SlideShare a Scribd company logo
Looks STRONG
Layered DEFENCE
Feels SAFE
Cyber Threats
…no longer just an IT issue.
• Average time attackers stay in a network before detection is over 200 days
• Over 75% of all network intrusions are traced back to compromised credentials
• Average cost of a data breach to a company is $3.5 million
• Estimated cost of cybercrime to the global economy is $500 billion
Motivations
• Enforcement of social or political points of view
• To gain long term trusted access to internal resources
• Information
• Compute power and bandwidth
• Obtain credentials for access to other services
• Extortion by means of
• Business systems interruption
• Threatening individuals privacy
• or discrediting the organisation
Cyber Threats
…there are 2 types of organisations affected:
Those that don’t
know it (yet)
Those that have
been breached
Changing nature of Cyber Attacks
Attacks and threats have grown substantially more
sophisticated, frequent and severe.
In the vast majority of attacks, they compromise user credentials
and use legitimate IT tools instead of malware.
We are now working under the assumption
that we are already breached
5 Key Recommendations
Amit Yoran, RSA President
1. Even advanced protection can fail
2. We need pervasive and true visibility of everything
3. Identity and Authentication matter more than ever
• Don’t trust the trusted, protect them!
4. Don’t mistake a malware solution for an Advanced Threat Strategy
5. Use external Threat Intelligence Reports
What REALLY matters?
Brand • Trustworthiness
Reputation
• Availability
• Reliability
Credibility • Accreditation
Financials
• Cost to prevent
• Cost to repair
What needs protection?
•Logon credentials
•Gaining trusted access
•Across all entities
Identity
•Infrastructure – admin, service, and system accounts
•high costs to repair in both time and materials
•Use MFA and education!
Resources
•Privileged access to sensitive information
•DLP helps classified/controlled, information
•What about the rest?
Information
•Documents at rest, in transit, or shared externally
•Encryption is the minimal level for everythingData
HOW?
Protect
Education and
vigilance is key
Layered approach
Technology and
People
Detect
Understand the
scenarios
Look for anomalies
Test regularly
Analyse
Know the scale of
the problem
Identify the
potential impact
Protect the logs
and other
information
Respond
Don’t react hastily,
follow a plan
Call in the experts,
including the
lawyers if necessary
Communicate
clearly, but securely
Identity Management
• Know who your people are and centralise management of Identities:
• Administrators and trusted authorities
• Insiders
• Externals
• Implement good housekeeping
• Ensure training for security and privacy at all levels
• Monitor behaviours and regulate access permissions
• Implement key policies:
• Pin locks
• Passwords
• Multi-Factor authentication
Application and Device Management
Management based on characteristics:
• Ownership
• Support/Management
• Level of trust
• Device standards and capabilities
• Location and usage scenario
Data Security
Enable key features where possible:
• Full drive encryption
• Data replication services
• Invest in Information Rights Management and Data Loss
Prevention for the most sensitive information
Wheretostart?
Multi-Factor Authentication
Enable/Enforce MFA to end-users
Will enforce App Passwords for
rich clients that don t support MFA
- Office 2013 (can preview ADAL)
- Office 2010
- Skype for Business
- OneDrive for Business
- Mail apps on smartphones
Multi-Factor
Authentication
Second Factor options:
- Mobile app (online and OTP)
- Phone Call
- SMS
Application passwords
Default Microsoft greetings
Office 365 /
Azure Administrators
Fraud alert
One-Time Bypass
Custom greetings/caller ID
Caching
Trusted IPs
MFA SDK
Security Reports
MFA for on-premises apps
Block/Unblock Users
Event Confirmation
Azure AD Premium
additional features
Access Control Service
Enables the use of multiple
IdPs to provision access to
SaaS applications
• Integrated Single Sign On
• Claims-based access control
• Centralised authorization into web
applications
• Google, Yahoo!, Facebook, etc.
• Available in Basic and Premium
Cloud App Discovery
Azure Rights Management
Enable control of data
beyond your security
boundary
• Limit access to known identities
• Monitor, track, change
permissions in-flight
• Company policy templates,
automated application, individual
control
Protect a document and share
Customer registration and download
Track & Revoke
Track & Revoke
Resources
• Protecting Azure Blob Storage with Azure RMS Whitepaper
http://blogs.msdn.com/b/rms/archive/2014/05/27/protecting-azure-blob-storage-with-azure-rms-whitepaper.aspx
• Information Protection and Control (IPC) in Office 365 with Microsoft
Rights Management service (RMS) whitepaper
http://www.microsoft.com/en-us/download/confirmation.aspx?id=34768
• Official RMS Team blog
http://blogs.technet.com/b/rms/
• RMS Analyzer Tool
http://blogs.technet.com/b/rms/
Azure Security Center
Currently in public preview:
• Advanced Threat Analytics – global scale
• Security monitoring and auditing
• Threat detection and alerts
• Hadoop cluster ingests massive quantities of data from security feeds
• Machine Learning and Real People! (cyber security teams and partnerships)
• In partnership with the major industry security vendors
• Integrates with existing security solutions (SIEM)
Cloud Access Security Broker
Adallom: recently purchase by Microsoft
• Centralised AuthN/AuthZ for all cloud application
• Agentless, flexible deployment options
• Integrated with solutions like CheckPoint, SIEM, DLP and MDM
Advanced Threat Analytics
Focus on what’s
important, fast
• Malicious attack detection
• Alerts for known security
issues and risks
• Analysis for abnormal
behaviour using machine
learning
ATA: Pass-The-Hash Demo
• Our bad guy is DodgyUser, he’s managed to get access to a PC and running his tools….
• Our good guy is MarketingUser, he’s logged on to this pc and carrying out his work
normally
• DodgyUser is able to enumerate all users logged on,
and obtain the HASH of their password:
ATA: Pass-The-Hash Demo
• With this information, DodgyUser can now switch to use these credentials
on any machine and perform operations as that user
ATA: Pass-The-Hash Demo
• ATA was watching:
ATA: Alerts
ATA: Alerts
Coming soon…
Administrative
Units
BYO SaaS
Applications
Pwd rollover
for FB, Twitter
and Linked In
Dynamic group
membership
Conditional
Access – per
app
Privileged
Identity
management
Self-service
app requests
Azure
reporting API
Cloud Access
Security Broker
(Adallom?)
Windows 10
• 110 million activations in just 2 months !
• Deploy without re-imaging the device
• Windows Hello & BitLocker
• Registered hardware can be 2nd factor for sign-in to all services
• Separation of business and personal information
• Same experience on Phone as on Desktop
• Enterprise containerisation with Hyper-V
• Universal App Store – with employee store experience
Actions & Resources
• Start using MFA for all your personal accounts
• Consider security at the beginning of Solution
Development
• Look for and highlight any risks or concerns
at your customer
• Join the discussion on our Yammer group
Security
• Use the Cloud Roadmap diagrams to explore
solutions and options
• Use this deck, works well on mobile
Share the message, raise awareness
Thank you !
Richard Diver
@rdiver

More Related Content

What's hot

Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Lance Peterman
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
SecureAuth
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case
pmcbrideva1
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
NetIQ
 
U nit 4
U nit 4U nit 4
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
Microsoft Österreich
 
5 reasons your iam solution will fail
5 reasons your iam solution will fail5 reasons your iam solution will fail
5 reasons your iam solution will fail
IBM Security
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
Aidy Tificate
 
Office 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and UseOffice 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and Use
TechSoup
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Michael Noel
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Enterprise Management Associates
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
newbie2019
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
Rajat Jain
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security Architecture
Priyanka Aash
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
Imperva
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
Intel IT Center
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
xband
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
Primend
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Core Security
 

What's hot (20)

Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
U nit 4
U nit 4U nit 4
U nit 4
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
5 reasons your iam solution will fail
5 reasons your iam solution will fail5 reasons your iam solution will fail
5 reasons your iam solution will fail
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Office 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and UseOffice 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and Use
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security Architecture
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 

Viewers also liked

Active directory account lockouts
Active directory account lockoutsActive directory account lockouts
Active directory account lockouts
Richard Diver
 
Suppressing http headers from web sphere application server
Suppressing http headers from web sphere application serverSuppressing http headers from web sphere application server
Suppressing http headers from web sphere application serverDave Hay
 
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...Dave Hay
 
A Developer's Introduction to Azure Active Directory B2C
A Developer's Introduction to Azure Active Directory B2CA Developer's Introduction to Azure Active Directory B2C
A Developer's Introduction to Azure Active Directory B2C
John Garland
 
Active Directory Services
Active Directory ServicesActive Directory Services
Active Directory ServicesVarun Arora
 
Introduction to Active Directory
Introduction to Active DirectoryIntroduction to Active Directory
Introduction to Active Directory
thoms1i
 
Microsoft Active Directory
Microsoft Active DirectoryMicrosoft Active Directory
Microsoft Active Directorythebigredhemi
 
Running Active Directory in the AWS Cloud
Running Active Directory in the AWS Cloud Running Active Directory in the AWS Cloud
Running Active Directory in the AWS Cloud
Amazon Web Services
 

Viewers also liked (8)

Active directory account lockouts
Active directory account lockoutsActive directory account lockouts
Active directory account lockouts
 
Suppressing http headers from web sphere application server
Suppressing http headers from web sphere application serverSuppressing http headers from web sphere application server
Suppressing http headers from web sphere application server
 
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
 
A Developer's Introduction to Azure Active Directory B2C
A Developer's Introduction to Azure Active Directory B2CA Developer's Introduction to Azure Active Directory B2C
A Developer's Introduction to Azure Active Directory B2C
 
Active Directory Services
Active Directory ServicesActive Directory Services
Active Directory Services
 
Introduction to Active Directory
Introduction to Active DirectoryIntroduction to Active Directory
Introduction to Active Directory
 
Microsoft Active Directory
Microsoft Active DirectoryMicrosoft Active Directory
Microsoft Active Directory
 
Running Active Directory in the AWS Cloud
Running Active Directory in the AWS Cloud Running Active Directory in the AWS Cloud
Running Active Directory in the AWS Cloud
 

Similar to Identity and Security in the Cloud

Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
Guido Marchetti
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
Precisely
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
Kabul Education University
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
Nis
 
A Guide To Single Sign-On for IBM Collaboration Solutions
A Guide To Single Sign-On for IBM Collaboration SolutionsA Guide To Single Sign-On for IBM Collaboration Solutions
A Guide To Single Sign-On for IBM Collaboration Solutions
Gabriella Davis
 
The Best Shield Against Ransomware for IBM i
The Best Shield Against Ransomware for IBM iThe Best Shield Against Ransomware for IBM i
The Best Shield Against Ransomware for IBM i
Precisely
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity Challenge
Net at Work
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Michael Noel
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suite
Primend
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
FredBrandonAuthorMCP
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
Sumana Mehta
 
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 Effectively Defending Your IBM i from Malware with Multi-Factor Authentication  Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
Precisely
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
JenetSilence
 
Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Innovators
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
SecureAuth
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and Identity
FredBrandonAuthorMCP
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
Scott Carlson
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Jürgen Ambrosi
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
PowerSaturdayParis
 

Similar to Identity and Security in the Cloud (20)

Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
 
A Guide To Single Sign-On for IBM Collaboration Solutions
A Guide To Single Sign-On for IBM Collaboration SolutionsA Guide To Single Sign-On for IBM Collaboration Solutions
A Guide To Single Sign-On for IBM Collaboration Solutions
 
The Best Shield Against Ransomware for IBM i
The Best Shield Against Ransomware for IBM iThe Best Shield Against Ransomware for IBM i
The Best Shield Against Ransomware for IBM i
 
Meeting the Cybersecurity Challenge
Meeting the Cybersecurity ChallengeMeeting the Cybersecurity Challenge
Meeting the Cybersecurity Challenge
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
 
Primendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suitePrimendi Pilveseminar - Enterprise Mobility suite
Primendi Pilveseminar - Enterprise Mobility suite
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management SolutionsSC-900 Capabilities of Microsoft Identity and Access Management Solutions
SC-900 Capabilities of Microsoft Identity and Access Management Solutions
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 Effectively Defending Your IBM i from Malware with Multi-Factor Authentication  Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and Identity
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 

Recently uploaded

GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 

Recently uploaded (20)

GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 

Identity and Security in the Cloud

  • 2.
  • 3. Cyber Threats …no longer just an IT issue. • Average time attackers stay in a network before detection is over 200 days • Over 75% of all network intrusions are traced back to compromised credentials • Average cost of a data breach to a company is $3.5 million • Estimated cost of cybercrime to the global economy is $500 billion
  • 4. Motivations • Enforcement of social or political points of view • To gain long term trusted access to internal resources • Information • Compute power and bandwidth • Obtain credentials for access to other services • Extortion by means of • Business systems interruption • Threatening individuals privacy • or discrediting the organisation
  • 5. Cyber Threats …there are 2 types of organisations affected: Those that don’t know it (yet) Those that have been breached
  • 6. Changing nature of Cyber Attacks Attacks and threats have grown substantially more sophisticated, frequent and severe. In the vast majority of attacks, they compromise user credentials and use legitimate IT tools instead of malware. We are now working under the assumption that we are already breached
  • 7.
  • 8. 5 Key Recommendations Amit Yoran, RSA President 1. Even advanced protection can fail 2. We need pervasive and true visibility of everything 3. Identity and Authentication matter more than ever • Don’t trust the trusted, protect them! 4. Don’t mistake a malware solution for an Advanced Threat Strategy 5. Use external Threat Intelligence Reports
  • 9. What REALLY matters? Brand • Trustworthiness Reputation • Availability • Reliability Credibility • Accreditation Financials • Cost to prevent • Cost to repair
  • 10. What needs protection? •Logon credentials •Gaining trusted access •Across all entities Identity •Infrastructure – admin, service, and system accounts •high costs to repair in both time and materials •Use MFA and education! Resources •Privileged access to sensitive information •DLP helps classified/controlled, information •What about the rest? Information •Documents at rest, in transit, or shared externally •Encryption is the minimal level for everythingData
  • 11. HOW? Protect Education and vigilance is key Layered approach Technology and People Detect Understand the scenarios Look for anomalies Test regularly Analyse Know the scale of the problem Identify the potential impact Protect the logs and other information Respond Don’t react hastily, follow a plan Call in the experts, including the lawyers if necessary Communicate clearly, but securely
  • 12. Identity Management • Know who your people are and centralise management of Identities: • Administrators and trusted authorities • Insiders • Externals • Implement good housekeeping • Ensure training for security and privacy at all levels • Monitor behaviours and regulate access permissions • Implement key policies: • Pin locks • Passwords • Multi-Factor authentication
  • 13. Application and Device Management Management based on characteristics: • Ownership • Support/Management • Level of trust • Device standards and capabilities • Location and usage scenario
  • 14. Data Security Enable key features where possible: • Full drive encryption • Data replication services • Invest in Information Rights Management and Data Loss Prevention for the most sensitive information
  • 16.
  • 17. Multi-Factor Authentication Enable/Enforce MFA to end-users Will enforce App Passwords for rich clients that don t support MFA - Office 2013 (can preview ADAL) - Office 2010 - Skype for Business - OneDrive for Business - Mail apps on smartphones Multi-Factor Authentication Second Factor options: - Mobile app (online and OTP) - Phone Call - SMS Application passwords Default Microsoft greetings Office 365 / Azure Administrators Fraud alert One-Time Bypass Custom greetings/caller ID Caching Trusted IPs MFA SDK Security Reports MFA for on-premises apps Block/Unblock Users Event Confirmation Azure AD Premium additional features
  • 18. Access Control Service Enables the use of multiple IdPs to provision access to SaaS applications • Integrated Single Sign On • Claims-based access control • Centralised authorization into web applications • Google, Yahoo!, Facebook, etc. • Available in Basic and Premium
  • 20. Azure Rights Management Enable control of data beyond your security boundary • Limit access to known identities • Monitor, track, change permissions in-flight • Company policy templates, automated application, individual control
  • 21. Protect a document and share
  • 25. Resources • Protecting Azure Blob Storage with Azure RMS Whitepaper http://blogs.msdn.com/b/rms/archive/2014/05/27/protecting-azure-blob-storage-with-azure-rms-whitepaper.aspx • Information Protection and Control (IPC) in Office 365 with Microsoft Rights Management service (RMS) whitepaper http://www.microsoft.com/en-us/download/confirmation.aspx?id=34768 • Official RMS Team blog http://blogs.technet.com/b/rms/ • RMS Analyzer Tool http://blogs.technet.com/b/rms/
  • 26. Azure Security Center Currently in public preview: • Advanced Threat Analytics – global scale • Security monitoring and auditing • Threat detection and alerts • Hadoop cluster ingests massive quantities of data from security feeds • Machine Learning and Real People! (cyber security teams and partnerships) • In partnership with the major industry security vendors • Integrates with existing security solutions (SIEM)
  • 27. Cloud Access Security Broker Adallom: recently purchase by Microsoft • Centralised AuthN/AuthZ for all cloud application • Agentless, flexible deployment options • Integrated with solutions like CheckPoint, SIEM, DLP and MDM
  • 28. Advanced Threat Analytics Focus on what’s important, fast • Malicious attack detection • Alerts for known security issues and risks • Analysis for abnormal behaviour using machine learning
  • 29. ATA: Pass-The-Hash Demo • Our bad guy is DodgyUser, he’s managed to get access to a PC and running his tools…. • Our good guy is MarketingUser, he’s logged on to this pc and carrying out his work normally • DodgyUser is able to enumerate all users logged on, and obtain the HASH of their password:
  • 30. ATA: Pass-The-Hash Demo • With this information, DodgyUser can now switch to use these credentials on any machine and perform operations as that user
  • 31. ATA: Pass-The-Hash Demo • ATA was watching:
  • 34. Coming soon… Administrative Units BYO SaaS Applications Pwd rollover for FB, Twitter and Linked In Dynamic group membership Conditional Access – per app Privileged Identity management Self-service app requests Azure reporting API Cloud Access Security Broker (Adallom?)
  • 35. Windows 10 • 110 million activations in just 2 months ! • Deploy without re-imaging the device • Windows Hello & BitLocker • Registered hardware can be 2nd factor for sign-in to all services • Separation of business and personal information • Same experience on Phone as on Desktop • Enterprise containerisation with Hyper-V • Universal App Store – with employee store experience
  • 36. Actions & Resources • Start using MFA for all your personal accounts • Consider security at the beginning of Solution Development • Look for and highlight any risks or concerns at your customer • Join the discussion on our Yammer group Security • Use the Cloud Roadmap diagrams to explore solutions and options • Use this deck, works well on mobile Share the message, raise awareness
  • 37. Thank you ! Richard Diver @rdiver

Editor's Notes

  1. Layered security, protection and isolation When we look the way we have been building security over the last 10 years, it has been focused on a “Defence In Depth” approach: protecting assets, data and identities at multiple levels through our IT infrastructure. This has worked well when we had control of our infrastructure and knew where the boundaries were.
  2. Previously we only had to worry about our data centres, networks, and managed devices. Now we have BYOD, Social Networking, Work-from-anywhere, and apps that we have little control over, or zero visibility. The landscape has changed, and our approach to protection has to change also: we need new strategies and new tools
  3. Some worrying facts – you might not know you are being attacked until its already too late. Source: https://www.microsoft.com/en-us/server-cloud/products/advanced-threat-analytics/#Fragment_Scenario2
  4. Source: https://www.microsoft.com/en-us/server-cloud/products/advanced-threat-analytics/#Fragment_Scenario2
  5. Assume Breached – this is rapidly being adopted as the security industry standard approach – go hunting for vulnerabilities, check in on trusted solutions to ensure they are being used appropriately, and by the right people, and protect the most vulnerable accounts (those that will do the most damage if compromised).
  6. Unfortunately the bad guys are winning, and there is no sign of the breaches reducing, only getting worse. Unless we do something about it !
  7. Source: Escaping Security’s Dark Ages https://www.youtube.com/watch?v=op-2Aj6Wizo For every solution ask: “how does this really help?” True visibility requires control over IDENTITY. Everywhere. Focus on what is important and identify threats quicker
  8. Brand: It takes years to build the trust, but only takes a simple mistake to break it Reputation: doing what you say you are going to do, being predictable and reliable Financials: Cost to prepare, or cost to repair (some pay the ransom)
  9. To protect our most trusted identities we can deploy technologies that utilise behavioural analytics and machine learning to identify changes in behaviour and unusual activity, 24/7 We also need to deploy MFA and most importantly educate our users.
  10. MFA is available for all Azure Administrators and all Office 365 subscription users. When enabled for Azure AD Premium, additional functionality is available.
  11. Ref: https://azure.microsoft.com/en-gb/documentation/articles/fundamentals-identity/
  12. http://blogs.technet.com/b/rms/archive/2015/05/04/doctracking.aspx
  13. http://blogs.technet.com/b/rms/archive/2015/05/04/doctracking.aspx
  14. Keep an eye on new features here: http://azure.microsoft.com/en-us/services/preview/
  15. http://blogs.windows.com/business/2014/09/30/introducing-windows-10-for-business/