SlideShare a Scribd company logo
www.mwh.ie
Defending Today’s Threats with
Tomorrow’s Security by Microsoft
Aidan Finn, MVP
Technical Sales Lead, MicroWarehouse
www.mwh.ie Introduction
www.mwh.ie I
About Aidan Finn
• MVP, Cloud & Datacenter
Management (Hyper-V)
• Experienced with Azure, Hyper-V,
Windows Server/Desktop, System
Center, and IT infrastructure
• http://www.aidanfinn.com
• http://www.petri.com/author/aidan-finn
• @joe_elway
• aidanfinn.com
Technical Sales Lead, MicroWarehouse
www.mwh.ie I
About MicroWarehouse
• Irish owned/located distributor
• Park West, Dublin 12
• Distributors for:
• Microsoft on-premises & cloud
• Microsoft Surface
• DataOn for Storage Spaces
• Gridstore for Hyper-Convergence
• SkyKick for Office 365 backup
• And many more
• Value added distribution:
• Much more than selling licenses
• Get your licensing right
• Sales education
• Technical training
Value Added Distribution
www.mwh.ie I
Entire Hyper-V cluster for a small-mid business in 2U
 12 x clustered data drives (e.g. 4 x SSD + 8 x HDD)
 1023W (1+1) redundant power
 2 x clustered Hyper-V hosts, each with:
o 2 x Intel® Xeon® E5-2600v3 (Haswell-EP)
o DDR4 Reg. ECC memory up to 512GB
o 2 x 1G SFP+ & IPMI management “KVM over IP” port
o 2 x PCI-e 3.0 x8 expansion slots
o 1 x 12Gb/s SAS x4 HD expansion port
o 2 x 2.5” 6Gb/s SATA OS drive bays
www.mwh.ie I
Hyper-Converged Infrastructure (HCI) for Hyper-V
Enterprise Strategy Group:
http://www.esg-global.com/lab-reports/gridstore-30/
www.mwh.ie This is NOT Forefront!
www.mwh.ie I
Microsoft Security in the Past
• Am not talking about:
• Firewall/proxy
• Anti-malware
• Etc
• Microsoft admitted that there were better
vendors
• Many partner with MSFT
• Featured in Azure Marketplace
Forefront was Microsoft’s old brand for security products
www.mwh.ie I
Security Challenges Have Changed
What is being attached today?
www.mwh.ie I
The Nature of Attacks
How are we being attacked?
• The first 48 hours are critical:
• Detection
• Analysis
• Remediation
• It takes over 200 days to discover a cyber
breach
• 70 days to contain a malicious insider
Symantec 2015 Internet Security Threat Report
• 74% of small businesses were breached in
2015
UK Government 2015 Information Security Breaches Survey
• 60% of compromises took just minutes
Verizon 2015 Data Breach Investigations Report
• 55% of attacks were carried out by insiders
IBM 2015 Cyber Security Intelligence Index
www.mwh.ie I
Fear of the Floppy is Failing
Attackers have moved on – why have you not?
• New wave of attacks:
• DDOS
• Crypto-ware
• Phishing
• Spear Phishing
• Watering holes
• Zero-day
• Deep Web / DarkNet
• Top origins of breaches:
• Malware: 5%
• Staff deliberate: 10%
• 3rd party supplier accident: 18%
• Organised crime: 23%
• Staff accident: 26%
UK 2015 INFORMATION SECURITY BREACHES SURVEY
www.mwh.ie Protect Identity
www.mwh.ie I
How Secure are your Accounts?
• 75% of individuals use only three or four
passwords
Source: Security Week
• Over 60% of all network intrusions are
traced back to credentials
• Remember that 60% of intrusions took just
minutes?
• Compromised credentials lead to easy
attacks
• Weak passwords: Password123, Monkey, Dragon
• Stolen passwords – phishing is easy
• User education is not enough
Old problem that is more vulnerable in the cloud
www.mwh.ie I
How ATA Works
Detecting active threats
www.mwh.ie I
ATA Availability
• Licensed per-user
• Available via:
• Open: Pre-purchase
• CSP: Pre-pay per month
• Packaging:
• By itself
• Part of Enterprise Mobility + Security (EMS)
Licensing
www.mwh.ie I
Enterprise Mobility + Security (EMS)
• Licensed per-user
• Up to 5 devices per user
• Available via:
• Open: Pre-purchase
• CSP: Pre-pay per month
• Contains:
• Advanced Threat Analytics (ATA)
• Azure Rights Management Services (RMS) *
• Microsoft Intune
• Azure AD (AAD) Premium
• Previous webinar: An Introduction to EMS
• http://www.mwh.ie/webinar-recording-microsoft-ems-with-
aidan-finn-1
* See Azure Information Protection
A Reminder
www.mwh.ie Manage 3rd Party SaaS Apps
www.mwh.ie I
You Cannot Ban The Cloud
• Internet access = cloud access
• Users will find a way
• DropBox, Salesforce, etc
• Where is business data going?
• Accidental/deliberate leakage
• Regulatory compliance eroded
• Embrace the cloud … but take control
It’s like herding cats
www.mwh.ie I
What Cloud App Security Does
• Monitor usage via
firewall logs
• Integrate with
13,000+ SaaS
apps
• Create policy
• Control document
flow & monitor ID
Take control of SaaS
www.mwh.ie I
Cloud App Security Availability
• Licensed per-user
• Available via:
• Open: Pre-purchase
• CSP: Pre-pay per month
• Packaging:
• By itself
• Part of Enterprise Mobility + Security (EMS) E5
(QTR 4 2016)
Licensing
www.mwh.ie Protect Company Information
www.mwh.ie I
Data is Like Water
• Personal email
• USB sticks, phones, tablets
• What if:
• The employee joins a competitor?
• A customer forwards your pricing to a competitor?
• Data is stolen?
• Files are leaked to the press?
• Legacy solutions don’t work:
• Blocking/breaking USB
• Disk encyrption
It will always find a way to leak
www.mwh.ie I
What Azure Information Protection Offers
Manage documents & emails no matter where they are
www.mwh.ie I
Azure Information Protection Availability
• Availability:
• Sold as Azure Rights Management now
• Licensed per-user
• Available via:
• Open: Pre-purchase
• CSP: Pre-pay per month
• Packaging:
• By itself
• P1 available now as Azure Rights Management
• P2 adds automatic classification (QTR 4 2016)
• With the Enterprise Mobility Suite (EMS)
• Automatic classification in EMS E5 (QTR 4 2016)
Coming soon to a cloud near you
www.mwh.ie Managing Security
www.mwh.ie I
How do you Secure Cloud Deployments
• Point solutions aren’t working together
• Example:
• Increased activity on a database server
• Unusually high amount of traffic going to East
Europe
• And no one notices!
Same problem with on-premises security
www.mwh.ie I
How do you Secure Cloud Deployments
• Azure monitors all aspects of
feature deployment.
• Partner appliances also
supply data.
• Microsoft sees nature of
threats to you, other
customers, and Microsoft.
• Azure Machine Learning
analyses data.
• Can detect issues that point
solutions cannot.
• Centralized management (by
you) of all deployments in the
subscription, by policy.
Same problem with on-premises security
www.mwh.ie I
Azure Security Center Availability
In preview – will be based on “nodes” + storage consumed
www.mwh.ie Email Service Security
www.mwh.ie I
Advanced Security Management
• Threat detection
• Alerted when anomalies occur
• Repeated failed login
• Impossible login
• Enhanced control
• Customisable policies
• Logins from risky IP addresses
• Admin rights being granted
• Automatically suspend users
• Discovery & insights
• How is O365 being used
• Is there much shadow IT?
Office 365 E5 or per-user add-on to other E-plans
www.mwh.ie I
Exchange Online Advanced Threat Protection
• Changing nature of
attacks:
• Email is an easy vector
• Zero-day malware is detected
never after the damage is done
• It is disguised as business file
• Normal scanning takes
place
• Files & URLs
• Attachments sent to a
cloud “detonation
chamber”
• Any malware is encouraged to
trigger in the sandbox
• Reports:
• Who is being attacked
• Nature of attack
Included in E5, can add to other plans
www.mwh.ie I
Information Protection
• Data Loss Prevention for Emails
• Office 365 Pro Plus, E3, E5
• OneDrive & SharePoint
• Policies ID sensitive data
• Prevent unwanted operations
• Compliance
• E1, E3, E5
• Exchange, SharePoint & OneDrive
• Archive
• Auditing
• eDiscovery
Perfect for accountants, solicitors, sales, medical & similar
www.mwh.ie It’s All Too Expensive!
www.mwh.ie I
Oh Really?
• 74% of SMEs breached
• Up from 60% in 2014
• Median of 4 breaches per
SME
• The nature of attacks is that
they are more targeted
• SMEs are not immune by size
• Average cost to SME was
£75K - £311K
• Up from £65K - £115K
• 44% of SMEs increased
security spending
• Up from 27% in 2014
UK 2015 INFORMATION SECURITY BREACHES SURVEY
How much are the costs lost business & IT upgrades afterwards?
Credit: Foca.tk
www.mwh.ie I
Cloud Solution Provider (CSP) Reseller Channel
Cloud-based billing
• Per-month billing
• No CAPEX
• Save customer funds for business operations
• No long-term commitment
• Partners resell the service to the
customer
• Partner owns the customer/invoicing relationship
• MicroWarehouse is a CSP distributor
• Handles all the Microsoft complexity
• Sells to Microsoft partners
www.mwh.ie Wrap Up
www.mwh.ie I
Value-Added Distribution
• Keep an eye on http://learn.mwh.ie
• Follow @MWHDistribution
• Or take our mailshots off your junk mail filter
• August 4th:
• Affordable Hyper-V Clustering for the
Small/Medium Enterprise & Branch Office
• Go to http://learn.mwh.ie/ for details & to register
We will do our best to help
www.mwh.ie I
Thank You!
Aidan Finn
aidanfinn@mwh.ie
@joe_elway
aidanfinn.com
http://learn.mwh.ie
@MWHDistribution
Watch out for emails about future events!

More Related Content

What's hot

Webinar - Bitglass and CyberEdge - Hidden Security Threats
Webinar - Bitglass and CyberEdge - Hidden Security ThreatsWebinar - Bitglass and CyberEdge - Hidden Security Threats
Webinar - Bitglass and CyberEdge - Hidden Security Threats
Bitglass
 
What is Microsoft 365 Business?
What is Microsoft 365 Business?What is Microsoft 365 Business?
What is Microsoft 365 Business?
Robert Crane
 
AzureThursday Mirabeau - Azure Information Protection
AzureThursday Mirabeau - Azure Information ProtectionAzureThursday Mirabeau - Azure Information Protection
AzureThursday Mirabeau - Azure Information Protection
Albert Hoitingh
 
Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption
Dell World
 
Office365 security in depth
Office365 security in depthOffice365 security in depth
Office365 security in depth
Alberto Pascual
 
Governance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile AppsGovernance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile Apps
Michael Scheidell
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
centralohioissa
 
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Michael Scheidell
 
CollabDays BeNeLux Sensitivity labels: what's new
CollabDays BeNeLux Sensitivity labels: what's newCollabDays BeNeLux Sensitivity labels: what's new
CollabDays BeNeLux Sensitivity labels: what's new
Albert Hoitingh
 
5 Security Questions To Ask When Deploying O365
5 Security Questions To Ask When Deploying O3655 Security Questions To Ask When Deploying O365
5 Security Questions To Ask When Deploying O365
Bitglass
 
Veeam Backup for Office 365
Veeam Backup for Office 365Veeam Backup for Office 365
Veeam Backup for Office 365
Ingram Micro
 
June 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know WebinarJune 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know Webinar
Robert Crane
 
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Bitglass
 
Office365 in today's digital threats landscape: attacks & remedies from a hac...
Office365 in today's digital threats landscape: attacks & remedies from a hac...Office365 in today's digital threats landscape: attacks & remedies from a hac...
Office365 in today's digital threats landscape: attacks & remedies from a hac...
Benedek Menesi
 
Office 365 Security: How to Safeguard Your Data
Office 365 Security: How to Safeguard Your DataOffice 365 Security: How to Safeguard Your Data
Office 365 Security: How to Safeguard Your Data
Bitglass
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
Mohit Chhabra
 
4 Essential Components of Office 365 Security
4 Essential Components of Office 365 Security4 Essential Components of Office 365 Security
4 Essential Components of Office 365 Security
Bitglass
 
Bitglass Webinar - A Primer on CASBs and Cloud Security
Bitglass Webinar - A Primer on CASBs and Cloud SecurityBitglass Webinar - A Primer on CASBs and Cloud Security
Bitglass Webinar - A Primer on CASBs and Cloud Security
Bitglass
 
July 2021 Microsoft 365 Need to Know Webinar
July 2021 Microsoft 365 Need to Know WebinarJuly 2021 Microsoft 365 Need to Know Webinar
July 2021 Microsoft 365 Need to Know Webinar
Robert Crane
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?
BCS ProSoft
 

What's hot (20)

Webinar - Bitglass and CyberEdge - Hidden Security Threats
Webinar - Bitglass and CyberEdge - Hidden Security ThreatsWebinar - Bitglass and CyberEdge - Hidden Security Threats
Webinar - Bitglass and CyberEdge - Hidden Security Threats
 
What is Microsoft 365 Business?
What is Microsoft 365 Business?What is Microsoft 365 Business?
What is Microsoft 365 Business?
 
AzureThursday Mirabeau - Azure Information Protection
AzureThursday Mirabeau - Azure Information ProtectionAzureThursday Mirabeau - Azure Information Protection
AzureThursday Mirabeau - Azure Information Protection
 
Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption
 
Office365 security in depth
Office365 security in depthOffice365 security in depth
Office365 security in depth
 
Governance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile AppsGovernance and Security in Cloud and Mobile Apps
Governance and Security in Cloud and Mobile Apps
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
 
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...Protecting the Castle:  CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
Protecting the Castle: CYBER CRIME HAS BECOME THE NUMBER ONE PROPERTY CRIME ...
 
CollabDays BeNeLux Sensitivity labels: what's new
CollabDays BeNeLux Sensitivity labels: what's newCollabDays BeNeLux Sensitivity labels: what's new
CollabDays BeNeLux Sensitivity labels: what's new
 
5 Security Questions To Ask When Deploying O365
5 Security Questions To Ask When Deploying O3655 Security Questions To Ask When Deploying O365
5 Security Questions To Ask When Deploying O365
 
Veeam Backup for Office 365
Veeam Backup for Office 365Veeam Backup for Office 365
Veeam Backup for Office 365
 
June 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know WebinarJune 2020 Microsoft 365 Need to Know Webinar
June 2020 Microsoft 365 Need to Know Webinar
 
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
 
Office365 in today's digital threats landscape: attacks & remedies from a hac...
Office365 in today's digital threats landscape: attacks & remedies from a hac...Office365 in today's digital threats landscape: attacks & remedies from a hac...
Office365 in today's digital threats landscape: attacks & remedies from a hac...
 
Office 365 Security: How to Safeguard Your Data
Office 365 Security: How to Safeguard Your DataOffice 365 Security: How to Safeguard Your Data
Office 365 Security: How to Safeguard Your Data
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
4 Essential Components of Office 365 Security
4 Essential Components of Office 365 Security4 Essential Components of Office 365 Security
4 Essential Components of Office 365 Security
 
Bitglass Webinar - A Primer on CASBs and Cloud Security
Bitglass Webinar - A Primer on CASBs and Cloud SecurityBitglass Webinar - A Primer on CASBs and Cloud Security
Bitglass Webinar - A Primer on CASBs and Cloud Security
 
July 2021 Microsoft 365 Need to Know Webinar
July 2021 Microsoft 365 Need to Know WebinarJuly 2021 Microsoft 365 Need to Know Webinar
July 2021 Microsoft 365 Need to Know Webinar
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?
 

Viewers also liked

Tv studie-auto
Tv studie-autoTv studie-auto
Tv studie-auto
amntestsdu
 
Shot and call list
Shot and call list Shot and call list
Shot and call list
Naomi Ebhogiaye
 
Portrayal of Vampires in Films
Portrayal of Vampires in FilmsPortrayal of Vampires in Films
Portrayal of Vampires in Films
Namita Thomas
 
Սիմբիոզ
ՍիմբիոզՍիմբիոզ
Սիմբիոզ
Liana V
 
Միտոզ
ՄիտոզՄիտոզ
Միտոզ
Liana V
 
Mobility management securex
Mobility management securexMobility management securex
Mobility management securex
Stedenbeleid Vlaanderen
 
Trabajo final tramas digitales 2016 erica galetti
Trabajo final tramas digitales 2016   erica galettiTrabajo final tramas digitales 2016   erica galetti
Trabajo final tramas digitales 2016 erica galetti
erica galetti
 

Viewers also liked (7)

Tv studie-auto
Tv studie-autoTv studie-auto
Tv studie-auto
 
Shot and call list
Shot and call list Shot and call list
Shot and call list
 
Portrayal of Vampires in Films
Portrayal of Vampires in FilmsPortrayal of Vampires in Films
Portrayal of Vampires in Films
 
Սիմբիոզ
ՍիմբիոզՍիմբիոզ
Սիմբիոզ
 
Միտոզ
ՄիտոզՄիտոզ
Միտոզ
 
Mobility management securex
Mobility management securexMobility management securex
Mobility management securex
 
Trabajo final tramas digitales 2016 erica galetti
Trabajo final tramas digitales 2016   erica galettiTrabajo final tramas digitales 2016   erica galetti
Trabajo final tramas digitales 2016 erica galetti
 

Similar to Defending Today's Threats with Tomorrow's Security by Microsoft by Aidan Finn

Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
Mark Williams
 
Microsoft Azure
Microsoft AzureMicrosoft Azure
Microsoft Azure
Novosco
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 
Ciso executive forum 2013
Ciso executive forum 2013Ciso executive forum 2013
Ciso executive forum 2013Bill Burns
 
Datacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGeeDatacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGee
Mediehuset Ingeniøren Live
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
Noah Jaehnert
 
Andrew Useckas Csa presentation hacking custom webapps 4 3
Andrew Useckas Csa presentation   hacking custom webapps 4 3Andrew Useckas Csa presentation   hacking custom webapps 4 3
Andrew Useckas Csa presentation hacking custom webapps 4 3
Trish McGinity, CCSK
 
March 2021 Microsoft 365 Need to Know Webinar
March 2021 Microsoft 365 Need to Know WebinarMarch 2021 Microsoft 365 Need to Know Webinar
March 2021 Microsoft 365 Need to Know Webinar
Robert Crane
 
Wrong slides! Please check description for correct deck
Wrong slides! Please check description for correct deck Wrong slides! Please check description for correct deck
Wrong slides! Please check description for correct deck
Benedek Menesi
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
Precisely
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
Claus Cramon Houmann
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
All Covered
 
Practical Defense
Practical DefensePractical Defense
Practical Defense
Sean Whalen
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
Alert Logic
 
External-WB Foundational Security 1.4.pptx
External-WB Foundational Security 1.4.pptxExternal-WB Foundational Security 1.4.pptx
External-WB Foundational Security 1.4.pptx
SattarKiani
 
Cyber Security and the Impact on your Business
Cyber Security and the Impact on your BusinessCyber Security and the Impact on your Business
Cyber Security and the Impact on your Business
Lucy Denver
 
Rubik cloud risks-jun2012
Rubik cloud risks-jun2012Rubik cloud risks-jun2012
Rubik cloud risks-jun2012
Shelf Companies Aust
 
Demystifying the Cloud by ScrivenerJam
Demystifying the Cloud by ScrivenerJamDemystifying the Cloud by ScrivenerJam
Demystifying the Cloud by ScrivenerJam
ACTDigitalEnterprise
 
Security For Business: Are You And Your Customers Safe
Security For Business:  Are You And Your Customers SafeSecurity For Business:  Are You And Your Customers Safe
Security For Business: Are You And Your Customers Safe
woodsy01
 

Similar to Defending Today's Threats with Tomorrow's Security by Microsoft by Aidan Finn (20)

Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
Microsoft Azure
Microsoft AzureMicrosoft Azure
Microsoft Azure
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Ciso executive forum 2013
Ciso executive forum 2013Ciso executive forum 2013
Ciso executive forum 2013
 
Datacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGeeDatacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGee
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
 
Andrew Useckas Csa presentation hacking custom webapps 4 3
Andrew Useckas Csa presentation   hacking custom webapps 4 3Andrew Useckas Csa presentation   hacking custom webapps 4 3
Andrew Useckas Csa presentation hacking custom webapps 4 3
 
March 2021 Microsoft 365 Need to Know Webinar
March 2021 Microsoft 365 Need to Know WebinarMarch 2021 Microsoft 365 Need to Know Webinar
March 2021 Microsoft 365 Need to Know Webinar
 
Wrong slides! Please check description for correct deck
Wrong slides! Please check description for correct deck Wrong slides! Please check description for correct deck
Wrong slides! Please check description for correct deck
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
 
Practical Defense
Practical DefensePractical Defense
Practical Defense
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
External-WB Foundational Security 1.4.pptx
External-WB Foundational Security 1.4.pptxExternal-WB Foundational Security 1.4.pptx
External-WB Foundational Security 1.4.pptx
 
Cyber Security and the Impact on your Business
Cyber Security and the Impact on your BusinessCyber Security and the Impact on your Business
Cyber Security and the Impact on your Business
 
Rubik cloud risks-jun2012
Rubik cloud risks-jun2012Rubik cloud risks-jun2012
Rubik cloud risks-jun2012
 
Demystifying the Cloud by ScrivenerJam
Demystifying the Cloud by ScrivenerJamDemystifying the Cloud by ScrivenerJam
Demystifying the Cloud by ScrivenerJam
 
Security For Business: Are You And Your Customers Safe
Security For Business:  Are You And Your Customers SafeSecurity For Business:  Are You And Your Customers Safe
Security For Business: Are You And Your Customers Safe
 

Recently uploaded

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 

Defending Today's Threats with Tomorrow's Security by Microsoft by Aidan Finn

  • 1. www.mwh.ie Defending Today’s Threats with Tomorrow’s Security by Microsoft Aidan Finn, MVP Technical Sales Lead, MicroWarehouse
  • 3. www.mwh.ie I About Aidan Finn • MVP, Cloud & Datacenter Management (Hyper-V) • Experienced with Azure, Hyper-V, Windows Server/Desktop, System Center, and IT infrastructure • http://www.aidanfinn.com • http://www.petri.com/author/aidan-finn • @joe_elway • aidanfinn.com Technical Sales Lead, MicroWarehouse
  • 4. www.mwh.ie I About MicroWarehouse • Irish owned/located distributor • Park West, Dublin 12 • Distributors for: • Microsoft on-premises & cloud • Microsoft Surface • DataOn for Storage Spaces • Gridstore for Hyper-Convergence • SkyKick for Office 365 backup • And many more • Value added distribution: • Much more than selling licenses • Get your licensing right • Sales education • Technical training Value Added Distribution
  • 5. www.mwh.ie I Entire Hyper-V cluster for a small-mid business in 2U  12 x clustered data drives (e.g. 4 x SSD + 8 x HDD)  1023W (1+1) redundant power  2 x clustered Hyper-V hosts, each with: o 2 x Intel® Xeon® E5-2600v3 (Haswell-EP) o DDR4 Reg. ECC memory up to 512GB o 2 x 1G SFP+ & IPMI management “KVM over IP” port o 2 x PCI-e 3.0 x8 expansion slots o 1 x 12Gb/s SAS x4 HD expansion port o 2 x 2.5” 6Gb/s SATA OS drive bays
  • 6. www.mwh.ie I Hyper-Converged Infrastructure (HCI) for Hyper-V Enterprise Strategy Group: http://www.esg-global.com/lab-reports/gridstore-30/
  • 7. www.mwh.ie This is NOT Forefront!
  • 8. www.mwh.ie I Microsoft Security in the Past • Am not talking about: • Firewall/proxy • Anti-malware • Etc • Microsoft admitted that there were better vendors • Many partner with MSFT • Featured in Azure Marketplace Forefront was Microsoft’s old brand for security products
  • 9. www.mwh.ie I Security Challenges Have Changed What is being attached today?
  • 10. www.mwh.ie I The Nature of Attacks How are we being attacked? • The first 48 hours are critical: • Detection • Analysis • Remediation • It takes over 200 days to discover a cyber breach • 70 days to contain a malicious insider Symantec 2015 Internet Security Threat Report • 74% of small businesses were breached in 2015 UK Government 2015 Information Security Breaches Survey • 60% of compromises took just minutes Verizon 2015 Data Breach Investigations Report • 55% of attacks were carried out by insiders IBM 2015 Cyber Security Intelligence Index
  • 11. www.mwh.ie I Fear of the Floppy is Failing Attackers have moved on – why have you not? • New wave of attacks: • DDOS • Crypto-ware • Phishing • Spear Phishing • Watering holes • Zero-day • Deep Web / DarkNet • Top origins of breaches: • Malware: 5% • Staff deliberate: 10% • 3rd party supplier accident: 18% • Organised crime: 23% • Staff accident: 26% UK 2015 INFORMATION SECURITY BREACHES SURVEY
  • 13. www.mwh.ie I How Secure are your Accounts? • 75% of individuals use only three or four passwords Source: Security Week • Over 60% of all network intrusions are traced back to credentials • Remember that 60% of intrusions took just minutes? • Compromised credentials lead to easy attacks • Weak passwords: Password123, Monkey, Dragon • Stolen passwords – phishing is easy • User education is not enough Old problem that is more vulnerable in the cloud
  • 14. www.mwh.ie I How ATA Works Detecting active threats
  • 15. www.mwh.ie I ATA Availability • Licensed per-user • Available via: • Open: Pre-purchase • CSP: Pre-pay per month • Packaging: • By itself • Part of Enterprise Mobility + Security (EMS) Licensing
  • 16. www.mwh.ie I Enterprise Mobility + Security (EMS) • Licensed per-user • Up to 5 devices per user • Available via: • Open: Pre-purchase • CSP: Pre-pay per month • Contains: • Advanced Threat Analytics (ATA) • Azure Rights Management Services (RMS) * • Microsoft Intune • Azure AD (AAD) Premium • Previous webinar: An Introduction to EMS • http://www.mwh.ie/webinar-recording-microsoft-ems-with- aidan-finn-1 * See Azure Information Protection A Reminder
  • 17. www.mwh.ie Manage 3rd Party SaaS Apps
  • 18. www.mwh.ie I You Cannot Ban The Cloud • Internet access = cloud access • Users will find a way • DropBox, Salesforce, etc • Where is business data going? • Accidental/deliberate leakage • Regulatory compliance eroded • Embrace the cloud … but take control It’s like herding cats
  • 19. www.mwh.ie I What Cloud App Security Does • Monitor usage via firewall logs • Integrate with 13,000+ SaaS apps • Create policy • Control document flow & monitor ID Take control of SaaS
  • 20. www.mwh.ie I Cloud App Security Availability • Licensed per-user • Available via: • Open: Pre-purchase • CSP: Pre-pay per month • Packaging: • By itself • Part of Enterprise Mobility + Security (EMS) E5 (QTR 4 2016) Licensing
  • 22. www.mwh.ie I Data is Like Water • Personal email • USB sticks, phones, tablets • What if: • The employee joins a competitor? • A customer forwards your pricing to a competitor? • Data is stolen? • Files are leaked to the press? • Legacy solutions don’t work: • Blocking/breaking USB • Disk encyrption It will always find a way to leak
  • 23. www.mwh.ie I What Azure Information Protection Offers Manage documents & emails no matter where they are
  • 24. www.mwh.ie I Azure Information Protection Availability • Availability: • Sold as Azure Rights Management now • Licensed per-user • Available via: • Open: Pre-purchase • CSP: Pre-pay per month • Packaging: • By itself • P1 available now as Azure Rights Management • P2 adds automatic classification (QTR 4 2016) • With the Enterprise Mobility Suite (EMS) • Automatic classification in EMS E5 (QTR 4 2016) Coming soon to a cloud near you
  • 26. www.mwh.ie I How do you Secure Cloud Deployments • Point solutions aren’t working together • Example: • Increased activity on a database server • Unusually high amount of traffic going to East Europe • And no one notices! Same problem with on-premises security
  • 27. www.mwh.ie I How do you Secure Cloud Deployments • Azure monitors all aspects of feature deployment. • Partner appliances also supply data. • Microsoft sees nature of threats to you, other customers, and Microsoft. • Azure Machine Learning analyses data. • Can detect issues that point solutions cannot. • Centralized management (by you) of all deployments in the subscription, by policy. Same problem with on-premises security
  • 28. www.mwh.ie I Azure Security Center Availability In preview – will be based on “nodes” + storage consumed
  • 30. www.mwh.ie I Advanced Security Management • Threat detection • Alerted when anomalies occur • Repeated failed login • Impossible login • Enhanced control • Customisable policies • Logins from risky IP addresses • Admin rights being granted • Automatically suspend users • Discovery & insights • How is O365 being used • Is there much shadow IT? Office 365 E5 or per-user add-on to other E-plans
  • 31. www.mwh.ie I Exchange Online Advanced Threat Protection • Changing nature of attacks: • Email is an easy vector • Zero-day malware is detected never after the damage is done • It is disguised as business file • Normal scanning takes place • Files & URLs • Attachments sent to a cloud “detonation chamber” • Any malware is encouraged to trigger in the sandbox • Reports: • Who is being attacked • Nature of attack Included in E5, can add to other plans
  • 32. www.mwh.ie I Information Protection • Data Loss Prevention for Emails • Office 365 Pro Plus, E3, E5 • OneDrive & SharePoint • Policies ID sensitive data • Prevent unwanted operations • Compliance • E1, E3, E5 • Exchange, SharePoint & OneDrive • Archive • Auditing • eDiscovery Perfect for accountants, solicitors, sales, medical & similar
  • 33. www.mwh.ie It’s All Too Expensive!
  • 34. www.mwh.ie I Oh Really? • 74% of SMEs breached • Up from 60% in 2014 • Median of 4 breaches per SME • The nature of attacks is that they are more targeted • SMEs are not immune by size • Average cost to SME was £75K - £311K • Up from £65K - £115K • 44% of SMEs increased security spending • Up from 27% in 2014 UK 2015 INFORMATION SECURITY BREACHES SURVEY How much are the costs lost business & IT upgrades afterwards? Credit: Foca.tk
  • 35. www.mwh.ie I Cloud Solution Provider (CSP) Reseller Channel Cloud-based billing • Per-month billing • No CAPEX • Save customer funds for business operations • No long-term commitment • Partners resell the service to the customer • Partner owns the customer/invoicing relationship • MicroWarehouse is a CSP distributor • Handles all the Microsoft complexity • Sells to Microsoft partners
  • 37. www.mwh.ie I Value-Added Distribution • Keep an eye on http://learn.mwh.ie • Follow @MWHDistribution • Or take our mailshots off your junk mail filter • August 4th: • Affordable Hyper-V Clustering for the Small/Medium Enterprise & Branch Office • Go to http://learn.mwh.ie/ for details & to register We will do our best to help
  • 38. www.mwh.ie I Thank You! Aidan Finn aidanfinn@mwh.ie @joe_elway aidanfinn.com http://learn.mwh.ie @MWHDistribution Watch out for emails about future events!