SlideShare a Scribd company logo
1 of 29
Secure Messaging & Forefront Online
Protection for Exchange Overview

Name
Title
Group
Microsoft Corporation
Business Ready Security
Help securely enable business by managing risk and empowering people




 Protect everywhere,                            Identity
                                                                           Simplify the security
  access anywhere                                                             experience,
                                                                           manage compliance


                                  Highly Secure & Interoperable Platform



                                 Integrate and extend
                                  security across the
                                      enterprise
                                                                            from:   to:
                                                                           Block    Enable
                                                                            Cost    Value
                                                                           Siloed   Seamless
Agenda


 Secure Messaging Challenges
 The Microsoft Solution
       Strategy for Messaging Security
       Online Protection
       On-Premises Protection
       Hybrid Protection
Messaging and Collaboration
  Security Challenges

                                                 Threats: Security threats continue to grow
                                                 • Spam, viruses and phishing still plague users
                                                 • Network attacks still prevalent



                                                 Access: Growing Mobility
                                                 • Need uninterrupted access to e-mail, IM and team sites
                                                 • Mobile and remote access are critical for productivity
                                                 • Security measures sometimes add hassle

                                                 Control: Increasing regulations and compliance

                                                 • Varying levels of compliance across organization
                                                 • Concern for loss of sensitive information
                                                 • Need to restrict inappropriate content

*2005 Electronic Monitoring & Surveillance Survey from American Management Association (AMA) and the ePolicy Institute
Strategy for Securing Messaging
and Collaboration Systems
                                                                                       Microsoft Identity
 Challenges    Responses                                                               & Security Solutions

 Threats
                           Stop malicious software and spam from
               Protect     entering into the messaging environment




 Access        Publish     Provide secure access to users outside the corporate
                           network from managed and unmanaged endpoints

                           Establish policies that determine secure remote access to
                 Policy    users, partners, and customers depending on their role



                           Prevent leakage of confidential information in e-mail,
 Control       Prevent     documents and IM conversations internally and externally
                           Quickly provision and de-provision user accounts
              Provision    and synchronize across the environment.

                           Understand the health and security status of your entire
               Manage      environment in real-time and report on key trends.
Gartner Magic Quadrant for Secure E-Mail
Gateways
                     This Magic Quadrant graphic was published by Gartner, Inc.
                     as part of a larger research note and should be evaluated in
                     the context of the entire report. The Gartner report is
                     available upon request from Microsoft.

                     The Gartner Magic Quadrant is copyrighted by Gartner, Inc.,
                     and is reused with permission. The Magic Quadrant is a
                     graphical representation of a marketplace at and for a
                     specific time period. It depicts Gartner’s analysis of how
                     certain vendors measure against criteria for that
                     marketplace, defined by Gartner. Gartner does not endorse
                     any vendor, product or service depicted in the Magic
                     Quadrant, and does not advise technology users to select
                     only those vendors placed in the “Leaders” quadrant. The
                     Magic Quadrant is intended solely as a research tool, and is
                     not meant to be a specific guide to action. Gartner disclaims
                     all warranties, express or implied, with respect to this
                     research, including any warranties of merchantability or
                     fitness for a particular purpose.

                     -- Gartner, Inc. Magic Quadrant for Secure E-Mail
                     Gateways, Peter Firstbrook, Eric Ouellet, April 27, 2010.
Online Protection Solutions
Forefront Online Protection for Exchange

                           Multilayer spam and virus protection and policy enforcement

External Senders/                                                                                        Corporate Network
Recipients
                                                                                                    Exchange Server
      Legitimate                                                 Antivirus
        E-mail


                                             Edge Blocking
                                                                                 Inbound Filtered
                                                                  Policy             E-mail
                                                                  * Encryption                                               Active
                                                                                                       FOPE Directory       Directory
                              Outbound                           Anti-spam                           Synchronization Tool
      Junk E-mail          Filtered E-mail
                                                             Disaster Recovery

                                                                                                                      Messaging
                                                                                                                      Administrator
                                                             Administrator
                                                               Console
     About 90% of                                                                                                     Employees
     E-mail is junk                                            End User
                                                              Quarantine


                                                             Also incorporates
* Requires additional Exchange                               technology from…
  Hosted Encryption License
FOPE SLAs

    FOPE provides a comprehensive set of SLAs covering network
     performance and spam and virus filtering effectiveness
    Each SLA is backed by a financial commitment from Microsoft

                                                                               100%                                   > 98%               < 1:250,000
  Spam and Virus
  Filtering Effectiveness                                               Known Virus                                   Spam                False Positive
                                                                         Protection                                  Detection                Ratio




  Filtering Network                                                                                                        Rapid E-mail Delivery
                                                                            Network Uptime
  Performance                                                                                                                 (Average delivery commitment
                                                                              > 99.999%                                           of less than 1 minute)


Terms and conditions apply. Please visit the Admin Center Resource Center at http://admin.global.frontbridge.com
You may have to login to the system to view the service level agreement. Please contact your reseller or Microsoft
Account Manager if you wish to view these prior to signing up for the service.
FOPE Datacenters

       NOT Geo-proximity
       Mail latency: seconds, not milliseconds


  Washington                        Dublin
Backup, Utility                  191 Hosts
                           Virginia          Amsterdam
                                             191 Hosts
      California    Texas 220 Hosts
          Utility   200 Hosts
                                                         Singapore
                                                         140 Hosts
Disaster Capacity

6,000,000,000
                                          5 Billion
5,000,000,000


4,000,000,000

                                                                  Recipients
3,000,000,000    Design goal: 7.5Bil, with                        Post-Edge

2,000,000,000
                       one DC out                                 Delivery


1,000,000,000        0.5 Billion

           0
         12/29/2004 2/2/2006   3/9/2007     4/12/2008 5/17/2009
Additional safety and availability with multiple
copies
   Every server caches every customer’s settings
   No DC relies on another to process mail
                        Each Datacenter

            Customer
              Config
            PrimaryDB
                                Each Filtering
                                  Each Filtering
                                   Server
                                    Each Filtering
                                     Server
                                       Server
                                            Config
            Customer                         Config
             Config                            Config
            BackupDB
Proactive health checking

   Pushback
     Servers automatically leave rotation if they are
      having trouble meeting SLA
     Invisible to customer – different from Exchange
      “backpressure”
     Central “Brain” prevents the entire service from
      going out of rotation at once

        I
        N
        T
        E
        R
        N
        E
        T
Outbound Risk Mitigation to protect your
   company’s email reputation
Customer’s     Outbound                  Non-
Mail Server    Delivery Pool             Customer
                                         Mail Server




                         Higher-Risk
                         Delivery Pool
On-Premises Protection Solutions
Forefront server security solutions help businesses protect their messaging and
collaboration servers against viruses, worms, spam and inappropriate content.

                        Multiple scan engines at multiple layers throughout
     Comprehensive
                        the corporate infrastructure provide maximum
        Protection
                        protection against e-mail and collaboration threats


                        Tight integration with Microsoft Exchange,
          Optimized
                        SharePoint and Office Communications Servers
        Performance
                        maximizes availability and performance


                        Easy-to-use management console provides central configuration
         Simplified
                        and operation, automated scan engine signature updates and
       Management
                        reporting at the server and enterprise level
Protecting Exchange Environments
                                               Enterprise Network

                        Edge Transport                     Hub Transport
                                                                                  PBX or VoIP
Other SMTP              Routing Hygiene                     Routing Policy
  Servers


                                    Applications:                              Unified
                                       OWA                                    Messaging
             Internet
                                      Protocols:
                                   ActiveSync, POP,                          Voice Messaging
                                 IMAP, RPC / HTTP …
                                                          Mailbox                  Fax
                                  Programmability:
                                    Web services,
                                     Web parts           Public Folders

                                      Client
                                      Access
Multiple Engine Management


 Deploy single solution using multiple integrated technologies
 All engines included in base cost
 Up to 5 engines can be run simultaneously on any scan job
                                 A



                                 B



                                 C



            Messaging and        D
         Collaboration Servers

                                 E
The Multiple Engine Advantage
                             Response time1 (in hours)                                             Single-engine solutions
                              WildList              Malware                  Forefront
                                                                                         Vendor A        Vendor B       Vendor C
                              Number                 Name                     Engines
                                04/09            agent_itw106.ex_              0.00        0.00             0.00              0.00
                                04/09          autorun_itw625.ex_              0.00       182.08           234.08            913.40
   Rapid response              04/09
                                04/09
                                               autorun_itw639.ex_
                                                  buzus_itw9.ex_
                                                                               0.00
                                                                               0.00
                                                                                           0.00
                                                                                          33.38
                                                                                                            0.00
                                                                                                           11.47
                                                                                                                             12.42
                                                                                                                              6.62

    to new threats              04/09
                                04/09
                                               conficker_itw18.dl_
                                               koobface_itw32.ex_
                                                                               0.00
                                                                               65.02
                                                                                           0.00
                                                                                          120.27
                                                                                                            0.00
                                                                                                            0.00
                                                                                                                              0.00
                                                                                                                             686.32
                                04/09        onlinegames_itw654.ex_            0.00       93.98            24.48             16.47
   Fail-safe                   04/09
                                04/09
                                                 prolaco_itw6.ex_
                                               pushbot_itw15.ex_
                                                                               0.00
                                                                               0.00
                                                                                          93.85
                                                                                           0.00
                                                                                                           17.97
                                                                                                            0.00
                                                                                                                             138.82
                                                                                                                              0.00
    protection through          05/09
                                05/09
                                               autorun_itw677.ex_
                                                 bagle_itw137.ex_
                                                                               0.00
                                                                               0.00
                                                                                           0.00
                                                                                           0.00
                                                                                                           315.72
                                                                                                            0.00
                                                                                                                             224.45
                                                                                                                              0.00
    redundancy                  05/09
                                05/09
                                                ircbot_itw513.ex_
                                               koobface_itw34.ex_
                                                                               0.00
                                                                               0.00
                                                                                          48.07
                                                                                          54.58
                                                                                                            0.00
                                                                                                           175.00
                                                                                                                             77.45
                                                                                                                             683.60
                                05/09          magania_itw66.ex_               0.00        0.00             0.00              0.00
   Diversity of                05/09        onlinegames_itw699.ex_            44.55      56.97            105.27            37.03
                                05/09             snifula_itw2.ex_             0.00       322.27            0.00             424.05
    antivirus engines           05/09             zbot_itw57.ex_               0.00        0.00             0.00              0.00
                                06/09            agent_itw130.ex_              0.00       50.08            30.97              0.13
    and heuristics              06/09          autorun_itw685.ex_              3.05       160.63           183.52            848.63
                                06/09          autorun_itw689.ex_              0.00       52.65            225.37            15.33
                                06/09            bagle_itw218.ex_              0.00        0.00            54.82             788.90
                                06/09           ircbot_itw524.ex_              0.00       54.20             0.00              0.00
         Less than 5 hours      06/09          koobface_itw71.ex_              0.00       60.62            49.20             758.35
                                06/09          magania_itw81.ex_               0.00        0.00             0.00             16.38
                                06/09          magania_itw82.ex_               0.00        0.00             0.00              0.00
           5 to 24 hours
                                06/09          magania_itw93.ex_               0.00       32.48             8.27             235.25
                                06/09             zbot_itw58.ex_               0.00        0.00             0.00             36.58
        More than 24 hours
                              ** 0.00 denotes proactive detection
                              1 Source: AV-Test.org 2009 (www.av-test.org)
File Filtering


   Filter by name, direction, type, or size
       Wildcards supported, e.g., “*resume*.doc”
       <in>*.exe, <out>*.doc
   Filters can be combinations of size, name, type & direction
       <in>photo1.jpg>10mb, <out>*.mp3>5mb, <in>*>10mb
   Suggested files to block: EXE, COM, PIF, SCR, VBS,
    SHS, CHM and BAT (match files blocked by Outlook)
   Actions
       Skip: Detect only
        logs the event but does not block
       Delete: Remove contents
        removes the attachment only and replaces
        with the customized deletion text
       Purge: Eliminate message
        deletes both the attachment and the message body
Zip File Behavior


Forefront scans within ZIP and other compressed formats
(up to 5 deep) and deletes only the offending file.
                                                          Custom deletion text

                                   Filter Rules:
   EXE           DOC               Delete *.exe             TXT           DOC
                                   Quarantine

   BMP           JPG                                        BMP           JPG

     Container file                     EXE                   Container file
      before scan                                              after scan

                                    Quarantine
Keyword Filtering


   Filters message body and subject based on content criteria
   Filter lists can enable search for words, phrases, and sentences
    with basic lexicon
   Includes pre-populated lists in 11 languages to scan for
       Profanity
       Discriminatory words
Forefront Anti-spam Flow

                                    Incoming
                                     Internet
 1                                    E-mail
     Connection filtering
                            1           Connection Filtering


                                            SMTP Filtering
 2                              2
      Protocol filtering                        Content
                                    3           Filtering

                                                               Administrator
                                                               Quarantine
                                           Mailbox / Store
 3
      Content filtering                                        User Inbox

                                                               User Junk
                                                               E-mail Folder
Hybrid Messaging Protection
  (Online and On-Premises)
Hybrid Messaging Security

         Online                                                      On-Premise Software
                                                                              Exchange Server
                                     Firewall

    Internet       SMTP

                                                        Edge Role                 Hub Role                 Mailbox Role

                                                                                   Antivirus and anti-spam protection for Exchange
                                                                                   Server 2007 Server Roles




                       Anti Malware              Anti Spam                                   Management
Forefront Online        • Symantec               • Inbound Messaging Hygiene                 •       Anti Spam Feedback Loop
Protection for Exchange • Authentium             • Stop Foreign Spam                         •       Message Tracing
                       • Kaspersky               • Outbound Spam Mitigation                  •       IT Admin Improvements
Forefront Protection   •   MS AV + AntiSpyware   • Internal mail filtering                   •       Forefront Server Security
2010 for Exchange      •   Kaspersky             • Industry-leading 3rd party content                Management Console
Server                 •   Authentium              filtering
                       •   Virus Buster
                       •   Norman
Hybrid Anti-Spam Benefits


                       Stops junk e-mail and malware before they reach your network
           Active
                       Provides always-available e-mail with user-based Quarantine
       Protection
                       Meets most compliance requirements




                       High-availability global network backed by SLAs
  Enterprise-Class
                       Secure operations process that meets audit standards
        Reliability
                       Reduces complexity of IT environment




                       Quickly activates with simple MX record change
     Reduced Cost
                       Saves time on anti-spam management; frees up resources
 of Administration
                       Deployed quickly without additional Capital Expenditures
Hybrid Anti-Spam Monitoring

   Incidents
        JetBlue database with aggregated statistics
        Quarantine database
   Agent Log
        Used for all FPE Premium anti-spam agents
        Compatible with Exchange agent log schema
   Performance counters
        Messages Per spam Confidence Levels (SCLs)
        Total Messages sent to Quarantine, Deleted, Rejected
        Aggregated in SCOM pack
   Reports (aggregated statistics)
        Hit Rate for DNSBL with granularity to action
        Top spam sender domain
        Top spam-sending IP
        Top targeted domain
        Top targeted recipient
Microsoft is Your Technology Partner


                     Covers functions needed to optimize your infrastructure: operating
     Unified and      systems, virtualization, management, security, identity and access
  Comprehensive      Spans the breadth of your infrastructure: desktop, server,
                      mobile devices, application platform, and security




   Interoperable     Our products have always worked well together
       by Design     Compliant with industry standards by design




         Trusted     Reduces IT Support and end user training costs
     and Familiar    Maximizes productivity
Appendix

More Related Content

What's hot

8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't StopSophos
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012Agora Group
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
Microsoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Private Cloud
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonIBM Danmark
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep securityTrend Micro
 
Complete Security
Complete SecurityComplete Security
Complete SecuritySophos
 
STKI Summit 2009 -Infrastructure Services Trends
STKI Summit 2009 -Infrastructure Services TrendsSTKI Summit 2009 -Infrastructure Services Trends
STKI Summit 2009 -Infrastructure Services TrendsShahar Geiger Maor
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...Andris Soroka
 
Microsoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Private Cloud
 
Cellopoint Email UTM
Cellopoint Email UTMCellopoint Email UTM
Cellopoint Email UTMAllyssa Yang
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Sophos
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance 1CloudRoad.com
 
Take Control of End User Security
Take Control of End User SecurityTake Control of End User Security
Take Control of End User Securityanniebrowny
 

What's hot (20)

8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Microsoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution Datasheet
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Infrastructure Services Market 2009
Infrastructure Services  Market 2009Infrastructure Services  Market 2009
Infrastructure Services Market 2009
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
Complete Security
Complete SecurityComplete Security
Complete Security
 
STKI Summit 2009 -Infrastructure Services Trends
STKI Summit 2009 -Infrastructure Services TrendsSTKI Summit 2009 -Infrastructure Services Trends
STKI Summit 2009 -Infrastructure Services Trends
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
Microsoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution Presentation
 
Cellopoint Email UTM
Cellopoint Email UTMCellopoint Email UTM
Cellopoint Email UTM
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance
 
Take Control of End User Security
Take Control of End User SecurityTake Control of End User Security
Take Control of End User Security
 

Viewers also liked

office365-exchange-online-protection
office365-exchange-online-protection office365-exchange-online-protection
office365-exchange-online-protection Juntarou Doi
 
CoLabora - Exchange Online Protection - June 2015
CoLabora - Exchange Online Protection - June 2015 CoLabora - Exchange Online Protection - June 2015
CoLabora - Exchange Online Protection - June 2015 CoLaboraDK
 
How to deploy Exchange Online Protection
How to deploy Exchange Online ProtectionHow to deploy Exchange Online Protection
How to deploy Exchange Online ProtectionPeter Schmidt
 
Exchange Online Protection
Exchange Online Protection Exchange Online Protection
Exchange Online Protection GWAVA
 

Viewers also liked (6)

office365-exchange-online-protection
office365-exchange-online-protection office365-exchange-online-protection
office365-exchange-online-protection
 
CoLabora - Exchange Online Protection - June 2015
CoLabora - Exchange Online Protection - June 2015 CoLabora - Exchange Online Protection - June 2015
CoLabora - Exchange Online Protection - June 2015
 
How to deploy Exchange Online Protection
How to deploy Exchange Online ProtectionHow to deploy Exchange Online Protection
How to deploy Exchange Online Protection
 
Overview of Microsoft Exchange Online
Overview of Microsoft Exchange OnlineOverview of Microsoft Exchange Online
Overview of Microsoft Exchange Online
 
Identity in the cloud using Microsoft
Identity in the cloud using MicrosoftIdentity in the cloud using Microsoft
Identity in the cloud using Microsoft
 
Exchange Online Protection
Exchange Online Protection Exchange Online Protection
Exchange Online Protection
 

Similar to Microsoft Forefront - Secure Messaging & Online Protection for Exchange Overview Presentation

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft Private Cloud
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMIBM Danmark
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010Andris Soroka
 
Microsoft Exchange Service on Cloud
Microsoft Exchange Service on CloudMicrosoft Exchange Service on Cloud
Microsoft Exchange Service on CloudSATYAVEER PAL
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceAberla
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Microsoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Private Cloud
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information securityAhmed Banafa
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanElliott Lowe
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityBob Guimarin
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 

Similar to Microsoft Forefront - Secure Messaging & Online Protection for Exchange Overview Presentation (20)

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
 
Microsoft Exchange Service on Cloud
Microsoft Exchange Service on CloudMicrosoft Exchange Service on Cloud
Microsoft Exchange Service on Cloud
 
Cr vs fortinet
Cr vs fortinetCr vs fortinet
Cr vs fortinet
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
Level3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation SnapshotLevel3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation Snapshot
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
Microsoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server Datasheet
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from Finjan
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
 
SYMCAnnual
SYMCAnnualSYMCAnnual
SYMCAnnual
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 

More from Microsoft Private Cloud

Hyper-V improves appliance manufacturer’s productivity
Hyper-V improves appliance manufacturer’s productivityHyper-V improves appliance manufacturer’s productivity
Hyper-V improves appliance manufacturer’s productivityMicrosoft Private Cloud
 
AcXess saves U.S.$5 million in hardware with Hyper V
AcXess saves U.S.$5 million in hardware with Hyper VAcXess saves U.S.$5 million in hardware with Hyper V
AcXess saves U.S.$5 million in hardware with Hyper VMicrosoft Private Cloud
 
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data Quest
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data QuestMicrosoft at No. 1 Spot In Customer Satisfaction Audit - Data Quest
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data QuestMicrosoft Private Cloud
 
Cloud Computing Myth Busters - Know the Cloud
Cloud Computing Myth Busters - Know the CloudCloud Computing Myth Busters - Know the Cloud
Cloud Computing Myth Busters - Know the CloudMicrosoft Private Cloud
 
Economics of the Cloud - A Report Based On CFO Survey
Economics of the Cloud - A Report Based On CFO SurveyEconomics of the Cloud - A Report Based On CFO Survey
Economics of the Cloud - A Report Based On CFO SurveyMicrosoft Private Cloud
 
Assess The Economics Of The Cloud By Using In Depth Modeling
Assess The Economics Of The Cloud By Using In Depth ModelingAssess The Economics Of The Cloud By Using In Depth Modeling
Assess The Economics Of The Cloud By Using In Depth ModelingMicrosoft Private Cloud
 
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case Study
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case StudyTicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case Study
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case StudyMicrosoft Private Cloud
 
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...Microsoft Private Cloud
 
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case Study
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case StudyGodiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case Study
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case StudyMicrosoft Private Cloud
 
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...Microsoft Private Cloud
 
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...Microsoft Private Cloud
 
Simplify Your IT Management with Microsoft SharePoint Online: Whitepaper
Simplify Your IT Management with Microsoft SharePoint Online: WhitepaperSimplify Your IT Management with Microsoft SharePoint Online: Whitepaper
Simplify Your IT Management with Microsoft SharePoint Online: WhitepaperMicrosoft Private Cloud
 
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...Microsoft Private Cloud
 
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...Get Instant Messaging and Presence Functionality with Microsoft Office Commun...
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...Microsoft Private Cloud
 
Deployment Guide for Business Productivity Online Standard Suite: Whitepaper
Deployment Guide for Business Productivity Online Standard Suite: WhitepaperDeployment Guide for Business Productivity Online Standard Suite: Whitepaper
Deployment Guide for Business Productivity Online Standard Suite: WhitepaperMicrosoft Private Cloud
 
Communicate Easily with Others in Different Locations with Microsoft Office C...
Communicate Easily with Others in Different Locations with Microsoft Office C...Communicate Easily with Others in Different Locations with Microsoft Office C...
Communicate Easily with Others in Different Locations with Microsoft Office C...Microsoft Private Cloud
 
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...Microsoft Private Cloud
 
Cloud Based Communications Solutions from Microsoft
Cloud Based Communications Solutions from MicrosoftCloud Based Communications Solutions from Microsoft
Cloud Based Communications Solutions from MicrosoftMicrosoft Private Cloud
 
Reduce Capital & Operational Expenses with Business Productivity Online Suite
Reduce Capital & Operational Expenses with Business Productivity Online SuiteReduce Capital & Operational Expenses with Business Productivity Online Suite
Reduce Capital & Operational Expenses with Business Productivity Online SuiteMicrosoft Private Cloud
 

More from Microsoft Private Cloud (20)

Hyper-V improves appliance manufacturer’s productivity
Hyper-V improves appliance manufacturer’s productivityHyper-V improves appliance manufacturer’s productivity
Hyper-V improves appliance manufacturer’s productivity
 
AcXess saves U.S.$5 million in hardware with Hyper V
AcXess saves U.S.$5 million in hardware with Hyper VAcXess saves U.S.$5 million in hardware with Hyper V
AcXess saves U.S.$5 million in hardware with Hyper V
 
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data Quest
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data QuestMicrosoft at No. 1 Spot In Customer Satisfaction Audit - Data Quest
Microsoft at No. 1 Spot In Customer Satisfaction Audit - Data Quest
 
Cloud Computing Myth Busters - Know the Cloud
Cloud Computing Myth Busters - Know the CloudCloud Computing Myth Busters - Know the Cloud
Cloud Computing Myth Busters - Know the Cloud
 
Economics of the Cloud - A Report Based On CFO Survey
Economics of the Cloud - A Report Based On CFO SurveyEconomics of the Cloud - A Report Based On CFO Survey
Economics of the Cloud - A Report Based On CFO Survey
 
Assess The Economics Of The Cloud By Using In Depth Modeling
Assess The Economics Of The Cloud By Using In Depth ModelingAssess The Economics Of The Cloud By Using In Depth Modeling
Assess The Economics Of The Cloud By Using In Depth Modeling
 
A Guide To Finding Your Cloud Power
A Guide To Finding Your Cloud PowerA Guide To Finding Your Cloud Power
A Guide To Finding Your Cloud Power
 
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case Study
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case StudyTicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case Study
TicTacTi Advertising Improves by 400% by Adopting to Cloud Computing Case Study
 
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...
REEDS Jeweller Moves to Online Services to Boost Productivity and Cut Costs b...
 
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case Study
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case StudyGodiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case Study
Godiva Chocolatier Saves $250,000 Annually by Moving Email to Cloud Case Study
 
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...
Aviva Insurance Enhanced its Global Communication and Collaboration with Micr...
 
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...
Microsoft Windows Server 2008 R2 - Upgrading from Windows 2000 to Server 2008...
 
Simplify Your IT Management with Microsoft SharePoint Online: Whitepaper
Simplify Your IT Management with Microsoft SharePoint Online: WhitepaperSimplify Your IT Management with Microsoft SharePoint Online: Whitepaper
Simplify Your IT Management with Microsoft SharePoint Online: Whitepaper
 
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...
Engage Customers through Real Time Meetings with Microsoft Office Live Meetin...
 
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...Get Instant Messaging and Presence Functionality with Microsoft Office Commun...
Get Instant Messaging and Presence Functionality with Microsoft Office Commun...
 
Deployment Guide for Business Productivity Online Standard Suite: Whitepaper
Deployment Guide for Business Productivity Online Standard Suite: WhitepaperDeployment Guide for Business Productivity Online Standard Suite: Whitepaper
Deployment Guide for Business Productivity Online Standard Suite: Whitepaper
 
Communicate Easily with Others in Different Locations with Microsoft Office C...
Communicate Easily with Others in Different Locations with Microsoft Office C...Communicate Easily with Others in Different Locations with Microsoft Office C...
Communicate Easily with Others in Different Locations with Microsoft Office C...
 
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...
Introduction to Microsoft SharePoint Online Capabilities, Security, Deploymen...
 
Cloud Based Communications Solutions from Microsoft
Cloud Based Communications Solutions from MicrosoftCloud Based Communications Solutions from Microsoft
Cloud Based Communications Solutions from Microsoft
 
Reduce Capital & Operational Expenses with Business Productivity Online Suite
Reduce Capital & Operational Expenses with Business Productivity Online SuiteReduce Capital & Operational Expenses with Business Productivity Online Suite
Reduce Capital & Operational Expenses with Business Productivity Online Suite
 

Recently uploaded

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 

Recently uploaded (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

Microsoft Forefront - Secure Messaging & Online Protection for Exchange Overview Presentation

  • 1. Secure Messaging & Forefront Online Protection for Exchange Overview Name Title Group Microsoft Corporation
  • 2. Business Ready Security Help securely enable business by managing risk and empowering people Protect everywhere, Identity Simplify the security access anywhere experience, manage compliance Highly Secure & Interoperable Platform Integrate and extend security across the enterprise from: to: Block Enable Cost Value Siloed Seamless
  • 3. Agenda  Secure Messaging Challenges  The Microsoft Solution  Strategy for Messaging Security  Online Protection  On-Premises Protection  Hybrid Protection
  • 4. Messaging and Collaboration Security Challenges Threats: Security threats continue to grow • Spam, viruses and phishing still plague users • Network attacks still prevalent Access: Growing Mobility • Need uninterrupted access to e-mail, IM and team sites • Mobile and remote access are critical for productivity • Security measures sometimes add hassle Control: Increasing regulations and compliance • Varying levels of compliance across organization • Concern for loss of sensitive information • Need to restrict inappropriate content *2005 Electronic Monitoring & Surveillance Survey from American Management Association (AMA) and the ePolicy Institute
  • 5. Strategy for Securing Messaging and Collaboration Systems Microsoft Identity Challenges Responses & Security Solutions Threats Stop malicious software and spam from Protect entering into the messaging environment Access Publish Provide secure access to users outside the corporate network from managed and unmanaged endpoints Establish policies that determine secure remote access to Policy users, partners, and customers depending on their role Prevent leakage of confidential information in e-mail, Control Prevent documents and IM conversations internally and externally Quickly provision and de-provision user accounts Provision and synchronize across the environment. Understand the health and security status of your entire Manage environment in real-time and report on key trends.
  • 6. Gartner Magic Quadrant for Secure E-Mail Gateways This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from Microsoft. The Gartner Magic Quadrant is copyrighted by Gartner, Inc., and is reused with permission. The Magic Quadrant is a graphical representation of a marketplace at and for a specific time period. It depicts Gartner’s analysis of how certain vendors measure against criteria for that marketplace, defined by Gartner. Gartner does not endorse any vendor, product or service depicted in the Magic Quadrant, and does not advise technology users to select only those vendors placed in the “Leaders” quadrant. The Magic Quadrant is intended solely as a research tool, and is not meant to be a specific guide to action. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. -- Gartner, Inc. Magic Quadrant for Secure E-Mail Gateways, Peter Firstbrook, Eric Ouellet, April 27, 2010.
  • 8. Forefront Online Protection for Exchange Multilayer spam and virus protection and policy enforcement External Senders/ Corporate Network Recipients Exchange Server Legitimate Antivirus E-mail Edge Blocking Inbound Filtered Policy E-mail * Encryption Active FOPE Directory Directory Outbound Anti-spam Synchronization Tool Junk E-mail Filtered E-mail Disaster Recovery Messaging Administrator Administrator Console About 90% of Employees E-mail is junk End User Quarantine Also incorporates * Requires additional Exchange technology from… Hosted Encryption License
  • 9. FOPE SLAs  FOPE provides a comprehensive set of SLAs covering network performance and spam and virus filtering effectiveness  Each SLA is backed by a financial commitment from Microsoft 100% > 98% < 1:250,000 Spam and Virus Filtering Effectiveness Known Virus Spam False Positive Protection Detection Ratio Filtering Network Rapid E-mail Delivery Network Uptime Performance (Average delivery commitment > 99.999% of less than 1 minute) Terms and conditions apply. Please visit the Admin Center Resource Center at http://admin.global.frontbridge.com You may have to login to the system to view the service level agreement. Please contact your reseller or Microsoft Account Manager if you wish to view these prior to signing up for the service.
  • 10. FOPE Datacenters NOT Geo-proximity Mail latency: seconds, not milliseconds Washington Dublin Backup, Utility 191 Hosts Virginia Amsterdam 191 Hosts California Texas 220 Hosts Utility 200 Hosts Singapore 140 Hosts
  • 11. Disaster Capacity 6,000,000,000 5 Billion 5,000,000,000 4,000,000,000 Recipients 3,000,000,000 Design goal: 7.5Bil, with Post-Edge 2,000,000,000 one DC out Delivery 1,000,000,000 0.5 Billion 0 12/29/2004 2/2/2006 3/9/2007 4/12/2008 5/17/2009
  • 12. Additional safety and availability with multiple copies  Every server caches every customer’s settings  No DC relies on another to process mail Each Datacenter Customer Config PrimaryDB Each Filtering Each Filtering Server Each Filtering Server Server Config Customer Config Config Config BackupDB
  • 13. Proactive health checking  Pushback  Servers automatically leave rotation if they are having trouble meeting SLA  Invisible to customer – different from Exchange “backpressure”  Central “Brain” prevents the entire service from going out of rotation at once I N T E R N E T
  • 14. Outbound Risk Mitigation to protect your company’s email reputation Customer’s Outbound Non- Mail Server Delivery Pool Customer Mail Server Higher-Risk Delivery Pool
  • 16. Forefront server security solutions help businesses protect their messaging and collaboration servers against viruses, worms, spam and inappropriate content. Multiple scan engines at multiple layers throughout Comprehensive the corporate infrastructure provide maximum Protection protection against e-mail and collaboration threats Tight integration with Microsoft Exchange, Optimized SharePoint and Office Communications Servers Performance maximizes availability and performance Easy-to-use management console provides central configuration Simplified and operation, automated scan engine signature updates and Management reporting at the server and enterprise level
  • 17. Protecting Exchange Environments Enterprise Network Edge Transport Hub Transport PBX or VoIP Other SMTP Routing Hygiene Routing Policy Servers Applications: Unified OWA Messaging Internet Protocols: ActiveSync, POP, Voice Messaging IMAP, RPC / HTTP … Mailbox Fax Programmability: Web services, Web parts Public Folders Client Access
  • 18. Multiple Engine Management  Deploy single solution using multiple integrated technologies  All engines included in base cost  Up to 5 engines can be run simultaneously on any scan job A B C Messaging and D Collaboration Servers E
  • 19. The Multiple Engine Advantage Response time1 (in hours) Single-engine solutions WildList Malware Forefront Vendor A Vendor B Vendor C Number Name Engines 04/09 agent_itw106.ex_ 0.00 0.00 0.00 0.00 04/09 autorun_itw625.ex_ 0.00 182.08 234.08 913.40  Rapid response 04/09 04/09 autorun_itw639.ex_ buzus_itw9.ex_ 0.00 0.00 0.00 33.38 0.00 11.47 12.42 6.62 to new threats 04/09 04/09 conficker_itw18.dl_ koobface_itw32.ex_ 0.00 65.02 0.00 120.27 0.00 0.00 0.00 686.32 04/09 onlinegames_itw654.ex_ 0.00 93.98 24.48 16.47  Fail-safe 04/09 04/09 prolaco_itw6.ex_ pushbot_itw15.ex_ 0.00 0.00 93.85 0.00 17.97 0.00 138.82 0.00 protection through 05/09 05/09 autorun_itw677.ex_ bagle_itw137.ex_ 0.00 0.00 0.00 0.00 315.72 0.00 224.45 0.00 redundancy 05/09 05/09 ircbot_itw513.ex_ koobface_itw34.ex_ 0.00 0.00 48.07 54.58 0.00 175.00 77.45 683.60 05/09 magania_itw66.ex_ 0.00 0.00 0.00 0.00  Diversity of 05/09 onlinegames_itw699.ex_ 44.55 56.97 105.27 37.03 05/09 snifula_itw2.ex_ 0.00 322.27 0.00 424.05 antivirus engines 05/09 zbot_itw57.ex_ 0.00 0.00 0.00 0.00 06/09 agent_itw130.ex_ 0.00 50.08 30.97 0.13 and heuristics 06/09 autorun_itw685.ex_ 3.05 160.63 183.52 848.63 06/09 autorun_itw689.ex_ 0.00 52.65 225.37 15.33 06/09 bagle_itw218.ex_ 0.00 0.00 54.82 788.90 06/09 ircbot_itw524.ex_ 0.00 54.20 0.00 0.00 Less than 5 hours 06/09 koobface_itw71.ex_ 0.00 60.62 49.20 758.35 06/09 magania_itw81.ex_ 0.00 0.00 0.00 16.38 06/09 magania_itw82.ex_ 0.00 0.00 0.00 0.00 5 to 24 hours 06/09 magania_itw93.ex_ 0.00 32.48 8.27 235.25 06/09 zbot_itw58.ex_ 0.00 0.00 0.00 36.58 More than 24 hours ** 0.00 denotes proactive detection 1 Source: AV-Test.org 2009 (www.av-test.org)
  • 20. File Filtering  Filter by name, direction, type, or size  Wildcards supported, e.g., “*resume*.doc”  <in>*.exe, <out>*.doc  Filters can be combinations of size, name, type & direction  <in>photo1.jpg>10mb, <out>*.mp3>5mb, <in>*>10mb  Suggested files to block: EXE, COM, PIF, SCR, VBS, SHS, CHM and BAT (match files blocked by Outlook)  Actions  Skip: Detect only logs the event but does not block  Delete: Remove contents removes the attachment only and replaces with the customized deletion text  Purge: Eliminate message deletes both the attachment and the message body
  • 21. Zip File Behavior Forefront scans within ZIP and other compressed formats (up to 5 deep) and deletes only the offending file. Custom deletion text Filter Rules: EXE DOC Delete *.exe TXT DOC Quarantine BMP JPG BMP JPG Container file EXE Container file before scan after scan Quarantine
  • 22. Keyword Filtering  Filters message body and subject based on content criteria  Filter lists can enable search for words, phrases, and sentences with basic lexicon  Includes pre-populated lists in 11 languages to scan for  Profanity  Discriminatory words
  • 23. Forefront Anti-spam Flow Incoming Internet 1 E-mail Connection filtering 1 Connection Filtering SMTP Filtering 2 2 Protocol filtering Content 3 Filtering Administrator Quarantine Mailbox / Store 3 Content filtering User Inbox User Junk E-mail Folder
  • 24. Hybrid Messaging Protection (Online and On-Premises)
  • 25. Hybrid Messaging Security Online On-Premise Software Exchange Server Firewall Internet SMTP Edge Role Hub Role Mailbox Role Antivirus and anti-spam protection for Exchange Server 2007 Server Roles Anti Malware Anti Spam Management Forefront Online • Symantec • Inbound Messaging Hygiene • Anti Spam Feedback Loop Protection for Exchange • Authentium • Stop Foreign Spam • Message Tracing • Kaspersky • Outbound Spam Mitigation • IT Admin Improvements Forefront Protection • MS AV + AntiSpyware • Internal mail filtering • Forefront Server Security 2010 for Exchange • Kaspersky • Industry-leading 3rd party content Management Console Server • Authentium filtering • Virus Buster • Norman
  • 26. Hybrid Anti-Spam Benefits  Stops junk e-mail and malware before they reach your network Active  Provides always-available e-mail with user-based Quarantine Protection  Meets most compliance requirements  High-availability global network backed by SLAs Enterprise-Class  Secure operations process that meets audit standards Reliability  Reduces complexity of IT environment  Quickly activates with simple MX record change Reduced Cost  Saves time on anti-spam management; frees up resources of Administration  Deployed quickly without additional Capital Expenditures
  • 27. Hybrid Anti-Spam Monitoring  Incidents  JetBlue database with aggregated statistics  Quarantine database  Agent Log  Used for all FPE Premium anti-spam agents  Compatible with Exchange agent log schema  Performance counters  Messages Per spam Confidence Levels (SCLs)  Total Messages sent to Quarantine, Deleted, Rejected  Aggregated in SCOM pack  Reports (aggregated statistics)  Hit Rate for DNSBL with granularity to action  Top spam sender domain  Top spam-sending IP  Top targeted domain  Top targeted recipient
  • 28. Microsoft is Your Technology Partner  Covers functions needed to optimize your infrastructure: operating Unified and systems, virtualization, management, security, identity and access Comprehensive  Spans the breadth of your infrastructure: desktop, server, mobile devices, application platform, and security Interoperable  Our products have always worked well together by Design  Compliant with industry standards by design Trusted  Reduces IT Support and end user training costs and Familiar  Maximizes productivity