SlideShare a Scribd company logo
1
Sensitivity: Internal
Teknisen tietoturvan
minimivaatimukset
Webinaari 19.10 klo 9.30
2
Sensitivity: Internal
Tekninen tietoturva on laaja kokonaisuus
Patchmanagement
Käynnistyksen
suojaus
Tietoturvapolitiikat
Anti-Malware-sovellus
Palomuuri
Sovellustensuojaus
Käyttäjäoikeudet
Tunnistautuminen
Salaus
Informaationluokittelu
Varmistaminen
Monitorointi/
auditointi
Laitesuojaus Uhkien torjunta
Idenditeetin
suojaaminen
Informaation
suojaaminen
Uhkien
Havaitse-
minen
Laitteet
Tietokoneet x x x x
Tabletit x x x
Puhelimet x x x
Sovellukset
Työasemien laajalti käytetyt apuohjelmat x x x x
Työäsemien liiketoimintasovellukset x x x x
Työasemien muut sovellukset x x x x
Käyttöjärjestelmät x x x x x x x x
SaaS -/ pilvipohjaiset sovellukset x x x
On-premises palvelinsovellukset x x x x x x
Sisältö
Tiedostot x x x x x x x
Sähköposti x x x x x
Tietokannat x x x x x
Intra -/Extranet x x x x
Alustapalvelut
On-premises DNS x x x
On-premises AD x x x x x
On-premises DHCP x x x
On-premises sähköposti x x x x x
On-premises Intranet/Extranet x x x x x x
On-premises WWW x x x x
Azure AD x x x
Office 365 x x x x
WWW (pilvi) x x x x
Tietoliikenne
Internetyhteys x x x x
Verkkolaitteiden tietoturva x x x x
Langaton lähiverkko x x
Langallinen lähiverkko x
Julkiset internet -yhteydet x
3
Sensitivity: Internal
Minimiedellytykset helpottavat asiaa
Laitesuojaus
Uhkien
torjunta
Idenditeetin
suojaaminen
Informaation
suojaaminen
PatchManagement
Tietoturvapolitiikat
Anti-Malware-sovellus
Palomuuri
Käyttäjäoikeudet
Tunnistautuminen
Salaus
Informaationluokittelu
Varmistaminen
Sovellukset
Työasemien laajalti käytetyt apuohjelmat x
Työäsemien liiketoimintasovellukset x x
Työasemien muut sovellukset x
Käyttöjärjestelmät x x x x x x
SaaS- / pilvipohjaiset sovellukset x
On-premises palvelinsovellukset x x
Sisältö
Tiedostot x x x
Sähköposti x x x
Tietokannat x x
Intra-/Extranet x x
Alustapalvelut
On-premises DNS x
On-premises AD x x
On-premises DHCP
On-premises sähköposti x x x
On-premises Intranet/Extranet x x
On-premises WWW x x
Azure AD x
Office 365 x
WWW (pilvi) x
Tietoliikenne
Internetyhteys x
Verkkolaitteiden tietoturva x x
Langaton lähiverkko x x
4
Sensitivity: Internal
Yhden palasen tarkastelu vielä helpompaa
Idenditeetin
suojaaminen
Informaation
suojaaminen
Käyttäjäoikeudet
Tunnistautuminen
Informaationluokittelu
Varmistaminen
Sisältö
Tiedostot x x x
Sähköposti x x x
Tietokannat x x
Intra-/Extranet x x
• Tunnistautuminen
• Azure Active Directory
• Varmistaminen
• Azure Recovery Services
• Käyttäjäoikeudet
• Azure Active Directory
• Informaation luokittelu
• Azure Information Protection
Sensitivity: Internal
Identity-driven security
Customer deck
Ari Auvinen
Partner Technology Strategist
On-premises
Firewall
Corp email, business apps
• Open access for users – any device, any network
• Unrestricted sharing methods – users decide how to share
• Cloud app ecosystem
• Limited visibility and control
• Access via managed devices and networks
• Layers of defense protecting internal apps
• Known security perimeter
LIFE AFTER CLOUDLIFE BEFORE CLOUD
Office 365
Sensitivity: Internal
New blind spots for IT
Data breaches
63% of confirmed data
breaches involve weak,
default, or stolen passwords
Shadow IT
>80% of employees admit
using non-approved SaaS
apps for work purposes
Cybercrimes
32% of businesses
reported to be affected
by cybercrimes
Sensitivity: Internal
Security landscape has changed
Employees
Partners
Customers
Identity Devices Apps and data
Transition to
cloud & mobility
New attack
landscape
Current defenses
not sufficient
+ =
?
?
On-premises
apps and data
Cloud
apps and data
Microsoft Azure
Sensitivity: Internal
Windows and Devices
POST-BREACHPRE-BREACH
Breach detection
investigation &
response
Device
protection
Identity
protection
Information
protection
Threat
resistance
Windows 7 Security features
POST-BREACHPRE-BREACH
Breach detection
investigation &
response
Device
protection
Identity
protection
Information
protection
Threat
resistance
Windows 10 Security on Legacy or Modern Devices
(Upgraded from Windows 7 or 32-bit Windows 8)
Windows 10 Security on Modern Devices
(Fresh Install or upgraded from 64-bit Windows 8 )
POST-BREACHPRE-BREACH
Breach detection
investigation &
response
Device
protection
Identity
protection
Information
protection
Threat
resistance
Windows Defender Application
Guard for Microsoft Edge
(H12017)
Windows 10 Features: Edition Comparison
Features Professional Enterprise Enterprise + SA
Common features
Windows Hello ● ● ●
Microsoft Edge ● ● ●
Client Hyper-V ● ● ●
Mobile Device Management ● ● ●
Windows Store for Business ● ● ●
Windows Update for Business ● ● ●
Dynamic Provisioning ● ● ●
Microsoft Passport ● ● ●
Enterprise Data Protection ● ● ●
BitLocker ● ● ●
Trusted Boot ● ● ●
Exclusive features
of Enterprise
Granular UX Control* ● ●
Credential Guard* ● ●
Telemetry control via GP/MDM* ● ●
Device Guard* ● ●
DirectAccess ● ●
Windows to Go Creator ● ●
AppLocker ● ●
BranchCache ● ●
Windows Enterprise with Software Assurance
Features Professional Enterprise Enterprise + SA
Flexibility in how you
deploy and use
Windows
Access to current Long Term Servicing Branch (10 years of support)** ● ●
Access to future Long Term Servicing Branches (10 years of support)** ●
Choice of and ability to mix:
• Current Branch
• Current Branch for Business
• Long Term Servicing Branch
●
System Center Configuration Manager (2012 R2) ● ●
System Center Configuration Manager (current branch) ●
Virtualize, manage,
restore with MDOP
Microsoft User Experience Virtualization (UE-V) ●
Microsoft Application Virtualization (App-V) ●
Microsoft BitLocker Administration & Monitoring (MBAM) ●
Microsoft Advanced Group Policy Management (AGPM) ●
Microsoft Diagnostics and Recovery Toolset (DaRT) ●
Version rights,
foundational benefits
and support
Windows To Go Rights ●
Virtualization rights ●
24x7 and extended hotfix support ●
Training vouchers and e-learning ●
* New with Windows 10 Enterprise Edition
** If a customer drops SA, they still retain rights to the current LTSB, but they lose rights to future LTSBs
Windows 10 Enterprise capabilities
Windows10EnterpriseE5
Windows10EnterpriseE3
The most trusted platform
Enterprise Data Protection
Prevent accidental leaks by separating
personal and business data
Windows Hello for Business
Enterprise grade biometric and
companion device login
Credential Guard
Protects user access tokens in a
hardware-isolated container
AppLocker
Block unwanted and inappropriate
apps from running
Device Guard
Device locked down to only run fully
trusted apps
Advanced Threat Protection
Behavior-based, attack detection
Built-in threat intelligence
Forensic investigation and mitigation
Built into Windows
More personal
User Experience Virtualization (UX-V)
OS and app settings synchronized across
Windows instances
Granular UX Control
Enterprise control over user experience
More productive
Azure Active Directory Join
Streamline IT process by harnessing the
power of the cloud
MDM enablement
Manage all of your devices with the
simplicity of MDM
Windows Store for Business,
Private Catalog
Create a curated store experience for
employee self-service
Application Virtualization (App-V)
Simplify app delivery and management
Cortana Management
Create, personalize, and manage Cortana
profiles through Azure Active Directory
Windows 10 for Industry Devices
Turn any inexpensive, off-the-shelf
device, into an embedded, handheld, or
kiosk experience
The most versatile devices
Sensitivity: Internal
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Sensitivity: Internal
Conditions
Allow access
Block access
Actions
Location (IP range)
Device state
User groupUser
Azure Active Directory
Identity Protection
MFA
How can I protect my organization
at the front door?
Risk
On-premises
applications
Microsoft Azure
Risk-based
conditional access
Privileged Identity
Management
Protect at the front door
SCENARIO 1
Sensitivity: Internal
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Sensitivity: Internal
Cloud App Security
Risk scoring
Shadow IT Discovery
Policies for data control
How do I gain visibility
and control of my
cloud apps?
Microsoft Intune
How do I prevent data
leakage from my mobile
apps?
LOB app protection
DLP for Office 365 mobile apps
Optional device management
Azure Information Protection
Classify & Label
Protect
How do I control data
on-premises and in the
cloud
Monitor and Respond
SCENARIO 2
Protect your data against user mistakes
Sensitivity: Internal
Protect your data against user mistakes
DOCUMENT
TRACKING
DOCUMENT
REVOCATION
Monitor &
respond
LABELINGCLASSIFICATION
Classification
& labeling
ENCRYPTION
Protect
ACCESS
CONTROL
POLICY ENFORCEMENT
Sensitivity: Internal
Azure Information
Protection
The evolution of Azure RMS
DOCUMENT
TRACKING
DOCUMENT
REVOCATION
Monitor &
respond
LABELINGCLASSIFICATION
Classification
& labeling
ENCRYPTION
Protect
ACCESS
CONTROL
POLICY ENFORCEMENT
Full Data
Lifecycle
Sensitivity: Internal
• Discover 13,000+ cloud apps in
use—no agents required
• Identify all users, IP addresses,
top apps, top users
• Get an automated risk score
driven by 60+ parameters
• See each app’s risk assessment
based on its security mechanisms
and compliance regulations
• Ongoing risk detection, powerful
reporting, and analytics on users,
usage patterns, upload/download
traffic, and transactions
• Ongoing anomaly detection for
discovered apps
Risk scoringShadow IT discovery Ongoing analytics
PROTECT YOUR DATA AGAINST USER MISTAKES
Cloud App Security - Discovery
Sensitivity: Internal
• Set granular-control security
policies for your approved apps
• Use out-of-the-box policies or
customize your own
• Prevent data loss both inline and
at rest
• Govern data in the cloud, such as
files stored in cloud drives,
attachments, or within cloud apps
• Use pre-defined templates or
extend existing DLP policies
• Identify policy violations, investigate
on a user, file, activity level
• Enforce actions such as quarantine
and permissions removal
• Block sensitive transactions, limit
sessions for unmanaged devices
DLP and data sharingPolicy definition Policy enforcement
PROTECT YOUR DATA AGAINST USER MISTAKES
Cloud App Security - Data control
Sensitivity: Internal
Simplify BYOD program - device
management is optional
Secure your LOB apps with App
SDK and App Wrapping Tool
Prevent data loss from Office
mobile apps; natively built in.
Personal apps
Corporate apps
MDM
policies
MAM
policies
File
policies
MDM – optional
(Intune or third party)
Azure Rights
Management
Microsoft Intune
Corporate
data
Personal
data
Multi-identity policy
Extend protection at file level with
Azure Information Protection
PROTECT YOUR DATA AGAINST USER MISTAKES
Microsoft Intune: Mobile device and app
management
Sensitivity: Internal
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Sensitivity: Internal
On-premises
Microsoft Advanced
Threat Analytics
Detection
in the
cloud
On-premises
detection
Microsoft Cloud App Security
Azure Active Directory Premium
Cloud
How do I detect attacks
in the cloud?
Cloud App Security
(Application level)
• Behavioral analytics
• Anomaly detection
How do I detect
on-premises attacks?
Azure Active Directory
(Identity level)
• Behavioral Analytics
• Security reporting and monitoring
Advanced Threat Analytics
• User and Entity Behavioral Analytics
• Abnormal behavior detection
• Known malicious attack and security
vulnerabilities detection
SCENARIO 3
Detect attacks before they cause damage
Sensitivity: Internal
Microsoft Advanced Threat Analytics
brings the behavioral analytics concept
to IT and the organization’s users.
An on-premises platform to identify advanced security attacks and insider
threats before they cause damage
Behavioral
Analytics
Detection of advanced
attacks and security risks
Advanced Threat
Detection
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Microsoft Advanced Threat Analytics
Sensitivity: Internal
Analyze1
ATA analyzes all Active Directory-
related traffic and collects
relevant events from SIEM
ATA builds the organizational security
graph, detects abnormal behavior,
protocol attacks, and weaknesses, and
constructs an attack timeline
ATA automatically learns all entities’
behaviors
Learn2 Detect3
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Microsoft Advanced Threat Analytics at work
Sensitivity: Internal
Behavioral analytics Attack detection
• Identify anomalies in your
cloud environment which may
be indicative of a breach
• Leverage behavioral analytics
(each user’s interaction with
SaaS apps) to assess risk in
each transaction
• Identify and stop known attack
pattern activities originating from
risky sources with threat
prevention enhanced with vast
Microsoft threat intelligence
• Coming soon: send any file
through real-time behavioral
malware analysis
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Threat prevention for your cloud apps with
Cloud App Security
Sensitivity: Internal
Protect at the
front door
Detect attacks before
they cause damage
Protect your data
against user mistakes
Identity-driven security scenarios
Sensitivity: Internal
Enhanced by Microsoft security intelligence
Microsoft Intelligent Security Graph
Unique insights into the threat landscape
Informed by trillions of signals from
billions of sources
Powered by inputs we receive across our
endpoints, consumer services, commercial
services, and on-premises technologies
Anomaly detection that draws from our vast
amount of threat intelligence, machine learning,
security research, and development data Intelligence
DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
Sensitivity: Internal
!
DETECT
RESPOND
PROTECT
Sensitivity: Internal
Sensitivity: Internal
Microsoft Security Technology
Office 365
Windows 10
Enterprise
Mobility + Security
Operations
Management Suite
Sensitivity: Internal
Azure Information
ProtectionProtect your data,
everywhere
Microsoft Cloud App Security
Azure Active Directory
Extend enterprise-grade
security to your cloud
and SaaS apps
Microsoft Intune
Protect your users,
devices, and apps
Manage identity with hybrid
integration to protect application
access from identity attacks
Enterprise Mobility +Security
Detect problems
early with visibility
and threat analytics
Microsoft Advanced
Threat Analytics
37
Sensitivity: Internal
Kiitos, Ari!
Centero jatkaa vielä hetken, jonka jälkeen kysymysten ja vastausten aika…
38
Sensitivity: Internal
Kysymysten aika!
Kiitos osallistumisestasi!

More Related Content

What's hot

Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefingtechnext1
 
Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365
Marketing Team
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018
Marketing Team
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
Ivanti
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
Practical Code, LLC
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
Vikrant Kansal
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security Training
Bryan Len
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
Amazon Web Services
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Ivanti
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Ahmed Al Enizi
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
Yash
 
Ramnish Singh Platform Security Briefing
Ramnish Singh Platform Security BriefingRamnish Singh Platform Security Briefing
Ramnish Singh Platform Security Briefingguestb099f64c
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
SHIVA101531
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
Ivanti
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Symantec
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
PlatformSecurityManagement
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
DLT Solutions
 

What's hot (20)

Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefing
 
Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
SCADA Security Training
SCADA Security TrainingSCADA Security Training
SCADA Security Training
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere Workplace
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Ramnish Singh Platform Security Briefing
Ramnish Singh Platform Security BriefingRamnish Singh Platform Security Briefing
Ramnish Singh Platform Security Briefing
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
 
Content Aware SIEM™ defined
Content Aware SIEM™ definedContent Aware SIEM™ defined
Content Aware SIEM™ defined
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 

Similar to Teknisen tietoturvan minimivaatimukset

Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
Plain Concepts
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Kjetil Lund-Paulsen
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
InTTrust S.A.
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
David J Rosenthal
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
Ravikumar Sathyamurthy
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
Syed Sabhi Haider
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
Plain Concepts
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Kenneth de Brucq
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
Guido Marchetti
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
Erick Alejandro Antonio
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
Patrick Leckie
 
Stratégies de croissance via la mobilité (ems)
Stratégies de croissance via la mobilité (ems)Stratégies de croissance via la mobilité (ems)
Stratégies de croissance via la mobilité (ems)
IAMCP Canada
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
ssuserf5beb3
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
Microsoft Österreich
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdf
seqriteseo
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
Dell EMC World
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
PowerSaturdayParis
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
Bipeen Sinha
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
Robert Crane
 

Similar to Teknisen tietoturvan minimivaatimukset (20)

Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
Stratégies de croissance via la mobilité (ems)
Stratégies de croissance via la mobilité (ems)Stratégies de croissance via la mobilité (ems)
Stratégies de croissance via la mobilité (ems)
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdf
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Mobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen SinhaMobility & security Microsoft SPE5 By Bipeen Sinha
Mobility & security Microsoft SPE5 By Bipeen Sinha
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 

More from Teemu Tiainen

Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Teemu Tiainen
 
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaariPikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
Teemu Tiainen
 
Taistelu mobiililaitteiden uhkia vastaan alkakoon
Taistelu mobiililaitteiden uhkia vastaan alkakoonTaistelu mobiililaitteiden uhkia vastaan alkakoon
Taistelu mobiililaitteiden uhkia vastaan alkakoon
Teemu Tiainen
 
Torju uhkat salaamalla datasi
Torju uhkat salaamalla datasiTorju uhkat salaamalla datasi
Torju uhkat salaamalla datasi
Teemu Tiainen
 
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
Teemu Tiainen
 
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
Teemu Tiainen
 
Tietoturvallinen tulostaminen säästää rahaa
Tietoturvallinen tulostaminen säästää rahaaTietoturvallinen tulostaminen säästää rahaa
Tietoturvallinen tulostaminen säästää rahaa
Teemu Tiainen
 
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
Teemu Tiainen
 
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaariEU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
Teemu Tiainen
 
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
Teemu Tiainen
 
Sovellusvirtualisointi - Mitä missä milloin 2015
Sovellusvirtualisointi - Mitä missä milloin 2015Sovellusvirtualisointi - Mitä missä milloin 2015
Sovellusvirtualisointi - Mitä missä milloin 2015
Teemu Tiainen
 

More from Teemu Tiainen (11)

Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
 
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaariPikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
Pikkusovellusten päivittämisen parhaat käytännöt SCCM-maailmassa -webinaari
 
Taistelu mobiililaitteiden uhkia vastaan alkakoon
Taistelu mobiililaitteiden uhkia vastaan alkakoonTaistelu mobiililaitteiden uhkia vastaan alkakoon
Taistelu mobiililaitteiden uhkia vastaan alkakoon
 
Torju uhkat salaamalla datasi
Torju uhkat salaamalla datasiTorju uhkat salaamalla datasi
Torju uhkat salaamalla datasi
 
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
Miten FINCSC-kyberturvallisuussertifikaatti auttaa GDPR:n kanssa?
 
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
Tietoturvallisen toimintakulttuurin rakentaminen EUn tietosuoja-asetus huomio...
 
Tietoturvallinen tulostaminen säästää rahaa
Tietoturvallinen tulostaminen säästää rahaaTietoturvallinen tulostaminen säästää rahaa
Tietoturvallinen tulostaminen säästää rahaa
 
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
Miten voit valmistautua EU:n tietosuoja-asetukseen tietotilinpäätöstä hyödynt...
 
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaariEU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
EU:n uuden tietosuoja-asetuksen vaikutukset yrityksiin -webinaari
 
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
Miten käyttäjäkokemus virtualisoidaan Microsoft UE-V:n avulla?
 
Sovellusvirtualisointi - Mitä missä milloin 2015
Sovellusvirtualisointi - Mitä missä milloin 2015Sovellusvirtualisointi - Mitä missä milloin 2015
Sovellusvirtualisointi - Mitä missä milloin 2015
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 

Teknisen tietoturvan minimivaatimukset

  • 2. 2 Sensitivity: Internal Tekninen tietoturva on laaja kokonaisuus Patchmanagement Käynnistyksen suojaus Tietoturvapolitiikat Anti-Malware-sovellus Palomuuri Sovellustensuojaus Käyttäjäoikeudet Tunnistautuminen Salaus Informaationluokittelu Varmistaminen Monitorointi/ auditointi Laitesuojaus Uhkien torjunta Idenditeetin suojaaminen Informaation suojaaminen Uhkien Havaitse- minen Laitteet Tietokoneet x x x x Tabletit x x x Puhelimet x x x Sovellukset Työasemien laajalti käytetyt apuohjelmat x x x x Työäsemien liiketoimintasovellukset x x x x Työasemien muut sovellukset x x x x Käyttöjärjestelmät x x x x x x x x SaaS -/ pilvipohjaiset sovellukset x x x On-premises palvelinsovellukset x x x x x x Sisältö Tiedostot x x x x x x x Sähköposti x x x x x Tietokannat x x x x x Intra -/Extranet x x x x Alustapalvelut On-premises DNS x x x On-premises AD x x x x x On-premises DHCP x x x On-premises sähköposti x x x x x On-premises Intranet/Extranet x x x x x x On-premises WWW x x x x Azure AD x x x Office 365 x x x x WWW (pilvi) x x x x Tietoliikenne Internetyhteys x x x x Verkkolaitteiden tietoturva x x x x Langaton lähiverkko x x Langallinen lähiverkko x Julkiset internet -yhteydet x
  • 3. 3 Sensitivity: Internal Minimiedellytykset helpottavat asiaa Laitesuojaus Uhkien torjunta Idenditeetin suojaaminen Informaation suojaaminen PatchManagement Tietoturvapolitiikat Anti-Malware-sovellus Palomuuri Käyttäjäoikeudet Tunnistautuminen Salaus Informaationluokittelu Varmistaminen Sovellukset Työasemien laajalti käytetyt apuohjelmat x Työäsemien liiketoimintasovellukset x x Työasemien muut sovellukset x Käyttöjärjestelmät x x x x x x SaaS- / pilvipohjaiset sovellukset x On-premises palvelinsovellukset x x Sisältö Tiedostot x x x Sähköposti x x x Tietokannat x x Intra-/Extranet x x Alustapalvelut On-premises DNS x On-premises AD x x On-premises DHCP On-premises sähköposti x x x On-premises Intranet/Extranet x x On-premises WWW x x Azure AD x Office 365 x WWW (pilvi) x Tietoliikenne Internetyhteys x Verkkolaitteiden tietoturva x x Langaton lähiverkko x x
  • 4. 4 Sensitivity: Internal Yhden palasen tarkastelu vielä helpompaa Idenditeetin suojaaminen Informaation suojaaminen Käyttäjäoikeudet Tunnistautuminen Informaationluokittelu Varmistaminen Sisältö Tiedostot x x x Sähköposti x x x Tietokannat x x Intra-/Extranet x x • Tunnistautuminen • Azure Active Directory • Varmistaminen • Azure Recovery Services • Käyttäjäoikeudet • Azure Active Directory • Informaation luokittelu • Azure Information Protection
  • 5. Sensitivity: Internal Identity-driven security Customer deck Ari Auvinen Partner Technology Strategist
  • 6. On-premises Firewall Corp email, business apps • Open access for users – any device, any network • Unrestricted sharing methods – users decide how to share • Cloud app ecosystem • Limited visibility and control • Access via managed devices and networks • Layers of defense protecting internal apps • Known security perimeter LIFE AFTER CLOUDLIFE BEFORE CLOUD Office 365
  • 7. Sensitivity: Internal New blind spots for IT Data breaches 63% of confirmed data breaches involve weak, default, or stolen passwords Shadow IT >80% of employees admit using non-approved SaaS apps for work purposes Cybercrimes 32% of businesses reported to be affected by cybercrimes
  • 8. Sensitivity: Internal Security landscape has changed Employees Partners Customers Identity Devices Apps and data Transition to cloud & mobility New attack landscape Current defenses not sufficient + = ? ? On-premises apps and data Cloud apps and data Microsoft Azure
  • 9.
  • 13. Windows 10 Security on Modern Devices (Fresh Install or upgraded from 64-bit Windows 8 ) POST-BREACHPRE-BREACH Breach detection investigation & response Device protection Identity protection Information protection Threat resistance Windows Defender Application Guard for Microsoft Edge (H12017)
  • 14. Windows 10 Features: Edition Comparison Features Professional Enterprise Enterprise + SA Common features Windows Hello ● ● ● Microsoft Edge ● ● ● Client Hyper-V ● ● ● Mobile Device Management ● ● ● Windows Store for Business ● ● ● Windows Update for Business ● ● ● Dynamic Provisioning ● ● ● Microsoft Passport ● ● ● Enterprise Data Protection ● ● ● BitLocker ● ● ● Trusted Boot ● ● ● Exclusive features of Enterprise Granular UX Control* ● ● Credential Guard* ● ● Telemetry control via GP/MDM* ● ● Device Guard* ● ● DirectAccess ● ● Windows to Go Creator ● ● AppLocker ● ● BranchCache ● ●
  • 15. Windows Enterprise with Software Assurance Features Professional Enterprise Enterprise + SA Flexibility in how you deploy and use Windows Access to current Long Term Servicing Branch (10 years of support)** ● ● Access to future Long Term Servicing Branches (10 years of support)** ● Choice of and ability to mix: • Current Branch • Current Branch for Business • Long Term Servicing Branch ● System Center Configuration Manager (2012 R2) ● ● System Center Configuration Manager (current branch) ● Virtualize, manage, restore with MDOP Microsoft User Experience Virtualization (UE-V) ● Microsoft Application Virtualization (App-V) ● Microsoft BitLocker Administration & Monitoring (MBAM) ● Microsoft Advanced Group Policy Management (AGPM) ● Microsoft Diagnostics and Recovery Toolset (DaRT) ● Version rights, foundational benefits and support Windows To Go Rights ● Virtualization rights ● 24x7 and extended hotfix support ● Training vouchers and e-learning ● * New with Windows 10 Enterprise Edition ** If a customer drops SA, they still retain rights to the current LTSB, but they lose rights to future LTSBs
  • 16. Windows 10 Enterprise capabilities Windows10EnterpriseE5 Windows10EnterpriseE3 The most trusted platform Enterprise Data Protection Prevent accidental leaks by separating personal and business data Windows Hello for Business Enterprise grade biometric and companion device login Credential Guard Protects user access tokens in a hardware-isolated container AppLocker Block unwanted and inappropriate apps from running Device Guard Device locked down to only run fully trusted apps Advanced Threat Protection Behavior-based, attack detection Built-in threat intelligence Forensic investigation and mitigation Built into Windows More personal User Experience Virtualization (UX-V) OS and app settings synchronized across Windows instances Granular UX Control Enterprise control over user experience More productive Azure Active Directory Join Streamline IT process by harnessing the power of the cloud MDM enablement Manage all of your devices with the simplicity of MDM Windows Store for Business, Private Catalog Create a curated store experience for employee self-service Application Virtualization (App-V) Simplify app delivery and management Cortana Management Create, personalize, and manage Cortana profiles through Azure Active Directory Windows 10 for Industry Devices Turn any inexpensive, off-the-shelf device, into an embedded, handheld, or kiosk experience The most versatile devices
  • 17. Sensitivity: Internal Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 18. Sensitivity: Internal Conditions Allow access Block access Actions Location (IP range) Device state User groupUser Azure Active Directory Identity Protection MFA How can I protect my organization at the front door? Risk On-premises applications Microsoft Azure Risk-based conditional access Privileged Identity Management Protect at the front door SCENARIO 1
  • 19. Sensitivity: Internal Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 20. Sensitivity: Internal Cloud App Security Risk scoring Shadow IT Discovery Policies for data control How do I gain visibility and control of my cloud apps? Microsoft Intune How do I prevent data leakage from my mobile apps? LOB app protection DLP for Office 365 mobile apps Optional device management Azure Information Protection Classify & Label Protect How do I control data on-premises and in the cloud Monitor and Respond SCENARIO 2 Protect your data against user mistakes
  • 21. Sensitivity: Internal Protect your data against user mistakes DOCUMENT TRACKING DOCUMENT REVOCATION Monitor & respond LABELINGCLASSIFICATION Classification & labeling ENCRYPTION Protect ACCESS CONTROL POLICY ENFORCEMENT
  • 22. Sensitivity: Internal Azure Information Protection The evolution of Azure RMS DOCUMENT TRACKING DOCUMENT REVOCATION Monitor & respond LABELINGCLASSIFICATION Classification & labeling ENCRYPTION Protect ACCESS CONTROL POLICY ENFORCEMENT Full Data Lifecycle
  • 23. Sensitivity: Internal • Discover 13,000+ cloud apps in use—no agents required • Identify all users, IP addresses, top apps, top users • Get an automated risk score driven by 60+ parameters • See each app’s risk assessment based on its security mechanisms and compliance regulations • Ongoing risk detection, powerful reporting, and analytics on users, usage patterns, upload/download traffic, and transactions • Ongoing anomaly detection for discovered apps Risk scoringShadow IT discovery Ongoing analytics PROTECT YOUR DATA AGAINST USER MISTAKES Cloud App Security - Discovery
  • 24. Sensitivity: Internal • Set granular-control security policies for your approved apps • Use out-of-the-box policies or customize your own • Prevent data loss both inline and at rest • Govern data in the cloud, such as files stored in cloud drives, attachments, or within cloud apps • Use pre-defined templates or extend existing DLP policies • Identify policy violations, investigate on a user, file, activity level • Enforce actions such as quarantine and permissions removal • Block sensitive transactions, limit sessions for unmanaged devices DLP and data sharingPolicy definition Policy enforcement PROTECT YOUR DATA AGAINST USER MISTAKES Cloud App Security - Data control
  • 25. Sensitivity: Internal Simplify BYOD program - device management is optional Secure your LOB apps with App SDK and App Wrapping Tool Prevent data loss from Office mobile apps; natively built in. Personal apps Corporate apps MDM policies MAM policies File policies MDM – optional (Intune or third party) Azure Rights Management Microsoft Intune Corporate data Personal data Multi-identity policy Extend protection at file level with Azure Information Protection PROTECT YOUR DATA AGAINST USER MISTAKES Microsoft Intune: Mobile device and app management
  • 26. Sensitivity: Internal Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 27. Sensitivity: Internal On-premises Microsoft Advanced Threat Analytics Detection in the cloud On-premises detection Microsoft Cloud App Security Azure Active Directory Premium Cloud How do I detect attacks in the cloud? Cloud App Security (Application level) • Behavioral analytics • Anomaly detection How do I detect on-premises attacks? Azure Active Directory (Identity level) • Behavioral Analytics • Security reporting and monitoring Advanced Threat Analytics • User and Entity Behavioral Analytics • Abnormal behavior detection • Known malicious attack and security vulnerabilities detection SCENARIO 3 Detect attacks before they cause damage
  • 28. Sensitivity: Internal Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization’s users. An on-premises platform to identify advanced security attacks and insider threats before they cause damage Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection DETECT ATTACKS BEFORE THEY CAUSE DAMAGE Microsoft Advanced Threat Analytics
  • 29. Sensitivity: Internal Analyze1 ATA analyzes all Active Directory- related traffic and collects relevant events from SIEM ATA builds the organizational security graph, detects abnormal behavior, protocol attacks, and weaknesses, and constructs an attack timeline ATA automatically learns all entities’ behaviors Learn2 Detect3 DETECT ATTACKS BEFORE THEY CAUSE DAMAGE Microsoft Advanced Threat Analytics at work
  • 30. Sensitivity: Internal Behavioral analytics Attack detection • Identify anomalies in your cloud environment which may be indicative of a breach • Leverage behavioral analytics (each user’s interaction with SaaS apps) to assess risk in each transaction • Identify and stop known attack pattern activities originating from risky sources with threat prevention enhanced with vast Microsoft threat intelligence • Coming soon: send any file through real-time behavioral malware analysis DETECT ATTACKS BEFORE THEY CAUSE DAMAGE Threat prevention for your cloud apps with Cloud App Security
  • 31. Sensitivity: Internal Protect at the front door Detect attacks before they cause damage Protect your data against user mistakes Identity-driven security scenarios
  • 32. Sensitivity: Internal Enhanced by Microsoft security intelligence Microsoft Intelligent Security Graph Unique insights into the threat landscape Informed by trillions of signals from billions of sources Powered by inputs we receive across our endpoints, consumer services, commercial services, and on-premises technologies Anomaly detection that draws from our vast amount of threat intelligence, machine learning, security research, and development data Intelligence DETECT ATTACKS BEFORE THEY CAUSE DAMAGE
  • 35. Sensitivity: Internal Microsoft Security Technology Office 365 Windows 10 Enterprise Mobility + Security Operations Management Suite
  • 36. Sensitivity: Internal Azure Information ProtectionProtect your data, everywhere Microsoft Cloud App Security Azure Active Directory Extend enterprise-grade security to your cloud and SaaS apps Microsoft Intune Protect your users, devices, and apps Manage identity with hybrid integration to protect application access from identity attacks Enterprise Mobility +Security Detect problems early with visibility and threat analytics Microsoft Advanced Threat Analytics
  • 37. 37 Sensitivity: Internal Kiitos, Ari! Centero jatkaa vielä hetken, jonka jälkeen kysymysten ja vastausten aika…

Editor's Notes

  1. Osallistujien tervehtiminen Tarvittaessa odotellaan hetki. Aloitus viimeistään 9.35. [Kuva videoon] Esitellään vetäjät: Teemu Tiainen, Centero Oy:n asiakassuhteista vastaava Juha Haapsaari, Centero Oy:n toimitusjohtaja ja johtava asiantuntija Lisäksi Microsoftilta Ari Auvinen, joka voi esitellä itsensä tarkemmin oman puheenvuoronsa aluksi Aihe yleisesti: Edellisellä kerralla käsiteltiin EU:n tietosuoja-asetusta ja sen vaikutuksia yritysten toimintaan. Nyt käydään läpi osa-alueita, joita organisaatioiden on syytä vähintäänkin hoitaa kuntoon, jotta voidaan sanoa tietoturvan olevan edes jollain tapaa hyväksyttävällä tavalla. On syytä myös ymmärtää, että näin lyhyessä webinaarissa ei voida käsitellä asioita kuin pintapuolisesti eikä esityksessä edes yritetä ottaa kantaa teknisen tietoturvan ulkopuolelle jäävistä asioista kun fyysinen tietoturva tai loppukäyttäjien tietoturvaosaamiseen ja –ymmärrykseen liittyvät kysymykset tms. Ennakkokysymyksiin tuli jonkun verran asioita, jotka liittyivät suoraan tietosuoja-asetuksen soveltamiseen. Valitettavasti soveltamisohjeita ei vielä juurikaan ole saatavilla, joten ko. kysymyksiin on hankala ottaa kantaa. Kerro, että webinaari-ikkunan oikeasta reunasta löytyy kysymykset ja vastaukset –paneeli, jonka kautta voi syöttää kysymyksiä aiheen tiimoilta. Kysymyksiin pyritään vastaamaan webinaarin päätteeksi. Kysymyksiä seuraa ja julkaisee moderaattorit. Mikäli kysymyksiin ei pystytä/ehditä vastaamaan webinaarin aikana, ilmoittautuneille toimitetaan koonti webinaarissa esitetyistä kysymyksistä, sekä vastaukset niihin. [Kuva esitykseen ja Juhalle esitysvuoro]
  2. Jees eli kuten kuvasta näkee: Tietoturva tai tarkemmin tekninen tietoturva on aika pirun moniulotteinen kokonaisuus. Asiaa kannattaakin lähestyä palastelemalla ja priorisoimalla eri osa-alueita. Tässä hyvät kumppanit auttavat paljon sparrauksesta aina toteutukseen. Tämä on vain yksi tapa jaotella tietoturvan osa-alueita matriisiin Tässä vaiheessa ei tarvitsekaan välttämättä saada selvää jokaisesta kohdasta (materiaalit tulee jakoon seminaarin jälkeen) Riveillä esitetään tietoturvan kohteet ja Sarakkeissa työkalut kategorisoituna, joilla edellä mainittuja suojataan. Ylätasolla homma on vielä suhteellisen helppoa ymmärtää, kun puhutaan suojattavista kohteista. Tiedetään mitä laitteet tai sovellukset tarkoittaa. Samoin sisällön, alustapalveluiden eli infran sekä tietoliikenteen merkitys ymmärretään. Kun puhutaan tietoturvan työkaluista, homma menee asiaan vihkiytymättömiltä jo helposti yli hilseen. Hommaa ei yhtään helpota se, että ylätasolla näistä asioista puhuttaessa homma jää helposti hyvin abstraktille tasolle. Tämä voi olla kelvollinen työkalu, kun mietitte oman organisaationne tietoturvakysymyksiä. Huomaa, että tätäkin taulukkoa on mielivaltaisesti yksinkertaistettu. Kohteita vai keksiä lisää ties kuinka paljon. Tähän yritettyä poimia ne tavallisimmat kohteet, joita yritysmaailmassa pitää suojata. Käytännön tasolle päästään esim siten, että mietitään aluksi ne tärkeimmät suojattavat kohteet. [ANIMAATIO] Nyt kuvassa näkyy värikoodattuna ne suojattavat kohteet ja suojaamiseen sopivat työkalut, jotka ovat kaikkeni tärkeimmät ja pistettävä ensi töikseen kuntoon. Huomatkaapa muuten painotukset. Mihin keltaisella värjätä solut painottuvat? Kyllä vaan. Laitteiden ja tietoliikenteen sijaan ennemmin sisältöön ja alustapalveluihin sekä identiteetin ja informaation suojaamiseen. Okei. Poistetaan nyt nuo ei-niin-tärkeät rastit tuolta kokonaan. [ANIMAATIO+SEURAAVA SLIDE]
  3. Noniin. Mitäs tässä nyt sitten tapahtui? Varmaan moni huomasi ainakin sen, että Laitteet-osa-alue hävisi taulukosta kokonaan. Myös muita yksittäisiä rivejä hävisi ja kuten jo äsken mainittiin, painotukset näkyvät tässä nyt aika hyvin. Laitteiden ja tietoliikenteen sijaan ennemmin sisältöön ja alustapalveluihin sekä identiteetin ja informaation suojaamiseen. Koska sisältö on kaiken a ja o, ilman sitä muu on oikeastaan turhaa, joten toki sen suojaaminen painottuu Nykyään on paljon helposti käyttöönotettavia tapoja suojata sisältöä, mutta jotta sisältöä voidaan suojata pitää tunnistautuminen olla kunnossa Jos sisällön suojaus on kunnossa, pienentää se muiden osa-alueiden tietoturvan monimutkaisuutta. Esimerkiksi jos sisällön suojaus on niin hyvä että sitä voidaan käyttää suoraan julkisesta pilvestä millä tahansa laitteella, tarvitaanko yritysverkkoa tai tiukkaa itse päätelaitteen hallintaa? Edelleen näitä yksittäisiä suojattavia kohteita ja suojaustapoja/-työkaluja on aika paljon. Ei auta muuta kuin keskittyä kokonaisuuden sijaan yksittäisiin osa-alueisiin sekä niiden priorisointiin. Niistä se kokonaisuus kuitenkin muodostuu. Tärkeää on huomata, että kokonaisuutta tulee myös johtaa. Monesti sanotaan tietoturvan olevan yhtä vahva kuin sen heikoin lenkki. Otetaan ennen Arin esitysta yksi osa-alue vielä teknologiamielessä tarkempaan syyniin [SEURAAVA SLIDE]
  4. Ja käsitellään asiaa esimerkiksi sisältö osa-alueen kannalta, päästään jo paljon yksinkertaisempaan tilanteeseen ja voidaan siirtyä miettimään käytännön ratkaisuihin. Tunnistautuminen Oikeastaan kaikissa osa-alueissa tärkeä (tietokannat ei ole valittuna koska yleensä sovelluksen jolloin tunnistautuminen jo sovelluksessa) Azure AD tarjoaa esimerkiksi monivaiheisen tunnistautumisen ja sille sovellus/käyttäjäryhmä kohdennuksen tai Azure AD Identity Protection uutena ominaisuutena Varmistaminen Aika itsestään selvä asia tietoturvan kannalta, organisaation tärkeä sisältö pitää olla varmistettua. Pilvessä palvelun tarjoaja tarjoaa yleensä varmistukset vikatilanteiden varalta, mutta organisaatiolle itselle jää yleensä varmistaminen inhimillisten virheiden osalta (herkkä delete –nappi, ylikirjoittaminen vahingossa jne.) Azure Site recovery kokonaisten palvelinten varmistukseen tai Azure Backup perinteinen varmistus datan osalta Käyttäjäoikeudet Vaikka itse käyttäjän tunnistaminen on erittäin tärkeä asia on myös tärkeää määrittää järkevät käyttäjäoikeudet Käyttäjillä tulisi olla vain ne oikeudet jotka tarvitaan työtehtävien suorittamiseen ja tämä on tuttua asiaa jo entuudestaan (esim. ACL määritys) Azure AD tarjotaa uusia dynaamisempia tapoja oikeuksien määritykseen (dynamiset ryhmät) sekä esim Azure AD Privileged Identity Management Informaation luokittelu Sisällön luokittelu auttaa valitsemaan tarvittavaa sisällön suojauksen tasoa. Luokittelu siis vaikuttaa siihen minkä tasoista tunnistautumista tarvitaan, millaiset käyttöoikeudet tarvitaan sekä tarvitaanko esim. Salausta sisältöön Azure Information Protection palvelun avulla pystytään luokittelun perusteella automaattisesti asettamaan eri suojaustasoja dataan
  5. Critical mass of corporate data is migrating to the cloud. Moving away from the traditional on-premises security models and into new territory introduces new problems. Challenges: Open access for users—any device, any network Unrestricted sharing methods—users decide how to share Cloud app ecosystem Limited visibility, tools from cloud provider
  6. Over the last year, as I have met with many of you, I started compiling a list of the common questions and concerns I hear. How many of you would like to be able to answer “Yes!” to the following questions without any hesitation? Do you know which user accounts have been compromised and are being used to access your company or customer information? Can you guarantee that only your employees are accessing corporate resources? Do you know what SaaS apps your employees are using and protect the company data in those apps? Are you confident that corporate data being accessed and stored on mobile devices is secure? Do you know what sensitive/confidential data is being shared with partners? Do you want to know if sensitive/confidential data is assessable without requiring authentication and validation? http://www.gettyimages.com/license/530054691
  7. © 2016 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION
  8. © 2016 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION
  9. © 2016 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION
  10. Windows 10 Enterprise edition includes all features of Windows 10 Pro, Windows 8.1 Enterprise edition, and new innovations such as: Granular UX Control, in which IT is able to customize and lock down the user experience of a Windows device for task-workers, kiosks, IoT/ embedded type functions (including education settings  for EDU  organizations) using device management policies in order to perform a specific task (ie check in kiosk at the airport). Credential Guard: Ability to store derived credentials (i.e.: NTLM hashes and Kerberos tickets) and the process that manages them (i.e.: Local Security Authority Subsystem Service (LSASS)), in a Hyper-V protected environment that is called a “Virtual Secure Mode (VSM)”. The VSM provides hardware based isolation and protection of derived credentials and prevents them from being stolen or misused even in the event that the Windows kernel is fully compromised. This capability prevents Pass the Hash (PtH) attacks which enable an attacker to impersonate a user on the network. Device Guard: Device Guard offers game changing malware defense on devices running the Windows desktop operating system. Device Guard is a hardware and Windows based configuration that that locks down the device such that it can only run trustworthy executable code (e.g.: .exe, .dll) which means that they are signed by a trusted authority. Apps signed by Microsoft and made available from the Windows store are inherently considered trustworthy however organizations add any signature to the devices trust list.  Device Guard can be used in combination with AppLocker. In this case Applocker can be used to define which apps from a vendor who’s signature has been added to the trust list can be run on a device. 
  11. MDOP SA now includes the full features and capabilities of MDOP. MDOP is a set of products to help with virtualization, management and restore capabilities. With the Windows 10 launch, MDOP is now included as an SA benefit, and is no longer a separate add-on. Companies can enable users to change their device while keeping their experience by implementing a user state virtualization solution that delivers a personal Windows experience, is easy to deploy, and integrates into existing infrastructure with Microsoft User Experience Virtualization (UE-V). Microsoft Application Virtualization (App-V) helps businesses provide their end-users with access to virtually any application, anywhere without installing applications directly on their computers. Additionally, MDOP helps manage, monitor, and deploy key Windows features. Microsoft BitLocker Administration and Monitoring (MBAM) simplifies BitLocker deployment and key recovery, centralizes provisioning, and minimizes support costs, while Microsoft Advanced Group Policy Management (AGPM) enhances governance and control over Group Policy through change management reducing the risk of widespread outages due to policy based misconfigurations. Finally, the Microsoft Diagnostics and Recovery Toolset (DaRT) helps shift desktop repair planning from reactive to proactive, saving time associated with troubleshooting and repairing system failures. Flexibility and foundational benefits SA also provides greater flexibility for how customers use Windows. SA provides exclusive access to the Enterprise Edition Current Branch/Current Branch for Business. SA can be purchased per user, expanding access to Enterprise edition and SA benefits across all of a user’s devices. Finally, all of this comes with the core Readiness and Support Resources to allow customers to better plan, deploy, and manage their use Windows – through things like, 24x7 Support, Extended Hotfix Support, and end user and IT training through E-Learning and Training Vouchers.
  12. Core Windows 10 enhancements for security, management, and productivity IoT platform optimized to work on a wide range of specialized devices Windows Defender ATP brings you the following values Endpoint APT protection built into Windows It’s simple, native part of Windows 10 code, no additional deployment required, switch on through configuration. Continuously up-to-date, lowers costs. Behavior based, cloud powered, advanced attack detection Finds the attacks that made it past all other defenses (Post breach detection), provides actionable, correlated alerts for known and unknown adversaries trying to hide their activities on endpoints. Rich timeline for forensic investigation and mitigation Easily investigate scope of breach or suspect behaviors on any machine through a rich machine timeline. File, URLs and network connection inventory across the network. Gain additional insights using deep collection and analysis (“detonation”) for any file or URLs. Built in threat intel knowledge base Unparalleled threat optics provides actor details and intent context for every threat intel-based detection – combining 1st and 3rd party intelligence sources
  13. Eliminate scenario from copy
  14. 1.For years, RMS helped businesses provide persistent protection over their data through encryption, access control and policy enforcement 2.We added tracking and revocation capabilities for greater control over shared data 3. Now we also have classification and labeling capabilities so that you can identify what data needs protection and protect only the data that needs protection
  15. 1.For years, RMS helped businesses provide persistent protection over their data through encryption, access control and policy enforcement 2.We added tracking and revocation capabilities for greater control over shared data 3. Now we also have classification and labeling capabilities so that you can identify what data needs protection and protect only the data that needs protection
  16. Intune MAM without enrollment is not an alternative to MDM—customers need both Task workers: use shared devices bulk enrolled into MDM and locked down Information workers: use both corporate and personal devices Corporate devices: enroll in MDM and add app/data protection with MAM Personal devices (BYOD): protect app/data with MAM only BYOD devices can be used to do a lot of work: Use Outlook, Skype, OneDrive for Business, Word, Excel, PowerPoint, etc. with Office 365 services Use other corporate apps managed by Intune IT can lock down apps to prevent data from being shared with consumer apps and services Additional capabilities for MDM enrolled corporate devices: Access the corporate network (IT can push certificates, Wi-Fi, and VPN) IT can push apps IT can provision email for the user …and more
  17. Step 3: Detect After building an Organizational Security Graph, ATA can then look for any abnormalities in an entity’s behavior and identify suspicious activities—but not before those abnormal activities have been contextually aggregated and verified. ATA leverages years of world-class security research to detect known attacks and security issues taking place regionally and globally. ATA will also automatically guide you, asking you simple questions to adjust the detection process according to your input.
  18. Eliminate scenario from copy
  19. MSFT Field - Please view associated material at: https://microsoft.sharepoint.com/sites/Infopedia_G01/Pages/OneMicrosoftSecurity.aspx
  20. People – identity, device, apps, data MSFT Field - Please view associated material at: https://microsoft.sharepoint.com/sites/Infopedia_G01/Pages/OneMicrosoftSecurity.aspx
  21. 2 min: high level set on security strategy and tech - O365, Azure, EMS, OMS à CISO comprehensive security package is ECS
  22. Kerrotaan että seuraavaksi käsitellään mahdollisia kysymyksiä, joita esityksen aikana on tullut. Kiitetään kiireisimpiä. Kerro, että Centero auttaa tietoturva-aiheisissa asioissa mielellään. Ollaan myös Microsoftin kumppani, ja toteutetaan ratkaisuja Microsoftin työkalujen avulla. Kerro että kuukauden päästä seuraava tietoturva-aiheinen palaveri, josta lisätietoa tulee sähköpostilla ja Centeron sivujen kautta. Lopetus viimeistään 10.30.