access for guests, including intune mobile app protection 8. Enroll PCs into Device Management and require compliant PCs 9. Optimize your network for cloud connectivity 10. Train Users 11. Get started with Microsoft cloud app security 12. Monitor for threats and take action
  • 6. Security Capabilities & Licensing Utilizing our enterprise plans, Microsoft recommends you complete the tasks listed in the following table that apply to your service plan. If, instead of purchasing a Microsoft 365 enterprise plan, you are combining subscriptions, note the following: • Microsoft 365 E3 includes Enterprise Mobility + Security (EMS) E3 and Azure AD P1 • Microsoft 365 E5 includes EMS E5 and Azure AD P2 Task All Office 365 Enterprise Plans Microsoft 365 E3 Microsoft 365 E5 1. Enable Azure Multi-factor Authentication (MFA)    2. Protect Against Threats In Office 365    3. Configure Office 365 Advanced Threat Protection  4. Configure Azure Advanced Threat Protection (ATP)  5. Turn On Microsoft Advanced Threat Protection  6. Configure Intune Mobile App Protection For Phones And Tablets   7. Configure MFA And Conditional Access For Guests, Including Intune Mobile App Protection   8. Enroll Pcs Into Device Management And Require Compliant Pcs   9. Optimize Your Network For Cloud Connectivity    10. Train Users    11. Get Started With Microsoft Cloud App Security    12. Monitor For Threats And Take Action   
  • 7. 1. Enable Azure Multi-Factor Authentication (MFA) The single best thing you can do to improve security for employees working from home is to turn on MFA. If you don't already have processes in place, treat this as an emergency pilot and make sure you have support folks ready to help employees who get stuck. Recommendations: For organizations without Azure AD P1 or P2 • Enable Security defaults in Azure AD • Security defaults in Azure AD include MFA for users and administrators For organizations with Azure AD P1 (Microsoft 365 E3) • Require MFA for administrators • Require MFA for all users • Block legacy authentication For organizations with Azure AD P2 (Microsoft 365 E5) • Require MFA when sign-in risk is medium or high • Block clients that don't support modern authentication • High risk users must change password
  • 8. 2. Protect Against Threats In Office 365 • • •
  • 9. 3. Configure Office 365 Advanced Threat Protection (E5 Only) • • •
  • 10. 4. Configure Azure Advanced Threat Protection (ATP) • • • •
  • 11. 5. Turn on Microsoft Threat Protection (E5 Only) Now that you have Office 365 ATP and Azure ATP configured, you can view the combined signals from these capabilities in one dashboard. Microsoft Threat Protection (MTP) brings together alerts, incidents, automated investigation and response, and advanced hunting across workloads (Azure ATP, Office 365 ATP, Microsoft Defender ATP, and Microsoft Cloud App Security) into a single pane at security.microsoft.com.
  • 12. 6. Configure Intune Mobile App Protection For Phones And Tablets (E3 And E5) Microsoft Intune Mobile Application Management (MAM), now known as Endpoint Manager, allows you to manage and protect your organization's data on phones and tablets without managing these devices (BYOD). Here's How It Works: • Create an App Protection Policy (APP) that determines which apps on a device are managed and what behaviors are allowed (such as preventing data from a managed app from being copied to an unmanaged app). Create one policy for each platform (iOS, Android). • After creating the app protection policies, enforce these by creating a conditional access rule in Azure AD to require approved apps and APP data protection. Start With Common Identity And Device Management Policies Use the article located here to get started. It illustrates the recommended set of policies. It shows which tier of protections each policy applies to and whether the policies apply to PCs or phones and tablets, or both categories of devices.
  • 13. 7. Configure MFA & Conditional Access for Guests, Including Intune App Protection (E3 And E5) Next, ensure you can continue to collaborate and work with guests. If you're using the Microsoft 365 E3 plan and implemented MFA for all users, you're set. If you're using the Microsoft 365 E5 plan and you're taking advantage of Azure Identity Protection for risk-based MFA, you need to make a couple of adjustments (because Azure AD Identity protection doesn't extend to guests): • Create a new conditional access rule to always require MFA for guests and external users. • Update the risk-based MFA conditional access rule to exclude guests and external users. Use guidance from Updating the common policies to allow and protect guest and external access to understand how guest access works with Azure AD and to update the affected policies. The Intune mobile app protection policies you created, together with the conditional access rule to require approved apps and APP protection, apply to guests accounts and will help protect your organization data.
  • 14. 8. Enroll PCs Into Device Management & Require Compliant PCs (E3 And E5) There are several methods to enroll your workforce's devices. Each method depends on the device's ownership (personal or corporate), device type (iOS, Windows, Android), and management requirements (resets, affinity, locking). After enrolling devices, use the guidance in Common identity and device access policies to create these policies: • Define device-compliance policies - The recommended settings for Windows 10 include requiring antivirus protection. If you have Microsoft 365 E5, use Microsoft Defender Advanced Threat Protection to monitor the health of employee devices. Be sure compliance policies for other operating systems include antivirus protection and end-point protection software. • Require compliant PCs - This is the conditional access rule in Azure AD that enforces the device compliance policies. Only one organization can manage a device, so be sure to exclude guest accounts from the conditional access rule in Azure AD. If you don't exclude guest and external users from policies that require device compliance, these policies will block these users. For more information, see updating the Common Policies” to allow and protect guest and external access
  • 15. 9. Optimize Your Network For Cloud Connectivity If you are rapidly enabling the bulk of employees to work from home, this sudden switch of connectivity patterns can have a significant impact on corporate network infrastructure, here is why: • Many networks were scaled and designed before cloud services were adopted. • In many cases, networks were not designed to be used remotely by all users simultaneously. • Central internet bandwidth and network security stack are strained under additional user load from additional “hairpin” network usage. This results in poor performance and productivity, and a poor user experience. Some protections are provided by the cloud apps your users are accessing. If you've implemented cloud security controls for M365 services and data you have controls in place and may be ready to route remote users' traffic directly to O365. If you still require a VPN link for access to other apps, you can improve performance and user experience by implementing split tunneling. Most organizations are running lots of business-critical apps on-premises, many of which may not be accessible from outside the corporate network. Azure AD Application Proxy is a ligh go here.
  • 16. 10. Train Users When users don't know about threat protection features at work in your organization, they can get frustrated by protection features that are perceived as slowing them down or preventing them from getting their work done. In addition, if they know ahead of time what to watch for with respect to suspicious email messages or URLs, they'll be far less likely to open questionable artifacts. Training users can save your users and security operations team a lot of time and frustration. Microsoft 365 Resources: Concept Resources Microsoft 365 Learning Pathways Site These resources can help you put together training for end users in your organization Microsoft 365 Security Learning module: Secure your organization with built-in, intelligent security from Microsoft 365 This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features. Multi-factor Authentication Two-step verification: What is the additional verification page? This article helps end users understand what multi-factor authentication is and why it's being used at your organization.
  • 17. 11. Get Started With Microsoft Cloud App Security (E5 Uses Full MCAS) Microsoft Cloud App Security provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services. Once you get started with Cloud App Security, anomaly detection policies are automatically enabled, but Cloud App Security has an initial learning period of 7 days during which not all anomaly detection alerts are raised. Get Started With Cloud App Security Now: • QuickStart: Get started with Cloud App Security • Get instantaneous behavioral analytics and anomaly detection • Learn more about Microsoft Cloud App Security • Review new features and capabilities • See basic setup instructions
  • 18. 12. Monitor For Threats & Take Action Microsoft 365 includes several ways to monitor status and take appropriate actions. Your best starting point is the Microsoft 365 Security Center, where you can view your organization's Microsoft Secure Score, and any alerts or entities that require your attention. Get Started: • Get Started With The Microsoft 365 Security Center • Monitor And View Reports • See The Security Portals In Microsoft 365
  • 19. Q&A . Mark Dobberstein Practice Architect, Modern Workplace Microsoft National Business Unit Email: Mark.Dobberstein@Perficient.com Connect: LinkedIn.com/in/mark- dobberstein-6103a1/

Editor's Notes

  1. https://techcommunit Microsoft Teams is a powerful hub for teamwork, whether you’re working at the office, on the road, or from home. It enables your team to work seamlessly together, integrating chat, calling, meetings, business process, task management and file collaboration. Communities, on the other hand, connect with people across teams, and across the organization, to share knowledge and experience. In the past, Yammer and Teams were separate experiences, adding friction by requiring people to bounce back and forth between applications. Today, you can add an important Yammer community to your team.  Click “+” to add a tab, pick Yammer, and configure the community you want to display. For example, you can add a crisis response tab to your team, allowing you to follow and engage with conversations in the community without leaving your hub for teamwork. Very soon, Microsoft will be releasing the new Yammer app for Teams, which will bring the new Yammer experience, in full fidelity, into Teams. This will give Teams customers a more powerful hub for teamwork that integrates their investments in Yammer. Stay tuned for more as we near the release of the Yammer app for Teams. y.microsoft.com/t5/yammer-blog/keeping-employees-informed-and-engaged-during-difficult-times/ba-p/1216032
  2. he single best thing you can do to improve security for employees working from home is to turn on MFA. If you don't already have processes in place, treat this as an emergency pilot and make sure you have support folks ready to help employees who get stuck. As you probably can't distribute hardware security devices, use Windows Hello biometrics and smartphone authentication apps like Microsoft Authenticator. Normally, Microsoft recommends you give users 14 days to register their device for Multi-Factor Authentication before requiring MFA. However, if your workforce is suddenly working from home, go ahead and require MFA as a security priority and be prepared to help users who need it. Applying these policies will take only a few minutes, but be prepared to support your users over the next several days. 365 plans (without Azure AD P1 or P2)Enable Security defaults in Azure AD. Security defaults in Azure AD include MFA for users and administrators. Microsoft 365 E3 (with Azure AD P1)Use Common Conditional Access policies to configure the following policies: - Require MFA for administrators - Require MFA for all users - Block legacy authentication Microsoft 365 E5 (with Azure AD P2)Taking advantage of Azure AD Identity Protection, begin to implement Microsoft's recommended set of conditional access and related policies by creating these two policies: - Require MFA when sign-in risk is medium or high - Block clients that don't support modern authentication - High risk users must change password
  3. All Office 365 plans include a variety of threat protection features. Bumping up protection for these features takes just a few minutes. Anti-malware protection Protection from malicious URLs and files Anti-phishing protection Anti-spam protection See Protect against threats in Office 365 for guidance you can use as a starting point.
  4. Office 365 Advanced Threat Protection (ATP), included with Microsoft 365 E5 and Office 365 E5, safeguards your organization against malicious threats posed by email messages, links (URLs) and collaboration tools. This can take several hours to configure. Office 365 ATP: Protects your organization from unknown email threats in real-time by using intelligent systems that inspect attachments and links for malicious content. These automated systems include a robust detonation platform, heuristics, and machine learning models. Protects your organization when users collaborate and share files, by identifying and blocking malicious files in team sites and document libraries. Applies machine learning models and advanced impersonation-detection algorithms to avert phishing attacks. For an overview, including a summary of plans, see Office 365 Advanced Threat Protection. Your Global Administrator can configure these protections: Set up ATP Safe Links Set up ATP Safe Attachments policies Set up a custom "do not rewrite" URLs list Set up a custom blocked URLs list You'll need to work with your Exchange Online administrator and SharePoint Online administrator to configure ATP for these workloads: Turn on ATP for SharePoint, OneDrive, and Microsoft Teams
  5. 5 to 1 ratio for Azure AD Premium licensing P1 and P2
  6. Protections traditionally provided by routing traffic back through a corporate network, are provided by cloud apps your users are accessing