SlideShare a Scribd company logo
1 of 17
Download to read offline
How do I get started?
Identify what personal data you have and
where it resides
Discover1
Govern how personal data is used
and accessed
Manage2
Establish security controls to prevent, detect,
and respond to vulnerabilities & data breaches
Protect3
Keep required documentation, manage data
requests and breach notifications
Report4
******
Require MFA
Allow access
Deny access
Force
password reset
Limit access
Controls
Users
Devices
Location
Apps
Conditions
Machine
learning
Policies
Real time
Evaluation
Engine
Session
Risk
3
10TB
Effective
policy
PROTECT AT THE FRONT DOOR WITH
AZURE AD CONDITIONAL ACCESS
THE LIFECYCLE OF A SENSITIVE FILE
Data is created, imported,
& modified across
various locations
Data is detected
Across devices, cloud
services, on-prem
environments
Sensitive data is
classified & labeled
Based on sensitivity;
used for either
protection policies or
retention policies
Data is protected
based on policy
Protection may in the
form of encryption,
permissions, visual
markings, retention,
deletion, or a DLP action
such as blocking sharing
Data travels across
various locations, shared
Protection is persistent,
travels with the data
Data is monitored
Reporting on data
sharing, usage,
potential abuse; take
action & remediate
Retain, expire,
delete data
Via data
governance policies
How to detect threats before they cause damage
Supporting your GDPR compliance journey with Microsoft Advanced Threat Analytics
Identify
Privilege
Escalation
11:46 PM
Thursday
July 20, 2017
Performed interactive login
from 4 abnormal workstations
Requested access to
6 abnormal resources
Exceeded normal amount
of workinghours
4 abnormal 6 abnormal
computers resources
Recommendations
Disconnect or isolate the relevant
computers from the network
Contact Wayne Hatton and
investigate user activity
Suspicion of Identity Theft
Wayne Hatton exhibited abnormal
behavior based on the following:
Compromised
Credentials
Detect anamolies fast
with built in intelligence
Reduce noise and focus
on relevant information
Stay ahead with adaptive
behavioral analytics
Analyze
Monitor network traffic and events on
the domain controller with non-intrusive
port mirroring while remaining invisible
to attackers
Use a single dashboard
to observe and control
user and admin
permissions
Monitor Security
Vulnerabilities
Recognize attackers attempting to gain admin
permissions and control of your network
Detect
Leverage world class security
research to discover abnormal
behavior and suspicious activities
Learn
Identify entities while automatically
and continuously learning and
profiling behaviors
Alert
Receive reports on an actionable
attack timeline, plus recommendations
for investigation and remediation
Detect Intrusions
and Anomalies
Advanced intruders can lay low in
your network for months undetected
- use ATA to reveal threats
Track abnormal behavior and identify continued
credential exploitation to hinder network accessibility,
lateral movement and resource requests
Enhance Detection
Response
Shared responsibilities between Microsoft and you
Microsoft’s
responsibility
Set up access controls that strictly
restrict standing access to customer’s
data or production environment
ACCESS TO PRODUCTION
ENVIRONMENT
Encrypt data at rest and in transit
based on industrial standards
(BitLocker, TLS, etc.)
PROTECT DATA
Strict screening for employees,
vendors, and contractors, and conduct
trainings through onboarding process
PERSONNEL CONTROL
Organization’s
responsibility
Set up access control policy and SOP,
leveraging Customer Lockbox /
identity management solutions
ACCESS TO PRODUCTION
ENVIRONMENT
Encrypt data based on org’s
compliance obligations. E.g. encrypt
PII in transit between users, using its
own encryption key, etc.
PROTECT DATA
Allocate and staff sufficient resources
to implement and operate an
organization-wide privacy program,
including awareness-raising and
training
PERSONNEL CONTROL
Compliance Manager
Manage your compliance from one place
Cloud
users
Microsoft
Requirements
Evidences
Regulatory body
(GDPR)
Ongoing risk assessment
An intelligent score reflects your compliance posture against evolving regulations or
standards
• Score your compliance
Get a risk-based score that reflects your data
protection and compliance posture.
• Stay up-to-date
Ensure that you are up-to-date with regulatory
changes relevant to Microsoft cloud services.
• Customize the dashboard
Customize based on your organizational needs,
grouping assessments by years or regions.
Actionable insights
Recommended actions to improve your data protection capabilities
• Gain rich insights
Understand Microsoft's and your responsibilities
to meet compliance obligations.
• Assess Microsoft-managed controls
Get implementation details, test plan details, and
test results of Microsoft-managed controls from
one dashboard.
• Get recommended actions
Receive clear guidance on actions you can take to
improve your data protection capabilities.
Demo
Jo Suttels (EuroSys) & Tom Mertens (Microsoft)
Agenda
Check your Office 365 Secure Score
https://securescore.office.com
1
Take the GDPR benchmark
https://assessment.microsoft.com/gdpr-compliance3
Discover more GDPR resources
https://www.microsoft.com/TrustCenter/Privacy/gdpr4
Start with Compliance Manager
https://servicetrust.microsoft.com2
The next step
Your journey to Security & Compliancy

More Related Content

What's hot

Ciso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data ExposedCiso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data Exposed
Elastica Inc.
 

What's hot (20)

Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Office 365 data loss prevention
Office 365 data loss preventionOffice 365 data loss prevention
Office 365 data loss prevention
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Hipaa Compliance With IT
Hipaa Compliance With ITHipaa Compliance With IT
Hipaa Compliance With IT
 
Residency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resiResidency research makeup project acme enterprise scenario resi
Residency research makeup project acme enterprise scenario resi
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
 
B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
 
Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12
 
User Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network SecurityUser Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network Security
 
Ciso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data ExposedCiso Platform Webcast: Shadow Data Exposed
Ciso Platform Webcast: Shadow Data Exposed
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
 
Network srcurity
Network srcurityNetwork srcurity
Network srcurity
 
Protect customer's personal information eng 191018
Protect customer's personal information eng 191018Protect customer's personal information eng 191018
Protect customer's personal information eng 191018
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
 
Enterprise policy-management
Enterprise policy-managementEnterprise policy-management
Enterprise policy-management
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...
 

Similar to Een praktische aanpak naar GDPR met Microsoft 365

Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 

Similar to Een praktische aanpak naar GDPR met Microsoft 365 (20)

Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Data Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdfData Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdf
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
One name unify them all
One name unify them allOne name unify them all
One name unify them all
 
Value Microsoft 365 E5 English
Value Microsoft 365 E5 EnglishValue Microsoft 365 E5 English
Value Microsoft 365 E5 English
 
Information Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based ApproachInformation Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based Approach
 
Privacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program ImplementationPrivacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program Implementation
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
ECS19 - Nicki Borell - Microsoft Cybersecurity Reference Architecture
ECS19 - Nicki Borell - Microsoft Cybersecurity Reference ArchitectureECS19 - Nicki Borell - Microsoft Cybersecurity Reference Architecture
ECS19 - Nicki Borell - Microsoft Cybersecurity Reference Architecture
 
Breakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview SolutionsBreakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview Solutions
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 
Cloud security what is it How to Make Sure ERP Cloud Security.pdf
Cloud security what is it How to Make Sure ERP Cloud Security.pdfCloud security what is it How to Make Sure ERP Cloud Security.pdf
Cloud security what is it How to Make Sure ERP Cloud Security.pdf
 
CS-1,2.pdf
CS-1,2.pdfCS-1,2.pdf
CS-1,2.pdf
 

More from Marketing Team

More from Marketing Team (20)

EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018
 
DELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenterDELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenter
 
HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen. HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen.
 
Innovaphone secure your voice
Innovaphone secure your voiceInnovaphone secure your voice
Innovaphone secure your voice
 
"Azure is the new black”
"Azure is the new black” "Azure is the new black”
"Azure is the new black”
 
WatchGuard Firewall & Network Security
WatchGuard Firewall & Network SecurityWatchGuard Firewall & Network Security
WatchGuard Firewall & Network Security
 
Our digital future with veeam software
Our digital future with veeam softwareOur digital future with veeam software
Our digital future with veeam software
 
Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader
 
Businessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the futureBusinessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the future
 
Businessday okt 2016 - Innovaphone
Businessday okt 2016 - InnovaphoneBusinessday okt 2016 - Innovaphone
Businessday okt 2016 - Innovaphone
 
Businessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPRBusinessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPR
 
Businessday okt 2016 - Kyocera
Businessday okt 2016 - KyoceraBusinessday okt 2016 - Kyocera
Businessday okt 2016 - Kyocera
 
Businessday okt 2016 - WatchGuard
Businessday okt 2016 - WatchGuardBusinessday okt 2016 - WatchGuard
Businessday okt 2016 - WatchGuard
 
Businessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloudBusinessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloud
 
Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet
 
Businessday okt 2016 - Awingu
Businessday okt 2016 - AwinguBusinessday okt 2016 - Awingu
Businessday okt 2016 - Awingu
 
Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus
 
WatchGuard - Security event juni 2016
WatchGuard - Security event juni 2016WatchGuard - Security event juni 2016
WatchGuard - Security event juni 2016
 
Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016
 
EuroSys bedrijfspresentatie
EuroSys bedrijfspresentatieEuroSys bedrijfspresentatie
EuroSys bedrijfspresentatie
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Een praktische aanpak naar GDPR met Microsoft 365

  • 1.
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. How do I get started? Identify what personal data you have and where it resides Discover1 Govern how personal data is used and accessed Manage2 Establish security controls to prevent, detect, and respond to vulnerabilities & data breaches Protect3 Keep required documentation, manage data requests and breach notifications Report4
  • 7.
  • 8. ****** Require MFA Allow access Deny access Force password reset Limit access Controls Users Devices Location Apps Conditions Machine learning Policies Real time Evaluation Engine Session Risk 3 10TB Effective policy PROTECT AT THE FRONT DOOR WITH AZURE AD CONDITIONAL ACCESS
  • 9. THE LIFECYCLE OF A SENSITIVE FILE Data is created, imported, & modified across various locations Data is detected Across devices, cloud services, on-prem environments Sensitive data is classified & labeled Based on sensitivity; used for either protection policies or retention policies Data is protected based on policy Protection may in the form of encryption, permissions, visual markings, retention, deletion, or a DLP action such as blocking sharing Data travels across various locations, shared Protection is persistent, travels with the data Data is monitored Reporting on data sharing, usage, potential abuse; take action & remediate Retain, expire, delete data Via data governance policies
  • 10. How to detect threats before they cause damage Supporting your GDPR compliance journey with Microsoft Advanced Threat Analytics Identify Privilege Escalation 11:46 PM Thursday July 20, 2017 Performed interactive login from 4 abnormal workstations Requested access to 6 abnormal resources Exceeded normal amount of workinghours 4 abnormal 6 abnormal computers resources Recommendations Disconnect or isolate the relevant computers from the network Contact Wayne Hatton and investigate user activity Suspicion of Identity Theft Wayne Hatton exhibited abnormal behavior based on the following: Compromised Credentials Detect anamolies fast with built in intelligence Reduce noise and focus on relevant information Stay ahead with adaptive behavioral analytics Analyze Monitor network traffic and events on the domain controller with non-intrusive port mirroring while remaining invisible to attackers Use a single dashboard to observe and control user and admin permissions Monitor Security Vulnerabilities Recognize attackers attempting to gain admin permissions and control of your network Detect Leverage world class security research to discover abnormal behavior and suspicious activities Learn Identify entities while automatically and continuously learning and profiling behaviors Alert Receive reports on an actionable attack timeline, plus recommendations for investigation and remediation Detect Intrusions and Anomalies Advanced intruders can lay low in your network for months undetected - use ATA to reveal threats Track abnormal behavior and identify continued credential exploitation to hinder network accessibility, lateral movement and resource requests Enhance Detection Response
  • 11. Shared responsibilities between Microsoft and you Microsoft’s responsibility Set up access controls that strictly restrict standing access to customer’s data or production environment ACCESS TO PRODUCTION ENVIRONMENT Encrypt data at rest and in transit based on industrial standards (BitLocker, TLS, etc.) PROTECT DATA Strict screening for employees, vendors, and contractors, and conduct trainings through onboarding process PERSONNEL CONTROL Organization’s responsibility Set up access control policy and SOP, leveraging Customer Lockbox / identity management solutions ACCESS TO PRODUCTION ENVIRONMENT Encrypt data based on org’s compliance obligations. E.g. encrypt PII in transit between users, using its own encryption key, etc. PROTECT DATA Allocate and staff sufficient resources to implement and operate an organization-wide privacy program, including awareness-raising and training PERSONNEL CONTROL
  • 12. Compliance Manager Manage your compliance from one place Cloud users Microsoft Requirements Evidences Regulatory body (GDPR)
  • 13. Ongoing risk assessment An intelligent score reflects your compliance posture against evolving regulations or standards • Score your compliance Get a risk-based score that reflects your data protection and compliance posture. • Stay up-to-date Ensure that you are up-to-date with regulatory changes relevant to Microsoft cloud services. • Customize the dashboard Customize based on your organizational needs, grouping assessments by years or regions.
  • 14. Actionable insights Recommended actions to improve your data protection capabilities • Gain rich insights Understand Microsoft's and your responsibilities to meet compliance obligations. • Assess Microsoft-managed controls Get implementation details, test plan details, and test results of Microsoft-managed controls from one dashboard. • Get recommended actions Receive clear guidance on actions you can take to improve your data protection capabilities.
  • 15.
  • 16. Demo Jo Suttels (EuroSys) & Tom Mertens (Microsoft)
  • 17. Agenda Check your Office 365 Secure Score https://securescore.office.com 1 Take the GDPR benchmark https://assessment.microsoft.com/gdpr-compliance3 Discover more GDPR resources https://www.microsoft.com/TrustCenter/Privacy/gdpr4 Start with Compliance Manager https://servicetrust.microsoft.com2 The next step Your journey to Security & Compliancy