SlideShare une entreprise Scribd logo
1  sur  36
Télécharger pour lire hors ligne
Microsoft 365 Enterprise E5
Security Overview
David J. Rosenthal
VP & GM, Digital Business
November 1, 2018
Microsoft MTC
New York City
Microsoft Intelligent Security Graph
450B
monthly
authentications
18B+ Bing web
pages scanned
750M+ Azure
user accounts
Enterprise security
for 90% of
Fortune 500
5B
threats
detected on
devices every
month
Shared threat data
from partners,
researchers, and
law enforcement
worldwide
Botnet data
from Microsoft
Digital Crimes
Unit
1.2B
devices scanned
each month
400B
emails
analyzed
200+
global cloud consumer
and commercial
services
OneDrive
Xbox
Microsoft
accounts
Bing
Azure
Outlook
Windows
Microsoft Secure
global security vision
Microsoft 365 Enterprise E5
A single suite that unifies
enterprise security with user
productivity to meet the needs
of today’s modern workplace
Microsoft 365 Enterprise
E5 security products
Securing the enterprise
with Microsoft 365
Realities of digital
transformation
How Microsoft 365
Enterprise E5 Fits In
Realities of digital
transformation
The intelligent, connected cloud introduces
both opportunity and risk
REALITIES OF DIGITAL TRANSFORMATION
of companies have
embraced the cloud
2018 State of the Cloud Survey (Rightside)
(1.88B) of the global
workforce will be
mobile by 2023
Global Mobile Workforce Forecast Update 2017-2023,
Strategy Analytics
Technology has changed the way
enterprises conduct business
Requiring a new approach to protect
company assets
of European companies
say they are GDPR
compliant
“The State of GDPR Readiness: GDPR Readiness
Progresses, But Strategies Depend Too Heavily on IT”
Forrester, January, 2018
of successful enterprise
attacks will be on
Shadow IT resources by
2020 How to eliminate enterprise shadow IT,
Gartner, April 11, 2017
96% 43% 1/3 Only 26%
Complexity is the enemy of intelligent security
REALITIES OF DIGITAL TRANSFORMATION
$1.37M
On average that an
organization spends annually in
time wasted responding to
erroneous malware alerts
“The Cost of Insecure Endpoints” Ponemon Institute© Research Report, June 2017
1.87M
Global cybersecurity
workforce shortage by 2022
Global Information Security Workforce Study 2017
70 35Security
products
Security
vendors
Is the average for companies
with over 1,000 employees
Nick McQuire, VP Enterprise Research CCS Insight.
Balancing security capabilities with
a manageable security posture
REALITIES OF DIGITAL TRANSFORMATION
Reducing complexity can eliminate
many security challenges:
REALITIES OF DIGITAL TRANSFORMATION
Lack of specific
recommendations on how to
improve security posture
Too much time spent managing
security vendors
Too many alerts to investigate
Learning how to configure and
manage disparate security
solutions slows deployment
Integration is time-consuming
and increases total cost of
ownership
User productivity is compromised
for the sake of security, resulting in
users bypassing security measures
Securing the enterprise
with Microsoft 365
Identity & Access
Management
Threat
Protection
Security starts with great
user authentication
Data is your most
important company asset
Correlate threat information
and automatically respond
Optimize with security insights
and configuration tools
Information
Protection
Security
Management
SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
Protect users’
identities and control
access to valuable
resources based on
user risk level
Gain visibility
and control over
security tools
Protect against
advanced threats and
recover quickly when
attacked
Protect sensitive
information wherever
it lives or travels
Threat
Protection
Identity & Access
Management
Information
Protection
Security
Management
Intelligent security for the modern workplace
Microsoft 365 Enterprise E5 unifies enterprise security and user productivity
SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
Holistic security across your digital landscape
SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
For enterprise
customers that
embrace the Microsoft
productivity suite,
significant gains can be
realized in security
Holistic security capabilities
that can reduce the number
of vendors you manage
Microsoft 365 security suite advantages
SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
Individual components are
purpose-built to integrate,
which decreases TCO
Because security is built-in,
deployment and on-going
management is simplified
Security tools are fed by
trillions of signals to
provide insights across the
global Microsoft ecosystem
Security capabilities extend
beyond Microsoft to secure
3rd party platforms, apps
and services
Standard integration
capabilities connect to
your other security tools
(3rd party or homegrown)
Intelligent, adaptive security
gives users more freedom
in how they work, from
anywhere on any device
Security capabilities only available in
Microsoft 365 Enterprise E5
SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
Control access to sensitive
data, even when its shared
outside of your organization
or accessed via a 3rd party
application
Discover shadow IT so it can be
secured and managed, reducing
your exposure to data leakage
through inappropriate sharing
and unsecured storage
Because users log in with a single
user ID to any application from
any device from any location, you
have the context to detect and
investigate suspicious activities
Recognize users and devices and dynamically
change what level of access is allowed and
how users authenticate based on parameters
such as location, device risk, user risk or
document confidentiality level
Security automation detects potential threats
and correlates alerts to identify a specific
attack vector, investigates and remediates
threats, reauthenticates high-risk users, and
takes action to limit access to data
Identity and Access Management
Protect users’ identities and control access to valuable resources based on user risk
If a user’s identity or device
becomes compromised,
automatically block or limit
access, or require MFA
Alert me when a user's
credentials are for sale on the
dark web and elevate their risk
level
Discover 3rd party cloud apps
that are in use and assess their
risk level, so you can sanction or
block them
Discover, restrict, and monitor
privileged identities and their
access to resources
A single solution that can protect
identity across on premises and
cloud directories
Eliminate passwords by using
biometrics or pins
Information Protection
Protect sensitive information wherever it lives or travels
Automatically apply data security
policies if a user's access to that
data changes, the user becomes
compromised or the data reaches
a certain age.
Identify potentially sensitive
information, like credit card
numbers or bank routing numbers,
and automatically apply a label
and protection to the file
Protect sensitive data when it
travels outside of your
organization via email, USB, or a
3rd party SaaS app
Scan historical on-premises data
files for potentially sensitive
information
Allow select partners and
customers to access sensitive
information
Threat Protection
Protect against advanced threats and recover quickly when attacked
Detect attacks from both
on premises and cloud
signals
Endpoint monitoring with
the ability to quarantine
the endpoint for
investigation and wipe the
device, if compromised
Advanced email protection
against phishing attempts,
and unknown (zero day)
threats
Detect and remove
ransomware, then recover
my files
Automatically detect
anomalies and suspicious
behavior without needing
to create and fine tune
rules
Reduce false positives by
contextually aggregating
alerts together to identify
a specific attack vector
Automatically investigate
endpoint alerts and
remediate threats,
removing them from all
impacted machines
Security Management
Gain visibility and control over security tools
A quantifiable measurement
of your security posture
Recommended actions you can
take to improve your security
posture
Incident and event
forensic reporting
Detailed reports on the latest
threats, so you can answer
questions, like "How well am I
protected against the latest
threats?"
Teach users to guard against
email phishing by simulating an
attack in a safe environment
Benchmark your security score
against companies in your
industry or of similar size
“Using Cloud App Security as a magnifying
glass, we gain amazing visibility into our SaaS
environment. Cloud App Security works with
Azure Information Protection to alert us if
someone is trying to share sensitive data. Our
vision is to use Cloud App Security together
with the Azure conditional access policies
that we have already defined, such as for our
SuccessFactors app.”
Muhammad Yasir Khan
Head of IT Infrastructure
Nakilat, Qatar Gas Transport
Addressing the risks inherent in a
growing shadow IT environment
“Identity is the new firewall of the future.
We can’t continue to use our old way of
controlling application access, because
business isn’t happening exclusively in our
network anymore. With Azure Active
Directory Premium, we can stay in control,
no matter where our users roam.”
Whole Food protects
apps with Microsoft
365 security
MICROSOFT 365 E5 SECURITY PRODUCT SUITE
WILL LAMB
Infrastructure Coordinator
Whole Foods Market, United States
“With Azure Active Directory, we can
set policies that treat employees
outside the office more strictly than
those inside it and that prompt for
Multi-Factor Authentication on
unmanaged devices or for certain
applications. With Microsoft 365, we
no longer have to choose between
mobility and security—we have both.”
Bryan Ackermann
Chief Information Officer
Korn Ferry, United States
Korn Ferry authenticates and protects Office
365 apps and 60 third-party applications,
including SAP and Salesforce.com.
“We set Azure Information Protection so
that when you click ‘confidential,’ the
file will be encrypted automatically and
access will be restricted to designated
users—even if you accidentally send it
to the wrong person.”
Erlend Skuterud
Chief Information Security Officer
Yara, Norway
Yara
In just a few months, Yara deployed
Azure Information Protection for
14,000 users and 10,000 devices.
“Teams across different
divisions and different
countries can now easily build
and safely store and share
documents. In the past, there
was nothing comparable.”
CONOR O’HALLORAN
Head of Identity Management
Merck KGaA, Darmstadt,
Germany
“As we see the security
landscape evolving with more
sophisticated attacks, we trust
Microsoft to stay ahead of the
latest threats to protect our
network and our data.”
CHRIS KREBS
Chief Information Officer
Fruit of the Loom
“Today, we trust EMS and
Surface devices running
Windows 10 as a highly
reliable platform that protects
our data—such as the
proprietary running shoe
designs that make our name—
in a mobile environment.”
EDWIN IDEMA
IT Manager, EMEA
Asics
Microsoft 365 Enterprise E5
security products
Security solutions in Microsoft 365 Enterprise E5
MICROSOFT 365 E5 SECURITY PRODUCT SUITE
Azure Information Protection
Office 365 Data Loss Prevention
Microsoft Cloud App Security
Windows Information Protection
Microsoft Intune
BitLocker
Azure Advanced Threat Protection
Windows Defender
Advanced Threat Protection
Office 365 Advanced Threat Protection
Office 365 Threat Intelligence
Microsoft Cloud App Security
Azure Active Directory
Microsoft Cloud App Security
Windows Hello
Windows Credential Guard
Microsoft Security & Compliance Center
Windows Defender Security Center
Microsoft Secure Score
Identity & Access
Management
Threat
Protection
Security
Management
Information
Protection
Identity & Access
Management
Threat
Protection
Security
Management
Information
Protection
Security categories M365 Enterprise E5 covers
Security categories other Microsoft solutions cover
What Microsoft Services/ MSSPs cover
What Microsoft integrates with
What Microsoft doesn’t do
• Single Sign-on
• Multi-Factor Authentication
• Access Control
• Privileged Access Management
(PAM)
• Data Loss Prevention (DLP)
• Data Encryption
• Information Protection
• Data Classification
• Data Governance
• Cloud Access Security Broker (CASB)
• Key Management
• Mobile Application Management
• Secure Email Gateway
• Endpoint Detection and Response
(EDR)
• Endpoint Protection (EPP)
• Anti-malware/phishing
• Anti-spyware
• Antivirus Software
• User and Entity Behavior Analytics
(UEBA)
• Anomaly Detection
• Threat Intelligence Feeds
• Remote Browser
• Intrusion Detection System (IDS)
• Intrusion Prevention System (IPS)
• Security Scoring
• Reporting
• Secrets Management
• Database Security
• Encrypted Cloud Storage
• Back Up
• Disaster Recovery
• Virtual Private Networks (VPN)
• IoT Protection
• Cloud Workload Protection
• DDoS Protection
• Incident Response Services
• Asset Discovery
• Pen Testing/ Risk Assessment
• Vulnerability Assessment
• Web Application Testing
• Managed detection and response
(MDR)
• SOC
• Security training
• SIEM (SIM/ SEM/ Log management)
• Incident Ticket System
• Firewall/ Network
• Mobile Threat Detection tools
• Host intrusion prevention system
(HIPS)
• Network traffic analysis (NTA)
• Container Security
• Anti-subversion software
• Anti-tamper software
• Deception
• Cloud-based Management
• Cross-platform endpoint protection
Productivity, Creativity
and Teamwork solutions
Azure Active Directory P1
Windows Hello
Credential Guard
Microsoft Advanced Threat Analytics
Windows Defender Antivirus
Device Guard
Azure Information Protection P1
Office 365 Data Loss Prevention
Windows Information Protection
BitLocker
Secure Score
Microsoft security and compliance center
Windows Security Center
Identity and
Access Management
Information
Protection
Threat
Protection
Security
Management
Analytics
eDiscoveryCompliance
Office Applications
Outlook/ Exchange
Microsoft Teams
Skype for Business
Delve
Azure Active Directory P2
Windows Defender Advanced Threat Protection
Office 365 Advanced Threat Protection
Office 365 Threat Intelligence
Azure Advanced Threat Protection
Azure Information Protection P2
Microsoft Cloud App Security
Office 365 Cloud App Security
(additional management reports and capabilities)
Advanced eDiscovery, Customer Lockbox,
Advanced Data Governance
Skype Audio Conferencing
Phone System
Power BI Pro, MyAnalytics
Microsoft 365
Enterprise
Microsoft
365
Enterprise E5
(includes E3 solutions)
E3 E5
E3 vs E5
Microsoft Cloud
App Security
Discovers cloud app being used in your
enterprise, identifies and combats
cyberthreats and enables you to
control how your data travels
Azure Information
Protection P2
Protects sensitive enterprise data, even
when it travels outside of your
organization
Windows Defender
Advanced Threat Protection
A unified endpoint security platform
that protects against advanced attacks
and automatically investigates and
remediates evolving threats
Azure ATP
Detect and investigate advanced
attacks on-premises and in the cloud
Azure Active
Directory P2
Identity & Access Management that is
automated across your entire digital
footprint
Office 365 Advanced
Threat Protection
Protects your email, files and online
storage against unknown and
sophisticated attacks
Security
Office 365 Threat
Intelligence
Research threats, track phishing or
malware campaigns aimed at your
users, and search for threat indicators
from user reports and other
intelligence sources
MICROSOFT 365 E5 SECURITY PRODUCT SUITE
E5
My Analytics
Customer Lockbox
Power BI Pro
Audio Conferencing, Phone
System
Advanced Data GovernanceCompliance
Analytics
Voice
Advanced eDiscovery
I need to be compliant with data protection
regulations, like GDPR. How can Microsoft help
me discover, classify and protect my sensitive data?
I have solutions from many vendors in my
enterprise IT environment, how can Microsoft help
me secure our entire digital landscape?
Eventually, we will experience a breach. How
can Microsoft help me detect and respond
to a breach fast?
Microsoft 365 addresses real-world
security challenges
MICROSOFT 365 E5 SECURITY PRODUCT SUITE
How do I find and manage shadow IT and
rogue devices, and put in place policies to
ensure we remain compliant and secure?
How can Microsoft help me understand my
current security posture and get
recommendations on how to improve it?
If a user becomes compromised, how can I
configure security policies that automatically
enforce additional layers of authentication to
keep my organization safe?
© 2018 Razor Technology, LLC www.razor-tech.com
David Rosenthal
VP & General Manager
Digital Business
@DavidJRosenthal
Slideshare
Blog: www.razor-tech.com
5 Tower Bridge
300 Barr Harbor Dr., Suite 705
West Conshohocken, PA 19428
www.razor-tech.com
David.Rosenthal@razor-tech.com
Cell: 215.801.4430
Office: 866.RZR.DATA
LETS KEEP IN TOUCH
© Copyright Microsoft Corporation. All rights reserved.
Appendix
Jason’s Deli
January 11, 2018
As many as 2 million payment cards
were stolen and sold on the dark web.
FedEx
February 15, 2018
Personal information was found on
an unsecure cloud storage server.
Under Armour
March 29, 2018
An unauthorized party acquired data
from 150 million cloud app users
Saks Fifth Avenue
April 1, 2018
Hackers stole 5 million credit and debit
cards and sold them on the dark web.
Real life data breaches

Contenu connexe

Tendances

Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365Robert Crane
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseRobert Crane
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to HeroKasun Rajapakse
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Radhakrishnan Govindan
 
Microsoft 365 business presentation
Microsoft 365 business presentationMicrosoft 365 business presentation
Microsoft 365 business presentationGordon Pong
 
Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptxChrisaldyChandra
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinelarnaudlh
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security OverviewRobert Crane
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityBruno Capuano
 
Preparing, Piloting & Paths to Success with Microsoft Copilot
Preparing, Piloting & Paths to Success with Microsoft CopilotPreparing, Piloting & Paths to Success with Microsoft Copilot
Preparing, Piloting & Paths to Success with Microsoft CopilotRichard Harbridge
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAnoop Nair
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Chris Genazzio
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityAntonioMaio2
 

Tendances (20)

Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
Microsoft 365
Microsoft 365Microsoft 365
Microsoft 365
 
Getting your enterprise ready for Microsoft 365 Copilot
Getting your enterprise ready for Microsoft 365 CopilotGetting your enterprise ready for Microsoft 365 Copilot
Getting your enterprise ready for Microsoft 365 Copilot
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)
 
Microsoft 365 business presentation
Microsoft 365 business presentationMicrosoft 365 business presentation
Microsoft 365 business presentation
 
Microsoft Information Protection.pptx
Microsoft Information Protection.pptxMicrosoft Information Protection.pptx
Microsoft Information Protection.pptx
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
 
Power of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure securityPower of the cloud - Introduction to azure security
Power of the cloud - Introduction to azure security
 
Preparing, Piloting & Paths to Success with Microsoft Copilot
Preparing, Piloting & Paths to Success with Microsoft CopilotPreparing, Piloting & Paths to Success with Microsoft Copilot
Preparing, Piloting & Paths to Success with Microsoft Copilot
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - Ajay
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 

Similaire à Microsoft 365 eEnterprise E5 Overview

Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure adArjan Cornelissen
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Prometix Pty Ltd
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprisessuserd58af7
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365David J Rosenthal
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classificationDavid De Vos
 
Manage Risk by Protecting the Apps and Data That Drive Business Productivity
Manage Risk by Protecting the Apps and Data That Drive Business ProductivityManage Risk by Protecting the Apps and Data That Drive Business Productivity
Manage Risk by Protecting the Apps and Data That Drive Business ProductivityCitrix
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 DefenderMighty Guides, Inc.
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber securitySandip Juthani
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the CloudGWAVA
 

Similaire à Microsoft 365 eEnterprise E5 Overview (20)

Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Security management
Security managementSecurity management
Security management
 
20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad20181213 - wazug protecting your data with azure ad
20181213 - wazug protecting your data with azure ad
 
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
Planning and implementing. Unveiling the advanced technology of Microsoft Azu...
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprise
 
go secure cloud.pdf
go secure cloud.pdfgo secure cloud.pdf
go secure cloud.pdf
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
Manage Risk by Protecting the Apps and Data That Drive Business Productivity
Manage Risk by Protecting the Apps and Data That Drive Business ProductivityManage Risk by Protecting the Apps and Data That Drive Business Productivity
Manage Risk by Protecting the Apps and Data That Drive Business Productivity
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
Protect your data in / with the Cloud
Protect your data in / with the CloudProtect your data in / with the Cloud
Protect your data in / with the Cloud
 

Plus de David J Rosenthal

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made SimpleDavid J Rosenthal
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021David J Rosenthal
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021David J Rosenthal
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from MicrosoftDavid J Rosenthal
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftDavid J Rosenthal
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewDavid J Rosenthal
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldDavid J Rosenthal
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the EnterpriseDavid J Rosenthal
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantDavid J Rosenthal
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021David J Rosenthal
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureDavid J Rosenthal
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active DirectoryDavid J Rosenthal
 
Better Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsBetter Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsDavid J Rosenthal
 

Plus de David J Rosenthal (20)

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made Simple
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from Microsoft
 
Microsoft Viva Introduction
Microsoft Viva IntroductionMicrosoft Viva Introduction
Microsoft Viva Introduction
 
Microsoft Viva Learning
Microsoft Viva LearningMicrosoft Viva Learning
Microsoft Viva Learning
 
Microsoft Viva Topics
Microsoft Viva TopicsMicrosoft Viva Topics
Microsoft Viva Topics
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from Microsoft
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 Overview
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid World
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the Enterprise
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital Assistant
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft Azure
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
 
Nintex Worflow Overview
Nintex Worflow OverviewNintex Worflow Overview
Nintex Worflow Overview
 
Microsoft Power BI Overview
Microsoft Power BI OverviewMicrosoft Power BI Overview
Microsoft Power BI Overview
 
Better Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsBetter Meetings with Microsoft Teams
Better Meetings with Microsoft Teams
 
What is Microsoft Teams
What is Microsoft TeamsWhat is Microsoft Teams
What is Microsoft Teams
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 

Dernier

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 

Dernier (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Microsoft 365 eEnterprise E5 Overview

  • 1. Microsoft 365 Enterprise E5 Security Overview David J. Rosenthal VP & GM, Digital Business November 1, 2018 Microsoft MTC New York City
  • 2.
  • 3.
  • 4. Microsoft Intelligent Security Graph 450B monthly authentications 18B+ Bing web pages scanned 750M+ Azure user accounts Enterprise security for 90% of Fortune 500 5B threats detected on devices every month Shared threat data from partners, researchers, and law enforcement worldwide Botnet data from Microsoft Digital Crimes Unit 1.2B devices scanned each month 400B emails analyzed 200+ global cloud consumer and commercial services OneDrive Xbox Microsoft accounts Bing Azure Outlook Windows
  • 5. Microsoft Secure global security vision Microsoft 365 Enterprise E5 A single suite that unifies enterprise security with user productivity to meet the needs of today’s modern workplace Microsoft 365 Enterprise E5 security products Securing the enterprise with Microsoft 365 Realities of digital transformation How Microsoft 365 Enterprise E5 Fits In
  • 7. The intelligent, connected cloud introduces both opportunity and risk REALITIES OF DIGITAL TRANSFORMATION of companies have embraced the cloud 2018 State of the Cloud Survey (Rightside) (1.88B) of the global workforce will be mobile by 2023 Global Mobile Workforce Forecast Update 2017-2023, Strategy Analytics Technology has changed the way enterprises conduct business Requiring a new approach to protect company assets of European companies say they are GDPR compliant “The State of GDPR Readiness: GDPR Readiness Progresses, But Strategies Depend Too Heavily on IT” Forrester, January, 2018 of successful enterprise attacks will be on Shadow IT resources by 2020 How to eliminate enterprise shadow IT, Gartner, April 11, 2017 96% 43% 1/3 Only 26%
  • 8. Complexity is the enemy of intelligent security REALITIES OF DIGITAL TRANSFORMATION $1.37M On average that an organization spends annually in time wasted responding to erroneous malware alerts “The Cost of Insecure Endpoints” Ponemon Institute© Research Report, June 2017 1.87M Global cybersecurity workforce shortage by 2022 Global Information Security Workforce Study 2017 70 35Security products Security vendors Is the average for companies with over 1,000 employees Nick McQuire, VP Enterprise Research CCS Insight.
  • 9. Balancing security capabilities with a manageable security posture REALITIES OF DIGITAL TRANSFORMATION
  • 10. Reducing complexity can eliminate many security challenges: REALITIES OF DIGITAL TRANSFORMATION Lack of specific recommendations on how to improve security posture Too much time spent managing security vendors Too many alerts to investigate Learning how to configure and manage disparate security solutions slows deployment Integration is time-consuming and increases total cost of ownership User productivity is compromised for the sake of security, resulting in users bypassing security measures
  • 12. Identity & Access Management Threat Protection Security starts with great user authentication Data is your most important company asset Correlate threat information and automatically respond Optimize with security insights and configuration tools Information Protection Security Management SECURING THE ENTERPRISE WITH MICROSOFT 365 E5
  • 13. Protect users’ identities and control access to valuable resources based on user risk level Gain visibility and control over security tools Protect against advanced threats and recover quickly when attacked Protect sensitive information wherever it lives or travels Threat Protection Identity & Access Management Information Protection Security Management Intelligent security for the modern workplace Microsoft 365 Enterprise E5 unifies enterprise security and user productivity SECURING THE ENTERPRISE WITH MICROSOFT 365 E5 Holistic security across your digital landscape
  • 14. SECURING THE ENTERPRISE WITH MICROSOFT 365 E5 For enterprise customers that embrace the Microsoft productivity suite, significant gains can be realized in security
  • 15. Holistic security capabilities that can reduce the number of vendors you manage Microsoft 365 security suite advantages SECURING THE ENTERPRISE WITH MICROSOFT 365 E5 Individual components are purpose-built to integrate, which decreases TCO Because security is built-in, deployment and on-going management is simplified Security tools are fed by trillions of signals to provide insights across the global Microsoft ecosystem Security capabilities extend beyond Microsoft to secure 3rd party platforms, apps and services Standard integration capabilities connect to your other security tools (3rd party or homegrown) Intelligent, adaptive security gives users more freedom in how they work, from anywhere on any device
  • 16. Security capabilities only available in Microsoft 365 Enterprise E5 SECURING THE ENTERPRISE WITH MICROSOFT 365 E5 Control access to sensitive data, even when its shared outside of your organization or accessed via a 3rd party application Discover shadow IT so it can be secured and managed, reducing your exposure to data leakage through inappropriate sharing and unsecured storage Because users log in with a single user ID to any application from any device from any location, you have the context to detect and investigate suspicious activities Recognize users and devices and dynamically change what level of access is allowed and how users authenticate based on parameters such as location, device risk, user risk or document confidentiality level Security automation detects potential threats and correlates alerts to identify a specific attack vector, investigates and remediates threats, reauthenticates high-risk users, and takes action to limit access to data
  • 17. Identity and Access Management Protect users’ identities and control access to valuable resources based on user risk If a user’s identity or device becomes compromised, automatically block or limit access, or require MFA Alert me when a user's credentials are for sale on the dark web and elevate their risk level Discover 3rd party cloud apps that are in use and assess their risk level, so you can sanction or block them Discover, restrict, and monitor privileged identities and their access to resources A single solution that can protect identity across on premises and cloud directories Eliminate passwords by using biometrics or pins
  • 18. Information Protection Protect sensitive information wherever it lives or travels Automatically apply data security policies if a user's access to that data changes, the user becomes compromised or the data reaches a certain age. Identify potentially sensitive information, like credit card numbers or bank routing numbers, and automatically apply a label and protection to the file Protect sensitive data when it travels outside of your organization via email, USB, or a 3rd party SaaS app Scan historical on-premises data files for potentially sensitive information Allow select partners and customers to access sensitive information
  • 19. Threat Protection Protect against advanced threats and recover quickly when attacked Detect attacks from both on premises and cloud signals Endpoint monitoring with the ability to quarantine the endpoint for investigation and wipe the device, if compromised Advanced email protection against phishing attempts, and unknown (zero day) threats Detect and remove ransomware, then recover my files Automatically detect anomalies and suspicious behavior without needing to create and fine tune rules Reduce false positives by contextually aggregating alerts together to identify a specific attack vector Automatically investigate endpoint alerts and remediate threats, removing them from all impacted machines
  • 20. Security Management Gain visibility and control over security tools A quantifiable measurement of your security posture Recommended actions you can take to improve your security posture Incident and event forensic reporting Detailed reports on the latest threats, so you can answer questions, like "How well am I protected against the latest threats?" Teach users to guard against email phishing by simulating an attack in a safe environment Benchmark your security score against companies in your industry or of similar size
  • 21. “Using Cloud App Security as a magnifying glass, we gain amazing visibility into our SaaS environment. Cloud App Security works with Azure Information Protection to alert us if someone is trying to share sensitive data. Our vision is to use Cloud App Security together with the Azure conditional access policies that we have already defined, such as for our SuccessFactors app.” Muhammad Yasir Khan Head of IT Infrastructure Nakilat, Qatar Gas Transport Addressing the risks inherent in a growing shadow IT environment
  • 22. “Identity is the new firewall of the future. We can’t continue to use our old way of controlling application access, because business isn’t happening exclusively in our network anymore. With Azure Active Directory Premium, we can stay in control, no matter where our users roam.” Whole Food protects apps with Microsoft 365 security MICROSOFT 365 E5 SECURITY PRODUCT SUITE WILL LAMB Infrastructure Coordinator Whole Foods Market, United States
  • 23. “With Azure Active Directory, we can set policies that treat employees outside the office more strictly than those inside it and that prompt for Multi-Factor Authentication on unmanaged devices or for certain applications. With Microsoft 365, we no longer have to choose between mobility and security—we have both.” Bryan Ackermann Chief Information Officer Korn Ferry, United States Korn Ferry authenticates and protects Office 365 apps and 60 third-party applications, including SAP and Salesforce.com.
  • 24. “We set Azure Information Protection so that when you click ‘confidential,’ the file will be encrypted automatically and access will be restricted to designated users—even if you accidentally send it to the wrong person.” Erlend Skuterud Chief Information Security Officer Yara, Norway Yara In just a few months, Yara deployed Azure Information Protection for 14,000 users and 10,000 devices.
  • 25. “Teams across different divisions and different countries can now easily build and safely store and share documents. In the past, there was nothing comparable.” CONOR O’HALLORAN Head of Identity Management Merck KGaA, Darmstadt, Germany
  • 26. “As we see the security landscape evolving with more sophisticated attacks, we trust Microsoft to stay ahead of the latest threats to protect our network and our data.” CHRIS KREBS Chief Information Officer Fruit of the Loom
  • 27. “Today, we trust EMS and Surface devices running Windows 10 as a highly reliable platform that protects our data—such as the proprietary running shoe designs that make our name— in a mobile environment.” EDWIN IDEMA IT Manager, EMEA Asics
  • 28. Microsoft 365 Enterprise E5 security products
  • 29. Security solutions in Microsoft 365 Enterprise E5 MICROSOFT 365 E5 SECURITY PRODUCT SUITE Azure Information Protection Office 365 Data Loss Prevention Microsoft Cloud App Security Windows Information Protection Microsoft Intune BitLocker Azure Advanced Threat Protection Windows Defender Advanced Threat Protection Office 365 Advanced Threat Protection Office 365 Threat Intelligence Microsoft Cloud App Security Azure Active Directory Microsoft Cloud App Security Windows Hello Windows Credential Guard Microsoft Security & Compliance Center Windows Defender Security Center Microsoft Secure Score Identity & Access Management Threat Protection Security Management Information Protection
  • 30. Identity & Access Management Threat Protection Security Management Information Protection Security categories M365 Enterprise E5 covers Security categories other Microsoft solutions cover What Microsoft Services/ MSSPs cover What Microsoft integrates with What Microsoft doesn’t do • Single Sign-on • Multi-Factor Authentication • Access Control • Privileged Access Management (PAM) • Data Loss Prevention (DLP) • Data Encryption • Information Protection • Data Classification • Data Governance • Cloud Access Security Broker (CASB) • Key Management • Mobile Application Management • Secure Email Gateway • Endpoint Detection and Response (EDR) • Endpoint Protection (EPP) • Anti-malware/phishing • Anti-spyware • Antivirus Software • User and Entity Behavior Analytics (UEBA) • Anomaly Detection • Threat Intelligence Feeds • Remote Browser • Intrusion Detection System (IDS) • Intrusion Prevention System (IPS) • Security Scoring • Reporting • Secrets Management • Database Security • Encrypted Cloud Storage • Back Up • Disaster Recovery • Virtual Private Networks (VPN) • IoT Protection • Cloud Workload Protection • DDoS Protection • Incident Response Services • Asset Discovery • Pen Testing/ Risk Assessment • Vulnerability Assessment • Web Application Testing • Managed detection and response (MDR) • SOC • Security training • SIEM (SIM/ SEM/ Log management) • Incident Ticket System • Firewall/ Network • Mobile Threat Detection tools • Host intrusion prevention system (HIPS) • Network traffic analysis (NTA) • Container Security • Anti-subversion software • Anti-tamper software • Deception • Cloud-based Management • Cross-platform endpoint protection
  • 31. Productivity, Creativity and Teamwork solutions Azure Active Directory P1 Windows Hello Credential Guard Microsoft Advanced Threat Analytics Windows Defender Antivirus Device Guard Azure Information Protection P1 Office 365 Data Loss Prevention Windows Information Protection BitLocker Secure Score Microsoft security and compliance center Windows Security Center Identity and Access Management Information Protection Threat Protection Security Management Analytics eDiscoveryCompliance Office Applications Outlook/ Exchange Microsoft Teams Skype for Business Delve Azure Active Directory P2 Windows Defender Advanced Threat Protection Office 365 Advanced Threat Protection Office 365 Threat Intelligence Azure Advanced Threat Protection Azure Information Protection P2 Microsoft Cloud App Security Office 365 Cloud App Security (additional management reports and capabilities) Advanced eDiscovery, Customer Lockbox, Advanced Data Governance Skype Audio Conferencing Phone System Power BI Pro, MyAnalytics Microsoft 365 Enterprise Microsoft 365 Enterprise E5 (includes E3 solutions) E3 E5 E3 vs E5
  • 32. Microsoft Cloud App Security Discovers cloud app being used in your enterprise, identifies and combats cyberthreats and enables you to control how your data travels Azure Information Protection P2 Protects sensitive enterprise data, even when it travels outside of your organization Windows Defender Advanced Threat Protection A unified endpoint security platform that protects against advanced attacks and automatically investigates and remediates evolving threats Azure ATP Detect and investigate advanced attacks on-premises and in the cloud Azure Active Directory P2 Identity & Access Management that is automated across your entire digital footprint Office 365 Advanced Threat Protection Protects your email, files and online storage against unknown and sophisticated attacks Security Office 365 Threat Intelligence Research threats, track phishing or malware campaigns aimed at your users, and search for threat indicators from user reports and other intelligence sources MICROSOFT 365 E5 SECURITY PRODUCT SUITE E5 My Analytics Customer Lockbox Power BI Pro Audio Conferencing, Phone System Advanced Data GovernanceCompliance Analytics Voice Advanced eDiscovery
  • 33. I need to be compliant with data protection regulations, like GDPR. How can Microsoft help me discover, classify and protect my sensitive data? I have solutions from many vendors in my enterprise IT environment, how can Microsoft help me secure our entire digital landscape? Eventually, we will experience a breach. How can Microsoft help me detect and respond to a breach fast? Microsoft 365 addresses real-world security challenges MICROSOFT 365 E5 SECURITY PRODUCT SUITE How do I find and manage shadow IT and rogue devices, and put in place policies to ensure we remain compliant and secure? How can Microsoft help me understand my current security posture and get recommendations on how to improve it? If a user becomes compromised, how can I configure security policies that automatically enforce additional layers of authentication to keep my organization safe?
  • 34. © 2018 Razor Technology, LLC www.razor-tech.com David Rosenthal VP & General Manager Digital Business @DavidJRosenthal Slideshare Blog: www.razor-tech.com 5 Tower Bridge 300 Barr Harbor Dr., Suite 705 West Conshohocken, PA 19428 www.razor-tech.com David.Rosenthal@razor-tech.com Cell: 215.801.4430 Office: 866.RZR.DATA LETS KEEP IN TOUCH
  • 35. © Copyright Microsoft Corporation. All rights reserved. Appendix
  • 36. Jason’s Deli January 11, 2018 As many as 2 million payment cards were stolen and sold on the dark web. FedEx February 15, 2018 Personal information was found on an unsecure cloud storage server. Under Armour March 29, 2018 An unauthorized party acquired data from 150 million cloud app users Saks Fifth Avenue April 1, 2018 Hackers stole 5 million credit and debit cards and sold them on the dark web. Real life data breaches