SlideShare a Scribd company logo
Introduction to Microsoft
Enterprise Mobility + Security
Antonio Maio
Protiviti Senior Enterprise Architect
Microsoft Office Apps & Services MVP
Antonio.Maio@Protiviti.com
@AntonioMaio2
www.trustsharepoint.com or www.antoniO365.com
AGENDA
03 Introduction to Microsoft Enterprise Mobility + Security (EM+S)
04 Benefits
05 Products & Services
06 Licensing
08 Resources: Table of Enterprise Mobility + Security
• Intelligent mobility management and security platform
• Robust tools to help protect & secure your organization
• Bundle of Microsoft Cloud security services and tools
• “Microsoft Enterprise Mobility Suite” or EMS or EM+S
• Layered on top of Office 365 Enterprise Licenses (E1, E3 or E5)
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Information
protection
Identity and access
management
Benefits
Identity allows secure
connections between
people, devices, apps,
and data. Increase your
security and productivity
with a single, holistic
identity solution that
gives you flexibility and
control.
Protect your sensitive
data everywhere, even
in motion and when
shared. Gain visibility
and control over how
any file is being used
with a comprehensive
and integrated
information protection
solution.
Threat
protection
Detect and investigate
advanced threats,
compromised identities,
and malicious actions
across your on-
premises and cloud
environments.
Unified endpoint
management
Help users be
productive wherever
they are while keeping
corporate information
secure. Flexible
management and
powerful security
solutions let you deliver
protected mobile
experiences on any
device.
Cloud access security
broker
Gain visibility into your
cloud apps and
services, build insights
with sophisticated
analytics, and control
how your data travels so
you can respond to and
combat cyberthreats.
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Microsoft Intune
Azure Active Directory
(Premium)
Products & Services
Azure Active Directory
(Azure AD) is a multi-
tenant, cloud-based
identity and access
management service.
• Manage mobile devices
& PCs the workforce
uses to access
company data
• Manage mobile apps
• Protect company
information by helping
to control the way the
workforce accesses
and shares
• Ensure devices and
apps are compliant with
company security
requirements
Microsoft Information
Protection (AIP)
Previously called Azure
Information Protection (AIP).
Control and help secure
email, documents, and
sensitive data that you
share externally:
• Easy user based
classification
• Embedded labels &
permissions/rights
• Automated
classification
Microsoft Cloud App
Security
• Cloud Discovery:
Discover all cloud use
including Shadow IT
• Data Protection: Monitor
and control your data in
the cloud by gaining
visibility, enforcing DLP
policies, alerting, and
investigation.
• Threat Protection:
Detect anomalous use
and security incidents.
Use behavioral analytics
& advanced investigation
tools to mitigate risk & set
policies and alerts.
Microsoft Advanced
Threat Protection & Analytics
On-premises platform that
helps protect your
enterprise from multiple
types of advanced
targeted cyber attacks
and insider threats.
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Licensing
Azure Active Directory
Premium P1
Secure single sign-on to cloud
and on premise apps.
MFA, conditional access,
group management,
advanced security reporting.
Microsoft Intune
Mobile device and app mgmt.
to protect corporate apps and
data on any device.
• Mobile Application Management
(MAM)
• Mobile Device Management
(MDM)
Microsoft Information
Protection P1 (AIP P1)
User based classification
labels and encryption for files
+ cloud based file tracking.
Microsoft Advanced
Threat Analytics
Protection from advanced
targeted attacks leveraging
user and entity behavioral
analytics.
EMS E3
Azure Active Directory
Premium P2
Identity and access mgmt.
with advanced protection for
users and privileged identities.
(includes all capabilities of P1)
Microsoft Information
Protection P2 (AIP P2)
Intelligent classification and
encryption for files shared
inside and outside the org.
(includes all capabilities of P1)
Microsoft Cloud App
Security
Enterprise grade visibility,
control & cloud app protection.
EMS E5
(includes EMS E3)
Azure Advanced Threat
Protection (ATP)
Protect hybrid environments
from multiple types of advanced
targeted cyber attacks & insider
threats
Identity & Access
Management
Managed Mobile
Productivity
Information
Protection
Identity Driven
Security
Compare Plans & Detailed Features:
https://www.microsoft.com/en-us/enterprise-mobility-security/compare-plans-and-pricing
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Licensing
Table of Enterprise Mobility + Security
https://ems.jumpto365.com/
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Resources
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Thank you!
Antonio Maio
Protiviti Senior Enterprise Architect
Microsoft Office Apps & Services MVP
Antonio.Maio@Protiviti.com
@AntonioMaio2
www.trustsharepoint.com or www.antoniO365.com
Office 365
Enterprise E3
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY
Office 365
Enterprise E5
INTRODUCTION TO
MICROSOFT ENTERPRISE MOBILITY + SECURITY

More Related Content

What's hot

Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018
JoTechies
 
Modern Devices Management
Modern Devices ManagementModern Devices Management
Modern Devices Management
Atanas Gergiminov
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
Robert Crane
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Get started with Windows AutoPilot Deployment
Get started  with Windows AutoPilot DeploymentGet started  with Windows AutoPilot Deployment
Get started with Windows AutoPilot Deployment
Microsoft
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
David J Rosenthal
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for Business
Robert Crane
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
Robert Crane
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
Syed Sabhi Haider
 
5 modern desktop - windows autopilot
5   modern desktop - windows autopilot5   modern desktop - windows autopilot
5 modern desktop - windows autopilot
Andrew Bettany
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
David J Rosenthal
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
Krunal Trivedi
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
David J Rosenthal
 
Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365
Dock 365
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
David J Rosenthal
 
Modern deployment with Autopilot and Azure AD
Modern deployment with Autopilot and Azure ADModern deployment with Autopilot and Azure AD
Modern deployment with Autopilot and Azure AD
Fabian Niesen
 
Microsoft 365 Business Applications
Microsoft 365  Business ApplicationsMicrosoft 365  Business Applications
Microsoft 365 Business Applications
CloudCoverIT
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
Raju Kumar
 
Microsoft 365
Microsoft 365Microsoft 365
Microsoft 365
Jeannette Browning
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
Robert Crane
 

What's hot (20)

Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018Microsoft Intune - Global Azure Bootcamp 2018
Microsoft Intune - Global Azure Bootcamp 2018
 
Modern Devices Management
Modern Devices ManagementModern Devices Management
Modern Devices Management
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Get started with Windows AutoPilot Deployment
Get started  with Windows AutoPilot DeploymentGet started  with Windows AutoPilot Deployment
Get started with Windows AutoPilot Deployment
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
An introduction to Defender for Business
An introduction to Defender for BusinessAn introduction to Defender for Business
An introduction to Defender for Business
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
5 modern desktop - windows autopilot
5   modern desktop - windows autopilot5   modern desktop - windows autopilot
5 modern desktop - windows autopilot
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
 
Modern deployment with Autopilot and Azure AD
Modern deployment with Autopilot and Azure ADModern deployment with Autopilot and Azure AD
Modern deployment with Autopilot and Azure AD
 
Microsoft 365 Business Applications
Microsoft 365  Business ApplicationsMicrosoft 365  Business Applications
Microsoft 365 Business Applications
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
 
Microsoft 365
Microsoft 365Microsoft 365
Microsoft 365
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
 

Similar to Introduction to Microsoft Enterprise Mobility + Security

CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
Erick Alejandro Antonio
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
Patrick Leckie
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanDavid J Rosenthal
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
Plain Concepts
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
Bipeen Sinha
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
NCCOMMS
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
Joel Oleson
 
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_USMicrosoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US☁ ☁ Gautam T ☁☁
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1
AgileIT
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
InTTrust S.A.
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
Plain Concepts
 
Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365
Ravikumar Sathyamurthy
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
Robert Crane
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
Withum
 
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - AtidanMicrosoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
David J Rosenthal
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
Microsoft Österreich
 
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Ravikumar Sathyamurthy
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
Mike Brannon
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
GWAVA
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure it
Peter Daalmans
 

Similar to Introduction to Microsoft Enterprise Mobility + Security (20)

CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_USMicrosoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
 
Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1Agile IT EMS webinar series, session 1
Agile IT EMS webinar series, session 1
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - AtidanMicrosoft Enterprise Mobility Suite Launch Presentation - Atidan
Microsoft Enterprise Mobility Suite Launch Presentation - Atidan
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...Understanding Microsoft Teams Security & Compliance features and plan for Gov...
Understanding Microsoft Teams Security & Compliance features and plan for Gov...
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 
MMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure itMMS 2015: What is ems and how to configure it
MMS 2015: What is ems and how to configure it
 

More from AntonioMaio2

Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
AntonioMaio2
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maio
AntonioMaio2
 
Office 365 Security - MacGyver, Ninja or Swat team
Office 365 Security -  MacGyver, Ninja or Swat teamOffice 365 Security -  MacGyver, Ninja or Swat team
Office 365 Security - MacGyver, Ninja or Swat team
AntonioMaio2
 
Information security in office 365 a shared responsibility - antonio maio
Information security in office 365   a shared responsibility - antonio maioInformation security in office 365   a shared responsibility - antonio maio
Information security in office 365 a shared responsibility - antonio maio
AntonioMaio2
 
SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?
AntonioMaio2
 
Office 365 security new innovations from microsoft ignite - antonio maio
Office 365 security   new innovations from microsoft ignite - antonio maioOffice 365 security   new innovations from microsoft ignite - antonio maio
Office 365 security new innovations from microsoft ignite - antonio maio
AntonioMaio2
 
Real world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - publishedReal world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - published
AntonioMaio2
 
Overcoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointOvercoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePoint
AntonioMaio2
 
What’s new in SharePoint 2016!
What’s new in SharePoint 2016!What’s new in SharePoint 2016!
What’s new in SharePoint 2016!
AntonioMaio2
 
Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365
AntonioMaio2
 
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio MaioHybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
AntonioMaio2
 
Developing custom claim providers to enable authorization in share point an...
Developing custom claim providers to enable authorization in share point   an...Developing custom claim providers to enable authorization in share point   an...
Developing custom claim providers to enable authorization in share point an...
AntonioMaio2
 
Identity management challenges when moving share point to the cloud antonio...
Identity management challenges when moving share point to the cloud   antonio...Identity management challenges when moving share point to the cloud   antonio...
Identity management challenges when moving share point to the cloud antonio...AntonioMaio2
 
A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013AntonioMaio2
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 published
AntonioMaio2
 
Keeping SharePoint Always On
Keeping SharePoint Always OnKeeping SharePoint Always On
Keeping SharePoint Always On
AntonioMaio2
 
How Claims is Changing the Way We Authenticate and Authorize in SharePoint
How Claims is Changing the Way We Authenticate and Authorize in SharePointHow Claims is Changing the Way We Authenticate and Authorize in SharePoint
How Claims is Changing the Way We Authenticate and Authorize in SharePoint
AntonioMaio2
 
Best practices for Security and Governance in SharePoint 2013
Best practices for Security and Governance in SharePoint 2013Best practices for Security and Governance in SharePoint 2013
Best practices for Security and Governance in SharePoint 2013
AntonioMaio2
 
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
AntonioMaio2
 
Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013
AntonioMaio2
 

More from AntonioMaio2 (20)

Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
A beginners guide to administering office 365 with power shell antonio maio
A beginners guide to administering office 365 with power shell   antonio maioA beginners guide to administering office 365 with power shell   antonio maio
A beginners guide to administering office 365 with power shell antonio maio
 
Office 365 Security - MacGyver, Ninja or Swat team
Office 365 Security -  MacGyver, Ninja or Swat teamOffice 365 Security -  MacGyver, Ninja or Swat team
Office 365 Security - MacGyver, Ninja or Swat team
 
Information security in office 365 a shared responsibility - antonio maio
Information security in office 365   a shared responsibility - antonio maioInformation security in office 365   a shared responsibility - antonio maio
Information security in office 365 a shared responsibility - antonio maio
 
SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?SharePoint Saturday Ottawa - How secure is my data in office 365?
SharePoint Saturday Ottawa - How secure is my data in office 365?
 
Office 365 security new innovations from microsoft ignite - antonio maio
Office 365 security   new innovations from microsoft ignite - antonio maioOffice 365 security   new innovations from microsoft ignite - antonio maio
Office 365 security new innovations from microsoft ignite - antonio maio
 
Real world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - publishedReal world SharePoint information governance a case study - published
Real world SharePoint information governance a case study - published
 
Overcoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePointOvercoming Security Threats and Vulnerabilities in SharePoint
Overcoming Security Threats and Vulnerabilities in SharePoint
 
What’s new in SharePoint 2016!
What’s new in SharePoint 2016!What’s new in SharePoint 2016!
What’s new in SharePoint 2016!
 
Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365Data Visualization in SharePoint and Office 365
Data Visualization in SharePoint and Office 365
 
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio MaioHybrid Identity Management with SharePoint and Office 365 - Antonio Maio
Hybrid Identity Management with SharePoint and Office 365 - Antonio Maio
 
Developing custom claim providers to enable authorization in share point an...
Developing custom claim providers to enable authorization in share point   an...Developing custom claim providers to enable authorization in share point   an...
Developing custom claim providers to enable authorization in share point an...
 
Identity management challenges when moving share point to the cloud antonio...
Identity management challenges when moving share point to the cloud   antonio...Identity management challenges when moving share point to the cloud   antonio...
Identity management challenges when moving share point to the cloud antonio...
 
A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013A Practical Guide Information Governance with Microsoft SharePoint 2013
A Practical Guide Information Governance with Microsoft SharePoint 2013
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 published
 
Keeping SharePoint Always On
Keeping SharePoint Always OnKeeping SharePoint Always On
Keeping SharePoint Always On
 
How Claims is Changing the Way We Authenticate and Authorize in SharePoint
How Claims is Changing the Way We Authenticate and Authorize in SharePointHow Claims is Changing the Way We Authenticate and Authorize in SharePoint
How Claims is Changing the Way We Authenticate and Authorize in SharePoint
 
Best practices for Security and Governance in SharePoint 2013
Best practices for Security and Governance in SharePoint 2013Best practices for Security and Governance in SharePoint 2013
Best practices for Security and Governance in SharePoint 2013
 
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
SPTechCon Boston 2013 - Introduction to Security in Microsoft Sharepoint 2013...
 
Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013Best Practices for Security in Microsoft SharePoint 2013
Best Practices for Security in Microsoft SharePoint 2013
 

Recently uploaded

Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
Matt Welsh
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Strategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptxStrategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptx
varshanayak241
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
kalichargn70th171
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
XfilesPro
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
vrstrong314
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
Jelle | Nordend
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
Tendenci - The Open Source AMS (Association Management Software)
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
Sharepoint Designs
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
XfilesPro
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
KrzysztofKkol1
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
NaapbooksPrivateLimi
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Globus
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 

Recently uploaded (20)

Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Strategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptxStrategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptx
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 

Introduction to Microsoft Enterprise Mobility + Security

  • 1. Introduction to Microsoft Enterprise Mobility + Security Antonio Maio Protiviti Senior Enterprise Architect Microsoft Office Apps & Services MVP Antonio.Maio@Protiviti.com @AntonioMaio2 www.trustsharepoint.com or www.antoniO365.com
  • 2. AGENDA 03 Introduction to Microsoft Enterprise Mobility + Security (EM+S) 04 Benefits 05 Products & Services 06 Licensing 08 Resources: Table of Enterprise Mobility + Security
  • 3. • Intelligent mobility management and security platform • Robust tools to help protect & secure your organization • Bundle of Microsoft Cloud security services and tools • “Microsoft Enterprise Mobility Suite” or EMS or EM+S • Layered on top of Office 365 Enterprise Licenses (E1, E3 or E5) INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY
  • 4. INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Information protection Identity and access management Benefits Identity allows secure connections between people, devices, apps, and data. Increase your security and productivity with a single, holistic identity solution that gives you flexibility and control. Protect your sensitive data everywhere, even in motion and when shared. Gain visibility and control over how any file is being used with a comprehensive and integrated information protection solution. Threat protection Detect and investigate advanced threats, compromised identities, and malicious actions across your on- premises and cloud environments. Unified endpoint management Help users be productive wherever they are while keeping corporate information secure. Flexible management and powerful security solutions let you deliver protected mobile experiences on any device. Cloud access security broker Gain visibility into your cloud apps and services, build insights with sophisticated analytics, and control how your data travels so you can respond to and combat cyberthreats.
  • 5. INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Microsoft Intune Azure Active Directory (Premium) Products & Services Azure Active Directory (Azure AD) is a multi- tenant, cloud-based identity and access management service. • Manage mobile devices & PCs the workforce uses to access company data • Manage mobile apps • Protect company information by helping to control the way the workforce accesses and shares • Ensure devices and apps are compliant with company security requirements Microsoft Information Protection (AIP) Previously called Azure Information Protection (AIP). Control and help secure email, documents, and sensitive data that you share externally: • Easy user based classification • Embedded labels & permissions/rights • Automated classification Microsoft Cloud App Security • Cloud Discovery: Discover all cloud use including Shadow IT • Data Protection: Monitor and control your data in the cloud by gaining visibility, enforcing DLP policies, alerting, and investigation. • Threat Protection: Detect anomalous use and security incidents. Use behavioral analytics & advanced investigation tools to mitigate risk & set policies and alerts. Microsoft Advanced Threat Protection & Analytics On-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber attacks and insider threats.
  • 6. INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Licensing Azure Active Directory Premium P1 Secure single sign-on to cloud and on premise apps. MFA, conditional access, group management, advanced security reporting. Microsoft Intune Mobile device and app mgmt. to protect corporate apps and data on any device. • Mobile Application Management (MAM) • Mobile Device Management (MDM) Microsoft Information Protection P1 (AIP P1) User based classification labels and encryption for files + cloud based file tracking. Microsoft Advanced Threat Analytics Protection from advanced targeted attacks leveraging user and entity behavioral analytics. EMS E3 Azure Active Directory Premium P2 Identity and access mgmt. with advanced protection for users and privileged identities. (includes all capabilities of P1) Microsoft Information Protection P2 (AIP P2) Intelligent classification and encryption for files shared inside and outside the org. (includes all capabilities of P1) Microsoft Cloud App Security Enterprise grade visibility, control & cloud app protection. EMS E5 (includes EMS E3) Azure Advanced Threat Protection (ATP) Protect hybrid environments from multiple types of advanced targeted cyber attacks & insider threats Identity & Access Management Managed Mobile Productivity Information Protection Identity Driven Security Compare Plans & Detailed Features: https://www.microsoft.com/en-us/enterprise-mobility-security/compare-plans-and-pricing
  • 7. INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Licensing
  • 8. Table of Enterprise Mobility + Security https://ems.jumpto365.com/ INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Resources
  • 10. INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY Resources
  • 24. Thank you! Antonio Maio Protiviti Senior Enterprise Architect Microsoft Office Apps & Services MVP Antonio.Maio@Protiviti.com @AntonioMaio2 www.trustsharepoint.com or www.antoniO365.com
  • 25. Office 365 Enterprise E3 INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY
  • 26. Office 365 Enterprise E5 INTRODUCTION TO MICROSOFT ENTERPRISE MOBILITY + SECURITY