SlideShare a Scribd company logo
1 of 19
Leading with Identity:
Azure Active Directory
David Hart
David.Hart@forsyteit.com
Open standards-based
Identity platform
App Integration
Microsoft Graph
Identity for IaaS
Connect your
users to any app
Safeguard user
credentials
Interact with customers
and partners
Accelerate adoption
of your apps
Protect at the front door
Conditions
Allow access
Block access
Actions
Location (IP range)
Device state
User groupUser
Azure Active Directory
Identity Protection
MFA
How can I protect my
organization at the front door?
Risk
On-premises
applications
Microsoft Azure
Risk-based
conditional access
Privileged Identity
Management
Azure Active Directory Identity Protection
Identity Protection at its best
Risk severity calculation
Remediation recommendations
Risk-based conditional access automatically
protects against suspicious logins and
compromised credentials
Gain insights from a consolidated view of
machine learning-based threat detection
Leaked
credentials
Infected
devices Configuration
vulnerabilities
Risk-based
policies
MFA Challenge
risky logins
Block attacks
Change bad
credentials
Machine-Learning Engine
Brute force
attacks
Suspicious sign-
in activities
Azure Active Directory Identity Protection
What is AAD IP?
Risk severity
calculation
Remediation
recommendations
Risk-based conditional access
automatically protects against
suspicious logins and
compromised credentials
Gain insights from a
consolidated view of machine
learning-based threat detection
Leaked
credentials
Infected
devices Configuration
vulnerabilities
Risk-based
policies
MFA challenge
risky logins
Block attacks
Change bad
credentials
Microsoft Engine
Brute force
attacks
Suspicious sign-in
activities
Privileged identity management
Discover, restrict, and monitor privileged identities
Audit
SECURITY
ADMIN
Configure Privileged
Identity Management
USER
PRIVILEGED IDENTITY MANAGEMENT
Identity
verificatio
n
Monitor
Access reports
MFA
ALERT
Read only
ADMIN PROFILES
Billing Admin
Global Admin
Service Admin
MFA enforced during activation process
Alerts inform administrators about out-
of-band changes
Users need to activate their privileges
to perform a task
Users retain privileges for a pre-configured
amount of time
Security admins can discover all privileged
identities, view audit reports, and review
everyone who is eligible to activate via
access reviews
Cloud App Security - Discovery
• Discover 13,000+ cloud apps in
use—no agents required
• Identify all users, IP addresses,
top apps, top users
• Get an automated risk score
driven by 60+ parameters
• See each app’s risk assessment
based on its security mechanisms
and compliance regulations
• Ongoing risk detection, powerful
reporting, and analytics on users,
usage patterns, upload/download
traffic, and transactions
• Ongoing anomaly detection for
discovered apps
Risk scoringShadow IT discovery Ongoing analytics
Cloud App Security - Data control
• Set granular-control security
policies for your approved apps
• Use out-of-the-box policies or
customize your own
• Prevent data loss both inline and
at rest
• Govern data in the cloud, such as
files stored in cloud drives,
attachments, or within cloud apps
• Use pre-defined templates or
extend existing DLP policies
• Identify policy violations, investigate
on a user, file, activity level
• Enforce actions such as quarantine
and permissions removal
• Block sensitive transactions, limit
sessions for unmanaged devices
DLP and data sharingPolicy definition Policy enforcement
Threat prevention for your cloud apps with Cloud App Security
Behavioral analytics Attack detection
• Identify anomalies in your
cloud environment which may
be indicative of a breach
• Leverage behavioral analytics
(each user’s interaction with
SaaS apps) to assess risk in
each transaction
• Identify and stop known attack
pattern activities originating from
risky sources with threat
prevention enhanced with vast
Microsoft threat intelligence
• Coming soon: send any file
through real-time behavioral
malware analysis
Centralized access administration for
pre-integrated SaaS apps and other
cloud-based apps
Dynamic groups, device registration,
secure business processes with advanced
access management capabilities
Comprehensive identity and
access management console
Manage User lifecycle
IT professional
“I need to automatically create and remove accounts from third-party SaaS apps”
Azure Active Directory Premium
Appendix
Microsoft Security Technology
Office 365
Windows 10
Enterprise
Mobility + Security
Operations
Management Suite
Azure Information Protection
PROTECT YOUR DATA AGAINST USER MISTAKES
Secure file sharing
(internally and
externally)
Customizable policy
templates for data
classification and
protection policies
Enhanced data
protection by
classifying and
labeling at creation
User options for
defining file
accessibility,
permission levels, as
well as copy, cut, and
paste functions
Monitoring and
tracking of usage
of shared data

More Related Content

What's hot

Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterMicrosoft Österreich
 
Microsoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsDavid De Vos
 
Protect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudProtect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudMicrosoft
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Matt Soseman
 
Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Priyanka Aash
 
User Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network SecurityUser Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network SecurityHappiest Minds Technologies
 
Hipaa Compliance With IT
Hipaa Compliance With ITHipaa Compliance With IT
Hipaa Compliance With ITNainil Chheda
 
Document fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 ComplianceDocument fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 ComplianceMatt Soseman
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigateMatt Soseman
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersBenjamin Floyd
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure adArjan Cornelissen
 
Protect customer's personal information eng 191018
Protect customer's personal information eng 191018Protect customer's personal information eng 191018
Protect customer's personal information eng 191018sang yoo
 
Webinar Express: What is a CASB?
Webinar Express: What is a CASB?Webinar Express: What is a CASB?
Webinar Express: What is a CASB?Bitglass
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 

What's hot (20)

Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Microsoft Cloud App Security
Microsoft Cloud App SecurityMicrosoft Cloud App Security
Microsoft Cloud App Security
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
Protect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudProtect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloud
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck
 
Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1Workshop: Threat Intelligence - Part 1
Workshop: Threat Intelligence - Part 1
 
Cloud computingsec p3
Cloud computingsec p3Cloud computingsec p3
Cloud computingsec p3
 
User Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network SecurityUser Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network Security
 
Hipaa Compliance With IT
Hipaa Compliance With ITHipaa Compliance With IT
Hipaa Compliance With IT
 
Document fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 ComplianceDocument fingerprinting in Microsoft 365 Compliance
Document fingerprinting in Microsoft 365 Compliance
 
Cloud Security Demo
Cloud Security DemoCloud Security Demo
Cloud Security Demo
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
OWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web DevelopersOWASP Top 10 List Overview for Web Developers
OWASP Top 10 List Overview for Web Developers
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad
 
Protect customer's personal information eng 191018
Protect customer's personal information eng 191018Protect customer's personal information eng 191018
Protect customer's personal information eng 191018
 
Webinar Express: What is a CASB?
Webinar Express: What is a CASB?Webinar Express: What is a CASB?
Webinar Express: What is a CASB?
 
Cloud App Security
Cloud App SecurityCloud App Security
Cloud App Security
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 

Similar to Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Karim Vaes
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Sikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verdenSikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verdenMicrosoft
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Cloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfCloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfErikHof4
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the CloudGWAVA
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Plain Concepts
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSDavid J Rosenthal
 
Value Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishValue Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishGuillaume Lagache
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...Scott Hoag
 

Similar to Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery (20)

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Sikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verdenSikkerhed & Compliance i en cloud-verden
Sikkerhed & Compliance i en cloud-verden
 
Security management
Security managementSecurity management
Security management
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Cloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdfCloud App Security Customer Presentation.pdf
Cloud App Security Customer Presentation.pdf
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Value Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishValue Microsoft 365 E5 English
Value Microsoft 365 E5 English
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
 

Recently uploaded

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery

  • 1. Leading with Identity: Azure Active Directory David Hart David.Hart@forsyteit.com
  • 2.
  • 3.
  • 4.
  • 5. Open standards-based Identity platform App Integration Microsoft Graph Identity for IaaS Connect your users to any app Safeguard user credentials Interact with customers and partners Accelerate adoption of your apps
  • 6. Protect at the front door Conditions Allow access Block access Actions Location (IP range) Device state User groupUser Azure Active Directory Identity Protection MFA How can I protect my organization at the front door? Risk On-premises applications Microsoft Azure Risk-based conditional access Privileged Identity Management
  • 7. Azure Active Directory Identity Protection Identity Protection at its best Risk severity calculation Remediation recommendations Risk-based conditional access automatically protects against suspicious logins and compromised credentials Gain insights from a consolidated view of machine learning-based threat detection Leaked credentials Infected devices Configuration vulnerabilities Risk-based policies MFA Challenge risky logins Block attacks Change bad credentials Machine-Learning Engine Brute force attacks Suspicious sign- in activities
  • 8. Azure Active Directory Identity Protection What is AAD IP? Risk severity calculation Remediation recommendations Risk-based conditional access automatically protects against suspicious logins and compromised credentials Gain insights from a consolidated view of machine learning-based threat detection Leaked credentials Infected devices Configuration vulnerabilities Risk-based policies MFA challenge risky logins Block attacks Change bad credentials Microsoft Engine Brute force attacks Suspicious sign-in activities
  • 9.
  • 10. Privileged identity management Discover, restrict, and monitor privileged identities Audit SECURITY ADMIN Configure Privileged Identity Management USER PRIVILEGED IDENTITY MANAGEMENT Identity verificatio n Monitor Access reports MFA ALERT Read only ADMIN PROFILES Billing Admin Global Admin Service Admin MFA enforced during activation process Alerts inform administrators about out- of-band changes Users need to activate their privileges to perform a task Users retain privileges for a pre-configured amount of time Security admins can discover all privileged identities, view audit reports, and review everyone who is eligible to activate via access reviews
  • 11.
  • 12. Cloud App Security - Discovery • Discover 13,000+ cloud apps in use—no agents required • Identify all users, IP addresses, top apps, top users • Get an automated risk score driven by 60+ parameters • See each app’s risk assessment based on its security mechanisms and compliance regulations • Ongoing risk detection, powerful reporting, and analytics on users, usage patterns, upload/download traffic, and transactions • Ongoing anomaly detection for discovered apps Risk scoringShadow IT discovery Ongoing analytics
  • 13. Cloud App Security - Data control • Set granular-control security policies for your approved apps • Use out-of-the-box policies or customize your own • Prevent data loss both inline and at rest • Govern data in the cloud, such as files stored in cloud drives, attachments, or within cloud apps • Use pre-defined templates or extend existing DLP policies • Identify policy violations, investigate on a user, file, activity level • Enforce actions such as quarantine and permissions removal • Block sensitive transactions, limit sessions for unmanaged devices DLP and data sharingPolicy definition Policy enforcement
  • 14. Threat prevention for your cloud apps with Cloud App Security Behavioral analytics Attack detection • Identify anomalies in your cloud environment which may be indicative of a breach • Leverage behavioral analytics (each user’s interaction with SaaS apps) to assess risk in each transaction • Identify and stop known attack pattern activities originating from risky sources with threat prevention enhanced with vast Microsoft threat intelligence • Coming soon: send any file through real-time behavioral malware analysis
  • 15.
  • 16. Centralized access administration for pre-integrated SaaS apps and other cloud-based apps Dynamic groups, device registration, secure business processes with advanced access management capabilities Comprehensive identity and access management console Manage User lifecycle IT professional “I need to automatically create and remove accounts from third-party SaaS apps” Azure Active Directory Premium
  • 18. Microsoft Security Technology Office 365 Windows 10 Enterprise Mobility + Security Operations Management Suite
  • 19. Azure Information Protection PROTECT YOUR DATA AGAINST USER MISTAKES Secure file sharing (internally and externally) Customizable policy templates for data classification and protection policies Enhanced data protection by classifying and labeling at creation User options for defining file accessibility, permission levels, as well as copy, cut, and paste functions Monitoring and tracking of usage of shared data

Editor's Notes

  1. Reference slide from the M365 Security presentation (L100) to provide context of where Identity fits in our security portfolio. An organization's data is their most valuable asset, yet most enterprises aren’t doing enough to control access to that data. Security requires a layered approach. That starts with a great user authentication experience with automatic, policy-based rules for access to sensitive information regardless of location or device type. Once that’s in place you can apply threat protection and security management tools to keep users, data, devices, and applications safe and optimize your security posture. Today, we’re going to talk about Identity & Access Management
  2. User credentials are constantly at risk. 81% of breaches are caused by compromised credentials (Verizon Data Breach Investigations 2018 report) 73% of passwords are duplicates (Telesign 2016 consumer account security report) 80% of employee use non-approved apps for work 86% of cases where personally identifiable information (PII) was compromised started with a phishing attack (use phishing as the initial attack vector) This is why user identity is the most important thing to protect. Once a malicious actor has compromised a user identity they can log into the device as you and they have the device. Then they can log into your apps as you and then they get your data. P0wning a user is easy. Compromising a physical device is harder. Good News: 99% of attacks thwarted by multi-factor authentication (Microsoft 2018 reported figure based on the billions of authentications we see each day
  3. Build 2012
  4. Provide an overview of the 4 product areas of our solution. Highlight key differentiators or areas that are relevant for your customer, e.g. Connect AD to AAD with Azure AD Connect (hybrid scenarios), Self-service password reset, Strong Auth with passwordless options (Windows Hello, free Authenticator app), Conditional Access (key part of our Zero Trust solution), managing partner or customer identities, developing apps for internal or external users that uses Azure AD. Can go deeper on any of these areas using slides from the Appendix, depending on customer interest. - Connect to the challenges that resonate with the customer from slide 4. Microsoft Azure Active Directory provides a full-featured platform with capabilities for you to manage and secure identities for your organizations. With identity as the control plane and Azure AD, you unlock world-class security. Azure AD can help you: Modernize Access: Connect your users to any app with seamless single sign-on and secure access from any location. Increase productivity and reduce costs with automated identity processes, such as the user lifecycle, by adding new access rights when an employee joins or moves teams, and revoking them when the person leaves. The self-service portal will save you time & money in resetting passwords and setting up multi-factor authentication for your users. Secure & Govern: Safeguard user credentials using a Zero Trust approach. Zero Trust is a security model where the organization always verifies first before they trust a user or device. It requires visibility into the users and devices, a policy engine, and access management. Strong authentication (MFA) and intelligent conditional access policies in Azure AD, combined with endpoint management and security in M365 E3/E5, can give you everything you need to implement a Zero Trust approach. (more on Zero Trust here: https://cloudblogs.microsoft.com/microsoftsecure/2018/06/14/building-zero-trust-networks-with-microsoft-365/). Start with a baseline of strong two-factor auth and adaptive, risk-based conditional access. Connect & Collaborate: Interact with customers and partners and grow your business using user-centric tools and modern collaboration. Move your customer and partner identities to the cloud to provide better experiences and greater security. Easily invite partners to collaborate and manage their access. Personalize the user journeys for registration and sign-in to your apps and services from a web or a mobile device with our B2C solution. Develop & Integrate: Accelerate adoption of your apps. As organizations move their identity systems to the cloud, you need applications that you use and develop to integrate with your enterprise identity system. With Azure AD as your platform, it provides a tremendous opportunity for developers to integrate into this ecosystem. We use open standards (non-proprietary) so it can be interoperable with other apps and services.
  5. More than 75% of network intrusions exploit weak or stolen credentials. Verizon 2013 data breach investigation report
  6. 2 min: high level set on security strategy and tech - O365, Azure, EMS, OMS à CISO comprehensive security package is ECS