SlideShare a Scribd company logo
Secure Remote Work:
threats, scenarios and best practices
Agenda
1. The COVID-19 threat landscape
2. Tips & Trick, best practices on how to protect
3. Unboxing the Remote work workshop
Attackers are capitalizing on fear. We’re watching
them. We’re pushing back.
The COVID-19 threat landscape
The phishing campaign
Infrastructure security
The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take
advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures
(map below).
The phishing campaign
Infrastructure security
The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take
advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures.
The infection
Infras
truct
ure
secur
ity
The infection
Infras
truct
ure
secur
ity
The infection
Infras
truct
ure
secur
ity
The ….. campaign
Infrastructure security
While phishing email is a common attack vector, it’s only one of the many points of entry for attackers.
Defenders need a much broader view and solutions for remediation than visibility into just one entry method.
An attacker’s primary goal is to gain entry and expand across domains so they can persist in an organization
and lie in wait to steal or encrypt as much sensitive information as they can to reap the biggest payout.
Defenders require visibility across each of these domains and automated correlation across emails, identities,
endpoints, and cloud applications to see the full scope of compromise. Only with this view can defenders
adequately remediate affected assets, apply Conditional Access, and prevent the same or similar attacks from
being successful again.
https://www.microsoft.com/security/blog/2020/04/08/microsoft-shares-new-threat-intelligence-security-guidance-
during-global-crisis/
Tips & Trick, best practices on how to protect
Browse to
a website
Phishing
mail
Open
attachment
Click a URL
Exploitation
& Installation
Command
& Control
User account
is compromised
Brute force account or use
stolen account credentials
Attacker attempts
lateral movement
Privileged account
compromised
Domain
compromised
Attacker accesses
sensitive data
Exfiltrate data
Azure AD Identity
Protection
Identity protection & conditional access
Microsoft Cloud App Security
Extends protection & conditional
access to other cloud appsProtection across the attack kill chain
Office 365 ATP
Malware detection, safe links,
and safe attachments
Windows Defender ATP
Endpoint Detection and Response
(EDR) & End-point Protection (EPP)
Azure ATP
Identity protection
Attacker collects
reconnaissance &
configuration data
O365 ATP
Office 365 ATP, Microsoft’s cloud-based email filtering service, which shields against phishing and malware,
including features to safeguard your organization from messaging-policy violations, targeted attacks, zero-
days, and malicious URLs. Intelligent recommendations from Security Policy Advisor can help reduce macro
attack surface, and the Office Cloud Policy Service can help you implement security baselines.
ImpersonationSpoofing
Content analysis
& detonation
O365 ATP
Malicious attachments
Malicious URLs
Detect text lures
Internal Safe Links
User impersonation
Domain impersonation
Brand impersonation
Mailbox Intelligence
DMARC, DKIM, and SPF
Intra-org spoof detection
Cross-domain detection
• We check every URL against reputation data built from numerous 3rd party feeds as
well as other internal Microsoft sources, in addition to every previous detonation in
O365
• We use Advanced Machine learning during mail flow to identify messages with
suspicious or malicious links
• Links that require deeper inspection are proactively sent to the sandbox for detonation
• In addition links are detonated per recipient safe-links policy
• We also detonate URLs at Time of Click to catch URL weaponization after delivery
• We also support Safe-Links within Office clients
• We remove messages with newly discovered malicious URLs using ZAP (Zero-hour Auto
Purge)
Malicious URLs detection
ML
Models
Linked Content
DetonationURL Detonation
URL
Reputation
Blocking
Safe Links
Safe Links for
Office Clients
Zero-hour
Auto-Purge
URL
Alerting
Alert email Alert details
Defender ATP
Protect endpoints with Microsoft Defender ATP, which covers licensed users for up to five concurrent devices that can
be easily onboarded at any time. Microsoft Defender ATP monitors threats from across platforms, including macOS.
Our tech community post includes additional guidance, best practices, onboarding, and licensing information
The need for
Attack Surface Reduction
Attack Surface Reduction
Attack Surface Reduction – Hardware based
isolation
Windows Defender Application Guard
Web Threat Protection
• Phishing
• URL Threats & Exploits
• PUA
• Tech Scams
https://www.gmail.com/
Gmail.
Identity protection
Enable multi-factor authentication (MFA) and Conditional Access through Azure Active Directory to protect identities.
This is more important than ever to mitigate credential compromise as users work from home. We recommend
connecting all apps to Azure AD for single sign-on – from SaaS to on-premises apps; enabling MFA and applying
Conditional Access policies; and extending secure access to contractors and partners. Microsoft also offers a free Azure
AD service for single sign-on, including MFA using the Microsoft Authenticator app
MCAS
Microsoft Cloud App Security can help protect against shadow IT and unsanctioned app usage, identify and remediate
cloud-native attacks, and control how data travels across cloud apps from Microsoft or third-party applications.
Microsoft Cloud App Security
Microsoft Cloud App Security architecture
Discovery
Use traffic log data to discover the cloud apps in
your organization and get detailed insights about
traffic- and user data
Managing discovered cloud apps
Evaluate the risk of discovered cloud apps and take
action by sanctioning, tagging or blocking them
App connectors
Be alerted on user or file behavior anomalies and
control the data stored in your cloud apps leveraging
our API connectors
Conditional Access App Control
Leverage our reverse proxy infrastructure and
integration with Azure AD Conditional Access to
configure real-time monitoring and control
Cloud apps
Microsoft
Cloud App
Security
App
connectors
Reverse Proxy
Cloud
discovery
Cloud traffic
Proxy
Configuration scripts
Cloud traffic logs
Your organization
APIs
A
PI
s
Log
collector,
SWG or
WDATP
Shadow IT management lifecycle
Tag an app as unsanctioned to block it from being accessed by users in the future
Endpoint based control over access to risky and non compliant apps via MDATP
Protect your files and data in the cloud
Data is ubiquitous and you need to make it accessible and collaborative, while safeguarding it
Understand your data and
exposure in the cloud
Classify and protect your data no
matter where it’s stored
Monitor, investigate and
remediate violations
• Connect your apps via our API-based App
Connectors
• Visibility into sharing level,
collaborators and classification labels
• Quantify over-sharing exposure,
external- and compliance risks
• Govern data in the cloud with
granular DLP policies
• Leverage Microsoft’s IP capabilities
for classification
• Extend on-prem DLP solutions
• Automatically protect and
encrypt your data using Azure
Information Protection
• Create policies to generate
alerts and trigger automatic
governance actions
• Identify policy violations
• Investigate incidents
and related activities
• Quarantine files, remove
permissions and notify users
• Identify high-risk and
anomalous usage
• Exfiltration of data to
unsanctioned apps
• Rogue 3rd party applications
• Ransomware attacks
• Mitigate ransomware attacks
• Suspend user sessions
Key threat alerts and
mitigation actions
• Built-in Threat Protection
policies
• More than 15 out-of-the-box
policies that alert you on some of
the most common cloud threats
such as impossible travel,
impersonation activities or
ransomware detection
• Malware Detonation
• Intelligent heuristics identify
potentially malicious files and
detonate them in a sandbox
environment - for existing and
newly uploaded files
• Customize policies to alert and
remediate
• Customize what you want to be
alerted on to minimize noise and
Comprehensive Threat
Protection for your cloud
apps
Out of the box Threat Protection policies
Top users by investigation priority on the Cloud App Security Dashboard
Hybrid UEBA for cloud and on-premise user activity – Investigation Priority
Hybrid UEBA for cloud and on-premise user activity – User Risk Score
Protect sensitive data on unmanaged devices
Unboxing the Secure Remote Work workshop
https://www.microsoft.com/microsoft-365/partners/microsoft-365-accelerators#microsoft-365-partner-accelerators-
secure-remote-work
Unboxing the Secure Remote Work workshop
Q&A

More Related Content

What's hot

Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
Employee Security Awareness Training
Employee Security Awareness TrainingEmployee Security Awareness Training
Employee Security Awareness Training
Denis kisina
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
R_Yanus
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
Surya Bathulapalli
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
Ahmed Banafa
 
Email Security and Awareness
Email Security and AwarenessEmail Security and Awareness
Email Security and Awareness
Sanjiv Arora
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
Allan Pratt MBA
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident Management
Nada G.Youssef
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Information Security Awareness Training Open
Information Security Awareness Training OpenInformation Security Awareness Training Open
Information Security Awareness Training Open
Fred Beck MBA, CPA
 
Data security
Data securityData security
Data security
ForeSolutions
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
Ronnie Isherwood
 
Security Awareness & Training
Security Awareness & TrainingSecurity Awareness & Training
Security Awareness & Training
novemberchild
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
OoXair
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
Vaishak Chandran
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
Tripwire
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
Paige Rasid
 
Information security / Cyber Security ppt
Information security / Cyber Security pptInformation security / Cyber Security ppt
Information security / Cyber Security ppt
Gryffin EJ
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
Randy Bowman
 

What's hot (20)

Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Employee Security Awareness Training
Employee Security Awareness TrainingEmployee Security Awareness Training
Employee Security Awareness Training
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Email Security and Awareness
Email Security and AwarenessEmail Security and Awareness
Email Security and Awareness
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident Management
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information Security Awareness Training Open
Information Security Awareness Training OpenInformation Security Awareness Training Open
Information Security Awareness Training Open
 
Data security
Data securityData security
Data security
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
 
Security Awareness & Training
Security Awareness & TrainingSecurity Awareness & Training
Security Awareness & Training
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
Information security / Cyber Security ppt
Information security / Cyber Security pptInformation security / Cyber Security ppt
Information security / Cyber Security ppt
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 

Similar to Secure remote work

Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Kjetil Lund-Paulsen
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
JenniferMete1
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptx
SofiyaKhan49
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
Dean Iacovelli
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
Techugo
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
Ravikumar Sathyamurthy
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
SharmaAnirudh2
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
Techugo
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenant
Robert Crane
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
Syed Sabhi Haider
 
Cyber security
Cyber securityCyber security
Cyber security
Bablu Shofi
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
David J Rosenthal
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
Akram Qureshi
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
petchphumsanit40
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
PlatformSecurityManagement
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Adam Levithan
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
AngelaHoltby
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
PowerSaturdayParis
 

Similar to Secure remote work (20)

Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptx
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
How to get deeper administration insights into your tenant
How to get deeper administration insights into your tenantHow to get deeper administration insights into your tenant
How to get deeper administration insights into your tenant
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Cyber security
Cyber securityCyber security
Cyber security
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 

Recently uploaded

GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 

Recently uploaded (20)

GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 

Secure remote work

  • 1. Secure Remote Work: threats, scenarios and best practices
  • 2. Agenda 1. The COVID-19 threat landscape 2. Tips & Trick, best practices on how to protect 3. Unboxing the Remote work workshop
  • 3. Attackers are capitalizing on fear. We’re watching them. We’re pushing back. The COVID-19 threat landscape
  • 4. The phishing campaign Infrastructure security The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures (map below).
  • 5. The phishing campaign Infrastructure security The trendy and pervasive Trickbot and Emotet malware families are very active and rebranding their lures to take advantage of the outbreak. We have observed 76 threat variants to date globally using COVID-19 themed lures.
  • 9. The ….. campaign Infrastructure security While phishing email is a common attack vector, it’s only one of the many points of entry for attackers. Defenders need a much broader view and solutions for remediation than visibility into just one entry method. An attacker’s primary goal is to gain entry and expand across domains so they can persist in an organization and lie in wait to steal or encrypt as much sensitive information as they can to reap the biggest payout. Defenders require visibility across each of these domains and automated correlation across emails, identities, endpoints, and cloud applications to see the full scope of compromise. Only with this view can defenders adequately remediate affected assets, apply Conditional Access, and prevent the same or similar attacks from being successful again. https://www.microsoft.com/security/blog/2020/04/08/microsoft-shares-new-threat-intelligence-security-guidance- during-global-crisis/
  • 10. Tips & Trick, best practices on how to protect
  • 11. Browse to a website Phishing mail Open attachment Click a URL Exploitation & Installation Command & Control User account is compromised Brute force account or use stolen account credentials Attacker attempts lateral movement Privileged account compromised Domain compromised Attacker accesses sensitive data Exfiltrate data Azure AD Identity Protection Identity protection & conditional access Microsoft Cloud App Security Extends protection & conditional access to other cloud appsProtection across the attack kill chain Office 365 ATP Malware detection, safe links, and safe attachments Windows Defender ATP Endpoint Detection and Response (EDR) & End-point Protection (EPP) Azure ATP Identity protection Attacker collects reconnaissance & configuration data
  • 12. O365 ATP Office 365 ATP, Microsoft’s cloud-based email filtering service, which shields against phishing and malware, including features to safeguard your organization from messaging-policy violations, targeted attacks, zero- days, and malicious URLs. Intelligent recommendations from Security Policy Advisor can help reduce macro attack surface, and the Office Cloud Policy Service can help you implement security baselines.
  • 13. ImpersonationSpoofing Content analysis & detonation O365 ATP Malicious attachments Malicious URLs Detect text lures Internal Safe Links User impersonation Domain impersonation Brand impersonation Mailbox Intelligence DMARC, DKIM, and SPF Intra-org spoof detection Cross-domain detection
  • 14. • We check every URL against reputation data built from numerous 3rd party feeds as well as other internal Microsoft sources, in addition to every previous detonation in O365 • We use Advanced Machine learning during mail flow to identify messages with suspicious or malicious links • Links that require deeper inspection are proactively sent to the sandbox for detonation • In addition links are detonated per recipient safe-links policy • We also detonate URLs at Time of Click to catch URL weaponization after delivery • We also support Safe-Links within Office clients • We remove messages with newly discovered malicious URLs using ZAP (Zero-hour Auto Purge) Malicious URLs detection ML Models Linked Content DetonationURL Detonation URL Reputation Blocking Safe Links Safe Links for Office Clients Zero-hour Auto-Purge
  • 15.
  • 16.
  • 17.
  • 19. Defender ATP Protect endpoints with Microsoft Defender ATP, which covers licensed users for up to five concurrent devices that can be easily onboarded at any time. Microsoft Defender ATP monitors threats from across platforms, including macOS. Our tech community post includes additional guidance, best practices, onboarding, and licensing information
  • 20.
  • 21.
  • 22.
  • 23. The need for Attack Surface Reduction
  • 24.
  • 26. Attack Surface Reduction – Hardware based isolation Windows Defender Application Guard
  • 27. Web Threat Protection • Phishing • URL Threats & Exploits • PUA • Tech Scams
  • 28.
  • 30. Identity protection Enable multi-factor authentication (MFA) and Conditional Access through Azure Active Directory to protect identities. This is more important than ever to mitigate credential compromise as users work from home. We recommend connecting all apps to Azure AD for single sign-on – from SaaS to on-premises apps; enabling MFA and applying Conditional Access policies; and extending secure access to contractors and partners. Microsoft also offers a free Azure AD service for single sign-on, including MFA using the Microsoft Authenticator app
  • 31. MCAS Microsoft Cloud App Security can help protect against shadow IT and unsanctioned app usage, identify and remediate cloud-native attacks, and control how data travels across cloud apps from Microsoft or third-party applications.
  • 33. Microsoft Cloud App Security architecture Discovery Use traffic log data to discover the cloud apps in your organization and get detailed insights about traffic- and user data Managing discovered cloud apps Evaluate the risk of discovered cloud apps and take action by sanctioning, tagging or blocking them App connectors Be alerted on user or file behavior anomalies and control the data stored in your cloud apps leveraging our API connectors Conditional Access App Control Leverage our reverse proxy infrastructure and integration with Azure AD Conditional Access to configure real-time monitoring and control Cloud apps Microsoft Cloud App Security App connectors Reverse Proxy Cloud discovery Cloud traffic Proxy Configuration scripts Cloud traffic logs Your organization APIs A PI s Log collector, SWG or WDATP
  • 34. Shadow IT management lifecycle
  • 35. Tag an app as unsanctioned to block it from being accessed by users in the future
  • 36. Endpoint based control over access to risky and non compliant apps via MDATP
  • 37. Protect your files and data in the cloud Data is ubiquitous and you need to make it accessible and collaborative, while safeguarding it Understand your data and exposure in the cloud Classify and protect your data no matter where it’s stored Monitor, investigate and remediate violations • Connect your apps via our API-based App Connectors • Visibility into sharing level, collaborators and classification labels • Quantify over-sharing exposure, external- and compliance risks • Govern data in the cloud with granular DLP policies • Leverage Microsoft’s IP capabilities for classification • Extend on-prem DLP solutions • Automatically protect and encrypt your data using Azure Information Protection • Create policies to generate alerts and trigger automatic governance actions • Identify policy violations • Investigate incidents and related activities • Quarantine files, remove permissions and notify users
  • 38. • Identify high-risk and anomalous usage • Exfiltration of data to unsanctioned apps • Rogue 3rd party applications • Ransomware attacks • Mitigate ransomware attacks • Suspend user sessions Key threat alerts and mitigation actions
  • 39. • Built-in Threat Protection policies • More than 15 out-of-the-box policies that alert you on some of the most common cloud threats such as impossible travel, impersonation activities or ransomware detection • Malware Detonation • Intelligent heuristics identify potentially malicious files and detonate them in a sandbox environment - for existing and newly uploaded files • Customize policies to alert and remediate • Customize what you want to be alerted on to minimize noise and Comprehensive Threat Protection for your cloud apps
  • 40. Out of the box Threat Protection policies
  • 41. Top users by investigation priority on the Cloud App Security Dashboard
  • 42. Hybrid UEBA for cloud and on-premise user activity – Investigation Priority
  • 43. Hybrid UEBA for cloud and on-premise user activity – User Risk Score
  • 44. Protect sensitive data on unmanaged devices
  • 45. Unboxing the Secure Remote Work workshop https://www.microsoft.com/microsoft-365/partners/microsoft-365-accelerators#microsoft-365-partner-accelerators- secure-remote-work
  • 46.
  • 47.
  • 48.
  • 49. Unboxing the Secure Remote Work workshop
  • 50.
  • 51. Q&A