SlideShare une entreprise Scribd logo
1  sur  45
Télécharger pour lire hors ligne
Traditional Model
Identity perimeter complements network perimeter
Today’s Model
mobile business apps
accessed daily by
employees3
5.2
of organizations
using cloud2
94%
of organizations
currently have a formal
BYOD program in place3
60%
internet-
connected devices
in use worldwide1
7B
How the world changed
Bring your own devices and IoT
Explosion of cloud apps
Expanding Perimeters
Explosion of signal
Composite apps & public restful APIs
Employees, partners, customers, bots
Old World vs. New World
A new reality needs new principles
Verify explicitly
Microsoft Zero Trust
Identity Data
Networking
Devices Apps Infrastructure
Zero Trust across the digital estate
Microsoft Zero Trust architecture
Visibility and Analytics
Automation
Zero Trust Objective:
Connect all of your
users and applications
Verify identities with
Multi-factor
authentication (MFA)
Control access with
smart policies and
risk assessments
Enforce least privilege
access with strong
governance
Verify and secure every identity
with strong authentication
HR systems
Apps and data
Cloud apps
On-premises perimeter-based networks
Azure AD
Networking and
delivery controllers
Azure AD
App Proxy
Connect all your users and apps
Active Directory
single sign-on
Verify identities with Multi-Factor Authentication (MFA)
Block access
Require MFA
Allow access
Limit access
Control access with smart policies and
risk assessments
Enforce least privilege access with strong governance
Zero Trust Objective:
Visibility into device health
and compliance
Restrict access from
vulnerable and compromised
devices
Enforce security policies
on mobile devices and
applications
Allow only compliant and trusted
apps and devices to access data
Device information detection:
Malicious Apps
Device manipulation
Network exploits
Data privacy violations
Device health
Encryption
OS version
Email profile
Microsoft Defender ATP
Mobile threat defense partners
Visibility into device
health and
compliance
Users on unmanaged and insecure
devices can be blocked or managed
Access decision:
→ Endpoint Manager provides
device compliance status
→ Azure AD enforces Conditional
Access
→ Block access
→ Remediate Device
→ Wipe device
→ Allow
→ Enforce MFA
→ Enroll device
Microsoft Azure
Restrict access from vulnerable and
compromised devices
Enroll devices for
management
Provision settings,
certs, profiles
Report & measure
device compliance
Remove corporate
data from devices
Publish mobile
apps to users
Configure and
update apps
Report app
inventory & usage
Secure & remove
corporate data within
mobile apps
Mobile Application
Management (MAM)
Conditional Access:
Restrict which apps can be
used to access email or files
Mobile Device
Management (MDM)
Conditional Access:
Restrict access to managed
and compliant devices
Managed apps
(Corporate
data)
Personal apps
(Personal data)
Multi-identity
policy
Zero Trust compliance for
mobile devices and apps
Zero Trust Objective:
Discover and control
apps in your
environment
Extend policy
enforcement into the
session
Protect sensitive data
in cloud apps
Protect apps from risks
and threats across multi-
cloud environments
Ensure applications are
available, visible and secured
Discover and control apps
in your environment
Block unsanctioned
apps and guide usage
to approved apps
Approve apps and
apply policy
Discover cloud apps
and services
Assess risk levels
X
Continuous policy
assessment and
enforcement
Update user’s session risk through
additional evaluation
In-session monitoring and policy enforcement
Edit files
View files online Open in Word/
print blocked
Extend policy enforcement into the session
Risky user behavior
logged for future
analysis and
Investigation
User behavior
analyzed against
session policy
Classify, label and protect
data across cloud apps
Monitor, investigate and
remediate data risks
• Visibility into application-based file
sharing, collaborators and
classification labels
• Report out on data exposure and
compliance risks of applications
• Govern data in the cloud with
granular DLP policies for
applications
• Classify and label data to
automatically protect,
encrypt and restrict access to
sensitive files across applications
• Generate alerts on policy
violations and trigger automatic
governance actions across
applications
• Investigate incident, quarantine
files, remove permissions and
notify users across applications
Protect sensitive data in cloud apps
Sample of supported apps
Protect apps from risks and threats across the clouds
Threat delivery
and persistence
Indicators of a
compromised session
Malicious use of an
end-user account
Malicious use of a
privileged user
Zero Trust Objective:
Align segmentation
strategy and role-based
access control
Rapidly find and fix
configuration (and other)
vulnerabilities
Use real-time threat
monitoring to detect
attacks and anomalies
Harden defenses and detect and
respond to threats in real time
A strong enterprise
segmentation strategy:
Align segmentation
strategy and role-based
access control → Enables operations
→ Contains risk
→ Monitors for violations
Rapidly find and fix configuration
(and other) vulnerabilities
Zero Trust Objective:
Segment networks and
implement context-driven
access controls
Use real-time threat
protection to detect and
respond to threats
Protect data with end-to-
end encryption
Move beyond traditional
network security approaches
!
Subscriptions Virtual
Network
Azure
Firewall
Network security
Group
Kubernetes
Services
Container
Networking
Interface
Partner solutions
X
X
X
Azure network
security
Threat protection at the network layer
Encryption built into Azure
Data
Zero Trust Objective:
101010 0101
Discover and classify your
data based on sensitivity
Apply real-time protection
to your sensitive data
Gain visibility into sensitive
data activity, policy
violations, and risky sharing
Protect your sensitive data—
wherever it lives or travels
Discover and classify your data
Apply comprehensive protection to data and files
Monitor and remediate
Visibility and
Analytics
Gain insights across your enterprise
Available resources
aka.ms/Zero-Trust
© 2021 Razor Technology, LLC www.razor-tech.com
@DavidJRosenthal
Slideshare
www.razor-tech.com
5 Tower Bridge
300 Barr Harbor Dr., Suite 705
West Conshohocken, PA 19428
www.razor-tech.com
David.Rosenthal@razor-tech.com
Office: 866.RZR.DATA
LETS KEEP IN TOUCH

Contenu connexe

Tendances

Tendances (20)

Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access Management
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and Compliance
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Zero trust Architecture
Zero trust Architecture Zero trust Architecture
Zero trust Architecture
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 

Similaire à Microsoft Zero Trust

Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
Chris Genazzio
 

Similaire à Microsoft Zero Trust (20)

Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
Security management
Security managementSecurity management
Security management
 
Secure remote work
Secure remote workSecure remote work
Secure remote work
 
Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview Enterprise Mobility+Security Overview
Enterprise Mobility+Security Overview
 
Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa Microsoft Intune y Gestión de Identidad Corporativa
Microsoft Intune y Gestión de Identidad Corporativa
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Gestión de identidad
Gestión de identidadGestión de identidad
Gestión de identidad
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Mobile Security for the Enterprise
Mobile Security for the EnterpriseMobile Security for the Enterprise
Mobile Security for the Enterprise
 

Plus de David J Rosenthal

Microsoft Viva Introduction
Microsoft Viva IntroductionMicrosoft Viva Introduction
Microsoft Viva Introduction
David J Rosenthal
 
Microsoft Viva Learning
Microsoft Viva LearningMicrosoft Viva Learning
Microsoft Viva Learning
David J Rosenthal
 
Microsoft Viva Topics
Microsoft Viva TopicsMicrosoft Viva Topics
Microsoft Viva Topics
David J Rosenthal
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021
David J Rosenthal
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft Azure
David J Rosenthal
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
David J Rosenthal
 
Nintex Worflow Overview
Nintex Worflow OverviewNintex Worflow Overview
Nintex Worflow Overview
David J Rosenthal
 

Plus de David J Rosenthal (20)

Microsoft Teams Phone - Calling Made Simple
Microsoft Teams Phone  - Calling Made SimpleMicrosoft Teams Phone  - Calling Made Simple
Microsoft Teams Phone - Calling Made Simple
 
Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021Whats New in Microsoft Teams Calling November 2021
Whats New in Microsoft Teams Calling November 2021
 
Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021Whats New in Microsoft Teams Hybrid Meetings November 2021
Whats New in Microsoft Teams Hybrid Meetings November 2021
 
Viva Connections from Microsoft
Viva Connections from MicrosoftViva Connections from Microsoft
Viva Connections from Microsoft
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Microsoft Viva Introduction
Microsoft Viva IntroductionMicrosoft Viva Introduction
Microsoft Viva Introduction
 
Microsoft Viva Learning
Microsoft Viva LearningMicrosoft Viva Learning
Microsoft Viva Learning
 
Microsoft Viva Topics
Microsoft Viva TopicsMicrosoft Viva Topics
Microsoft Viva Topics
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from Microsoft
 
Microsoft Windows Server 2022 Overview
Microsoft Windows Server 2022 OverviewMicrosoft Windows Server 2022 Overview
Microsoft Windows Server 2022 Overview
 
Windows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid WorldWindows365 Hybrid Windows for a Hybrid World
Windows365 Hybrid Windows for a Hybrid World
 
Windows 11 for the Enterprise
Windows 11 for the EnterpriseWindows 11 for the Enterprise
Windows 11 for the Enterprise
 
Microsoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital AssistantMicrosoft Scheduler for M365 - Personal Digital Assistant
Microsoft Scheduler for M365 - Personal Digital Assistant
 
What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021What is New in Teams Meetings and Meeting Rooms July 2021
What is New in Teams Meetings and Meeting Rooms July 2021
 
Modernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft AzureModernize Java Apps on Microsoft Azure
Modernize Java Apps on Microsoft Azure
 
Microsoft Azure Active Directory
Microsoft Azure Active DirectoryMicrosoft Azure Active Directory
Microsoft Azure Active Directory
 
Nintex Worflow Overview
Nintex Worflow OverviewNintex Worflow Overview
Nintex Worflow Overview
 
Microsoft Power BI Overview
Microsoft Power BI OverviewMicrosoft Power BI Overview
Microsoft Power BI Overview
 
Better Meetings with Microsoft Teams
Better Meetings with Microsoft TeamsBetter Meetings with Microsoft Teams
Better Meetings with Microsoft Teams
 

Dernier

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 

Microsoft Zero Trust

  • 1.
  • 3. Identity perimeter complements network perimeter Today’s Model
  • 4. mobile business apps accessed daily by employees3 5.2 of organizations using cloud2 94% of organizations currently have a formal BYOD program in place3 60% internet- connected devices in use worldwide1 7B How the world changed
  • 5. Bring your own devices and IoT Explosion of cloud apps Expanding Perimeters Explosion of signal Composite apps & public restful APIs Employees, partners, customers, bots Old World vs. New World
  • 6. A new reality needs new principles Verify explicitly
  • 8. Identity Data Networking Devices Apps Infrastructure Zero Trust across the digital estate
  • 9. Microsoft Zero Trust architecture Visibility and Analytics Automation
  • 11. Connect all of your users and applications Verify identities with Multi-factor authentication (MFA) Control access with smart policies and risk assessments Enforce least privilege access with strong governance Verify and secure every identity with strong authentication
  • 12. HR systems Apps and data Cloud apps On-premises perimeter-based networks Azure AD Networking and delivery controllers Azure AD App Proxy Connect all your users and apps Active Directory single sign-on
  • 13. Verify identities with Multi-Factor Authentication (MFA)
  • 14. Block access Require MFA Allow access Limit access Control access with smart policies and risk assessments
  • 15. Enforce least privilege access with strong governance
  • 17. Visibility into device health and compliance Restrict access from vulnerable and compromised devices Enforce security policies on mobile devices and applications Allow only compliant and trusted apps and devices to access data
  • 18. Device information detection: Malicious Apps Device manipulation Network exploits Data privacy violations Device health Encryption OS version Email profile Microsoft Defender ATP Mobile threat defense partners Visibility into device health and compliance
  • 19. Users on unmanaged and insecure devices can be blocked or managed Access decision: → Endpoint Manager provides device compliance status → Azure AD enforces Conditional Access → Block access → Remediate Device → Wipe device → Allow → Enforce MFA → Enroll device Microsoft Azure Restrict access from vulnerable and compromised devices
  • 20. Enroll devices for management Provision settings, certs, profiles Report & measure device compliance Remove corporate data from devices Publish mobile apps to users Configure and update apps Report app inventory & usage Secure & remove corporate data within mobile apps Mobile Application Management (MAM) Conditional Access: Restrict which apps can be used to access email or files Mobile Device Management (MDM) Conditional Access: Restrict access to managed and compliant devices Managed apps (Corporate data) Personal apps (Personal data) Multi-identity policy Zero Trust compliance for mobile devices and apps
  • 22. Discover and control apps in your environment Extend policy enforcement into the session Protect sensitive data in cloud apps Protect apps from risks and threats across multi- cloud environments Ensure applications are available, visible and secured
  • 23. Discover and control apps in your environment Block unsanctioned apps and guide usage to approved apps Approve apps and apply policy Discover cloud apps and services Assess risk levels X
  • 24. Continuous policy assessment and enforcement Update user’s session risk through additional evaluation In-session monitoring and policy enforcement Edit files View files online Open in Word/ print blocked Extend policy enforcement into the session Risky user behavior logged for future analysis and Investigation User behavior analyzed against session policy
  • 25. Classify, label and protect data across cloud apps Monitor, investigate and remediate data risks • Visibility into application-based file sharing, collaborators and classification labels • Report out on data exposure and compliance risks of applications • Govern data in the cloud with granular DLP policies for applications • Classify and label data to automatically protect, encrypt and restrict access to sensitive files across applications • Generate alerts on policy violations and trigger automatic governance actions across applications • Investigate incident, quarantine files, remove permissions and notify users across applications Protect sensitive data in cloud apps
  • 26. Sample of supported apps Protect apps from risks and threats across the clouds Threat delivery and persistence Indicators of a compromised session Malicious use of an end-user account Malicious use of a privileged user
  • 28. Align segmentation strategy and role-based access control Rapidly find and fix configuration (and other) vulnerabilities Use real-time threat monitoring to detect attacks and anomalies Harden defenses and detect and respond to threats in real time
  • 29. A strong enterprise segmentation strategy: Align segmentation strategy and role-based access control → Enables operations → Contains risk → Monitors for violations
  • 30. Rapidly find and fix configuration (and other) vulnerabilities
  • 31.
  • 33. Segment networks and implement context-driven access controls Use real-time threat protection to detect and respond to threats Protect data with end-to- end encryption Move beyond traditional network security approaches !
  • 35. Partner solutions X X X Azure network security Threat protection at the network layer
  • 38. 101010 0101 Discover and classify your data based on sensitivity Apply real-time protection to your sensitive data Gain visibility into sensitive data activity, policy violations, and risky sharing Protect your sensitive data— wherever it lives or travels
  • 40. Apply comprehensive protection to data and files
  • 43. Gain insights across your enterprise
  • 45. © 2021 Razor Technology, LLC www.razor-tech.com @DavidJRosenthal Slideshare www.razor-tech.com 5 Tower Bridge 300 Barr Harbor Dr., Suite 705 West Conshohocken, PA 19428 www.razor-tech.com David.Rosenthal@razor-tech.com Office: 866.RZR.DATA LETS KEEP IN TOUCH