SlideShare a Scribd company logo
1 of 38
MICROSOFT 365
Post breach security
with ATA or ATP
Tim De Keukelaere
MICROSOFT 365
Tim De Keukelaere
@Tim_DK
http://be.linkedin.com/in/timdekeukelaere/
http://www.dekeukelaere.com
Timdk_itpro
MICROSOFT 365
A few facts
• Cyber criminals are
indiscriminate in their attacks –
• any size of organization has
something worth stealing
• Cyber criminals have become more
sophisticated in targeting their victims
• A lot of companies that say they won’t be
targeted will have already been breached – they
just don’t know it yet
• US companies took an average of 206 days to
detect a data breach
• Breaches that took less than 30 days to contain
had an average cost of $5.87 million, rising to
$8.83 million for breaches that took longer to
contain
https://www.ibm.com/security/data-breach#reports
MICROSOFT 365
Attack Kill Chain
MICROSOFT 365
Post Breach Focus Area
MICROSOFT 365
The issue with traditional IT security tools
Designed to protect
the perimeter
Complexity Prone to false
positives
When user credentials are stolen
and attackers are in the
network, your current defenses
provide limited protection.
Initial setup, fine-tuning,
and creating rules and
thresholds/baselines
can take a long time.
You receive too many
reports in a day with
several false positives that
require valuable time you
don’t have.
MICROSOFT 365
The solution :
User and Entity Behavior Analytics (UEBA)
• Monitors behaviors of users
and other entities by using
multiple data sources
• Profiles behavior and detects
anomalies
by using machine learning
algorithms
• Evaluates the activity of users
and other entities to detect
advanced attacks
Enterprises successfully use
UEBA to detect malicious
and abusive behavior that
otherwise went unnoticed by
existing security monitoring
systems, such as SIEM and
DLP.
MICROSOFT 365
Microsoft Solutions
Advanced Threat analytics Azure Advanced Threat Protection
MICROSOFT 365
Advanced Threat Analytics
(ATA)
MICROSOFT 365
Microsoft Advanced Threat
Analytics brings the behavioral
analytics concept to IT and the
organization’s users.
Microsoft Advanced Threat Analytics
An on-premises platform to identify advanced security attacks and insider threats before they cause damage
Behavioral
Analytics
Detection of advanced
attacks and security risks
Advanced Threat
Detection
Behavioral
Analytics
Detection of advanced
attacks and security risks
Advanced Threat
Detection
MICROSOFT 365
Microsoft Advanced Threat Analytics
Detect threats fast with
Behavioral Analytics
Adapt as fast as your
enemies
Focus on what is
important fast using
the simple attack
timeline
Reduce the fatigue of
false positives
No need to create rules or
policies, deploy agents, or
monitor a flood of security
reports. The intelligence
needed is ready to analyze and
is continuously learning.
ATA continuously learns
from the organizational
entity behavior (users,
devices, and resources) and
adjusts itself to reflect the
changes in your rapidly
evolving enterprise.
The attack timeline is a clear,
efficient, and convenient feed
that surfaces the right things on a
timeline, giving you the power of
perspective on the “who, what,
when, and how” of your
enterprise. It also provides
recommendations for next steps
Alerts only happen once
suspicious activities are
contextually aggregated,
not only comparing the
entity’s behavior to its own
behavior, but also to the
profiles of other entities in its
interaction path.
MICROSOFT 365
ATA Architecture
MICROSOFT 365
ATA Center
Manages ATA Gateway and ATA Lightweight Gateway configuration settings
Receives data from ATA Gateways and ATA Lightweight Gateways
Detects suspicious activities
Runs ATA behavioral machine learning algorithms to detect abnormal behavior
Runs various deterministic algorithms to detect advanced attacks based on the
attack kill chain
Runs the ATA Console + can send emails and events when activity is detected
MICROSOFT 365
ATA (Light) Gateway
Capture and inspect domain controller network traffic
■ ATA Gateway - Port mirrored traffic
■ ATA Lightweight Gateway - local traffic of the domain controller
Receive Windows events from
■ SIEM or Syslog servers
■ Domain controllers (using Windows Event Forwarding)
Retrieve data about users and computers from the Active Directory domain
Perform resolution of network entities (users, groups and computers)
Transfer relevant data to the ATA Center
MICROSOFT 365
New in 1.9
New and Improved Detections
■ Suspicious service creation
New Reports
■ Passwords Exposed in clear text
■ Lateral movement paths to sensitive accounts
Improved Investigation
■ New and improved entity profile
■ Manual tagging of sensitive groups and accounts
Infrastructure Enhancements
■ Performance Improvements
Make sure to get the latest update!
https://support.microsoft.com/en-
us/help/4490802/update-2-for-microsoft-advanced-
threat-analytics-1-9
MICROSOFT 365
Capacity Planning
Use the ATA Sizing Tool
• http://aka.ms/atasizingtool
MICROSOFT 365
Installation Experience – ATA Center
MICROSOFT 365
Installation Experience – ATA Gateway
MICROSOFT 365
Post Install
❑ Set ATA Center and Gateway power plans to high performance
❑ Configure Gateways for Automatic Updating
❑ Configure Telemetry Data Collection
❑ Import license key
MICROSOFT 365
Honeytoken Accounts
Configured through the ATA Center
Requires SID
MICROSOFT 365
Exclusions
Exclude entities from triggering alerts and avoid false positives
Defined per attack type
How?
• From a suspicious activity
• Through the ATA configuration pane
MICROSOFT 365
Event Collection
Windows Event log ID 4776 enhances ATA Detection capabilities
Two ways to receive the information:
• SIEM
• Windows Event Forwarding
MICROSOFT 365MICROSOFT 365
Demo - ATA
MICROSOFT 365
Azure Advanced Threat Protection
(ATP)
MICROSOFT 365
Azure Advanced Threat
Protection
Detect threats fast
with Behavioral
Analytics
Focus on what is
important using
attack timeline
Reduce the
fatigue of false
positives
Best-in-class security
powered by the
Intelligent Security
Graph
Protect at scale
with the power of
the cloud
MICROSOFT 365
Detect advanced attacks throughout the kill chain
MICROSOFT 365
ATP Architecture
Azure ATP Cloud Service
Runs on Azure infrastructure and is connected
to Microsoft's intelligent security graph
Azure ATP workspace portal
Displays the data received from Azure ATP
sensors and enables you to monitor, manage,
and investigate threats in your network
environment.
Azure ATP sensor
Installed directly on the DC’s, Monitors their
traffic directly, without the need for a dedicated
server or configuration of port mirroring.
Azure ATP standalone sensor
Installed on a dedicated server that monitors
the traffic from DC’s using either port mirroring
or a network TAP.
MICROSOFT 365
Capacity Planning
Use the Sizing Tool
• http://aka.ms/atpsizingtool
MICROSOFT 365
Installation Experience – ATP (1)
https://portal.atp.azure.com/
Create the workspace
Add users to ATP Group(s)
MICROSOFT 365
Installation Experience – ATP (2)
MICROSOFT 365
Installation Experience – Sensor (1)
MICROSOFT 365
Sensor Updates
Minor (frequent) and major (rare) updates
Every few minutes, Azure ATP sensors check if running
latest version
Behavior control:
■Block restarts
■Delayed ring (72 hours)
Important : Failure to update your sensors for more
than one version update results in sensors no longer
communicating with Azure ATP cloud service
MICROSOFT 365
Windows Defender ATP Integration
MICROSOFT 365MICROSOFT 365
Demo - ATP
MICROSOFT 365
Azure ATP Security Alerts
Security Alert Guide
https://docs.microsoft.com/en-us/azure-advanced-threat-
protection/suspicious-activity-guide
MICROSOFT 365
Obtaining ATA / ATP
MICROSOFT 365
MICROSOFT 365

More Related Content

What's hot

Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemSBWebinars
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Qualys
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Matt Soseman
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMIftikhar Ali Iqbal
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOARDNIF
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk M sharifi
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.Avishek Priyadarshi
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveAlgoSec
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceQualys
 
Big Data Security with HP ArcSight
Big Data Security with HP ArcSightBig Data Security with HP ArcSight
Big Data Security with HP ArcSightSridhar Karnam
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAlienVault
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 

What's hot (20)

SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Insight into SOAR
Insight into SOARInsight into SOAR
Insight into SOAR
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Big Data Security with HP ArcSight
Big Data Security with HP ArcSightBig Data Security with HP ArcSight
Big Data Security with HP ArcSight
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 

Similar to ExpertsLiveNL - Post Breach Security with ATA or ATP

Lowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZLowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZTim De Keukelaere
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
Primend Pilvekonverents - Azure Infrastruktuur
Primend Pilvekonverents - Azure InfrastruktuurPrimend Pilvekonverents - Azure Infrastruktuur
Primend Pilvekonverents - Azure InfrastruktuurPrimend
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...carlitocabana
 
CCI2018 - La "moderna" Sicurezza informatica & Microsoft
CCI2018 - La "moderna" Sicurezza informatica & MicrosoftCCI2018 - La "moderna" Sicurezza informatica & Microsoft
CCI2018 - La "moderna" Sicurezza informatica & Microsoftwalk2talk srl
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudTom Janetscheck
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAsaf Nakash
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxJustineGarcia32
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...NetworkCollaborators
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Community
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfOlufemi37
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMike Brannon
 

Similar to ExpertsLiveNL - Post Breach Security with ATA or ATP (20)

Lowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to ZLowlands Unite NL 2017 - ATA to Z
Lowlands Unite NL 2017 - ATA to Z
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Primend Pilvekonverents - Azure Infrastruktuur
Primend Pilvekonverents - Azure InfrastruktuurPrimend Pilvekonverents - Azure Infrastruktuur
Primend Pilvekonverents - Azure Infrastruktuur
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
CCI2018 - La "moderna" Sicurezza informatica & Microsoft
CCI2018 - La "moderna" Sicurezza informatica & MicrosoftCCI2018 - La "moderna" Sicurezza informatica & Microsoft
CCI2018 - La "moderna" Sicurezza informatica & Microsoft
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and compliance
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
aOS Monaco 2019 - A7 - Sécurisez votre SI et vos services Office 365 partie 2...
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdf
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
 

More from Tim De Keukelaere

WMUG NL Tuesday - Latest and greatest in the world of Configuration Manager
WMUG NL Tuesday - Latest and greatest in the world of Configuration ManagerWMUG NL Tuesday - Latest and greatest in the world of Configuration Manager
WMUG NL Tuesday - Latest and greatest in the world of Configuration ManagerTim De Keukelaere
 
Lowlands Unite BE - What's new on the radar
Lowlands Unite BE - What's new on the radarLowlands Unite BE - What's new on the radar
Lowlands Unite BE - What's new on the radarTim De Keukelaere
 
ECM CDM Day 2016 - 10 Reasons to upgrade to ConfigMgr Current Branch
ECM CDM Day 2016 -  10 Reasons to upgrade to ConfigMgr Current BranchECM CDM Day 2016 -  10 Reasons to upgrade to ConfigMgr Current Branch
ECM CDM Day 2016 - 10 Reasons to upgrade to ConfigMgr Current BranchTim De Keukelaere
 
Configuration Manager vNext - What to expect
Configuration Manager vNext - What to expectConfiguration Manager vNext - What to expect
Configuration Manager vNext - What to expectTim De Keukelaere
 
Configuration Manager 2012 Compliance Settings
Configuration Manager 2012 Compliance SettingsConfiguration Manager 2012 Compliance Settings
Configuration Manager 2012 Compliance SettingsTim De Keukelaere
 
Configuration Manager 2012 Client Health
Configuration Manager 2012 Client HealthConfiguration Manager 2012 Client Health
Configuration Manager 2012 Client HealthTim De Keukelaere
 
Configuration Manager 2012 High Availability and Disaster Recovery
Configuration Manager 2012 High Availability and Disaster RecoveryConfiguration Manager 2012 High Availability and Disaster Recovery
Configuration Manager 2012 High Availability and Disaster RecoveryTim De Keukelaere
 
ConfigMgr 2012 - Deploying & Managing Clients
ConfigMgr 2012 - Deploying & Managing ClientsConfigMgr 2012 - Deploying & Managing Clients
ConfigMgr 2012 - Deploying & Managing ClientsTim De Keukelaere
 

More from Tim De Keukelaere (8)

WMUG NL Tuesday - Latest and greatest in the world of Configuration Manager
WMUG NL Tuesday - Latest and greatest in the world of Configuration ManagerWMUG NL Tuesday - Latest and greatest in the world of Configuration Manager
WMUG NL Tuesday - Latest and greatest in the world of Configuration Manager
 
Lowlands Unite BE - What's new on the radar
Lowlands Unite BE - What's new on the radarLowlands Unite BE - What's new on the radar
Lowlands Unite BE - What's new on the radar
 
ECM CDM Day 2016 - 10 Reasons to upgrade to ConfigMgr Current Branch
ECM CDM Day 2016 -  10 Reasons to upgrade to ConfigMgr Current BranchECM CDM Day 2016 -  10 Reasons to upgrade to ConfigMgr Current Branch
ECM CDM Day 2016 - 10 Reasons to upgrade to ConfigMgr Current Branch
 
Configuration Manager vNext - What to expect
Configuration Manager vNext - What to expectConfiguration Manager vNext - What to expect
Configuration Manager vNext - What to expect
 
Configuration Manager 2012 Compliance Settings
Configuration Manager 2012 Compliance SettingsConfiguration Manager 2012 Compliance Settings
Configuration Manager 2012 Compliance Settings
 
Configuration Manager 2012 Client Health
Configuration Manager 2012 Client HealthConfiguration Manager 2012 Client Health
Configuration Manager 2012 Client Health
 
Configuration Manager 2012 High Availability and Disaster Recovery
Configuration Manager 2012 High Availability and Disaster RecoveryConfiguration Manager 2012 High Availability and Disaster Recovery
Configuration Manager 2012 High Availability and Disaster Recovery
 
ConfigMgr 2012 - Deploying & Managing Clients
ConfigMgr 2012 - Deploying & Managing ClientsConfigMgr 2012 - Deploying & Managing Clients
ConfigMgr 2012 - Deploying & Managing Clients
 

Recently uploaded

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

ExpertsLiveNL - Post Breach Security with ATA or ATP

  • 1. MICROSOFT 365 Post breach security with ATA or ATP Tim De Keukelaere
  • 2. MICROSOFT 365 Tim De Keukelaere @Tim_DK http://be.linkedin.com/in/timdekeukelaere/ http://www.dekeukelaere.com Timdk_itpro
  • 3. MICROSOFT 365 A few facts • Cyber criminals are indiscriminate in their attacks – • any size of organization has something worth stealing • Cyber criminals have become more sophisticated in targeting their victims • A lot of companies that say they won’t be targeted will have already been breached – they just don’t know it yet • US companies took an average of 206 days to detect a data breach • Breaches that took less than 30 days to contain had an average cost of $5.87 million, rising to $8.83 million for breaches that took longer to contain https://www.ibm.com/security/data-breach#reports
  • 6. MICROSOFT 365 The issue with traditional IT security tools Designed to protect the perimeter Complexity Prone to false positives When user credentials are stolen and attackers are in the network, your current defenses provide limited protection. Initial setup, fine-tuning, and creating rules and thresholds/baselines can take a long time. You receive too many reports in a day with several false positives that require valuable time you don’t have.
  • 7. MICROSOFT 365 The solution : User and Entity Behavior Analytics (UEBA) • Monitors behaviors of users and other entities by using multiple data sources • Profiles behavior and detects anomalies by using machine learning algorithms • Evaluates the activity of users and other entities to detect advanced attacks Enterprises successfully use UEBA to detect malicious and abusive behavior that otherwise went unnoticed by existing security monitoring systems, such as SIEM and DLP.
  • 8. MICROSOFT 365 Microsoft Solutions Advanced Threat analytics Azure Advanced Threat Protection
  • 10. MICROSOFT 365 Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization’s users. Microsoft Advanced Threat Analytics An on-premises platform to identify advanced security attacks and insider threats before they cause damage Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection
  • 11. MICROSOFT 365 Microsoft Advanced Threat Analytics Detect threats fast with Behavioral Analytics Adapt as fast as your enemies Focus on what is important fast using the simple attack timeline Reduce the fatigue of false positives No need to create rules or policies, deploy agents, or monitor a flood of security reports. The intelligence needed is ready to analyze and is continuously learning. ATA continuously learns from the organizational entity behavior (users, devices, and resources) and adjusts itself to reflect the changes in your rapidly evolving enterprise. The attack timeline is a clear, efficient, and convenient feed that surfaces the right things on a timeline, giving you the power of perspective on the “who, what, when, and how” of your enterprise. It also provides recommendations for next steps Alerts only happen once suspicious activities are contextually aggregated, not only comparing the entity’s behavior to its own behavior, but also to the profiles of other entities in its interaction path.
  • 13. MICROSOFT 365 ATA Center Manages ATA Gateway and ATA Lightweight Gateway configuration settings Receives data from ATA Gateways and ATA Lightweight Gateways Detects suspicious activities Runs ATA behavioral machine learning algorithms to detect abnormal behavior Runs various deterministic algorithms to detect advanced attacks based on the attack kill chain Runs the ATA Console + can send emails and events when activity is detected
  • 14. MICROSOFT 365 ATA (Light) Gateway Capture and inspect domain controller network traffic ■ ATA Gateway - Port mirrored traffic ■ ATA Lightweight Gateway - local traffic of the domain controller Receive Windows events from ■ SIEM or Syslog servers ■ Domain controllers (using Windows Event Forwarding) Retrieve data about users and computers from the Active Directory domain Perform resolution of network entities (users, groups and computers) Transfer relevant data to the ATA Center
  • 15. MICROSOFT 365 New in 1.9 New and Improved Detections ■ Suspicious service creation New Reports ■ Passwords Exposed in clear text ■ Lateral movement paths to sensitive accounts Improved Investigation ■ New and improved entity profile ■ Manual tagging of sensitive groups and accounts Infrastructure Enhancements ■ Performance Improvements Make sure to get the latest update! https://support.microsoft.com/en- us/help/4490802/update-2-for-microsoft-advanced- threat-analytics-1-9
  • 16. MICROSOFT 365 Capacity Planning Use the ATA Sizing Tool • http://aka.ms/atasizingtool
  • 19. MICROSOFT 365 Post Install ❑ Set ATA Center and Gateway power plans to high performance ❑ Configure Gateways for Automatic Updating ❑ Configure Telemetry Data Collection ❑ Import license key
  • 20. MICROSOFT 365 Honeytoken Accounts Configured through the ATA Center Requires SID
  • 21. MICROSOFT 365 Exclusions Exclude entities from triggering alerts and avoid false positives Defined per attack type How? • From a suspicious activity • Through the ATA configuration pane
  • 22. MICROSOFT 365 Event Collection Windows Event log ID 4776 enhances ATA Detection capabilities Two ways to receive the information: • SIEM • Windows Event Forwarding
  • 24. MICROSOFT 365 Azure Advanced Threat Protection (ATP)
  • 25. MICROSOFT 365 Azure Advanced Threat Protection Detect threats fast with Behavioral Analytics Focus on what is important using attack timeline Reduce the fatigue of false positives Best-in-class security powered by the Intelligent Security Graph Protect at scale with the power of the cloud
  • 26. MICROSOFT 365 Detect advanced attacks throughout the kill chain
  • 27. MICROSOFT 365 ATP Architecture Azure ATP Cloud Service Runs on Azure infrastructure and is connected to Microsoft's intelligent security graph Azure ATP workspace portal Displays the data received from Azure ATP sensors and enables you to monitor, manage, and investigate threats in your network environment. Azure ATP sensor Installed directly on the DC’s, Monitors their traffic directly, without the need for a dedicated server or configuration of port mirroring. Azure ATP standalone sensor Installed on a dedicated server that monitors the traffic from DC’s using either port mirroring or a network TAP.
  • 28. MICROSOFT 365 Capacity Planning Use the Sizing Tool • http://aka.ms/atpsizingtool
  • 29. MICROSOFT 365 Installation Experience – ATP (1) https://portal.atp.azure.com/ Create the workspace Add users to ATP Group(s)
  • 32. MICROSOFT 365 Sensor Updates Minor (frequent) and major (rare) updates Every few minutes, Azure ATP sensors check if running latest version Behavior control: ■Block restarts ■Delayed ring (72 hours) Important : Failure to update your sensors for more than one version update results in sensors no longer communicating with Azure ATP cloud service
  • 35. MICROSOFT 365 Azure ATP Security Alerts Security Alert Guide https://docs.microsoft.com/en-us/azure-advanced-threat- protection/suspicious-activity-guide