SlideShare une entreprise Scribd logo
1  sur  25
Introductions
.
Ron Jones
Director, Modern Workplace
Microsoft National Business Unit
Email: Ron.Jones@Perficient.com
Tweet: @ronjones03
Connect: LinkedIn.com/in/jones33
Mark Dobberstein
Practice Architect, Modern Workplace
Microsoft National Business Unit
Email: Mark.Dobberstein@Perficient.com
Connect: LinkedIn.com/in/mark-
dobberstein-6103a1/
5 Million
350+ 125+ 50+
$500M+OCM 95%
85%
AZURE
CONSUMPTION
GROWTH
A W A R D S & R E C O G N I T I O N
I N D U S T R Y T E A M S
We’re Here to Help!
Amidst the uncertainty, you need a partner you can count on.
With nearly 4,000 team members across the globe we're remote
ready, and here to help move your digital transformation projects
forward!
Microsoft 365 Rapid Response Offerings:
• Free Virtual Consultations and Workshops
• Teams in 10 Days
• Crisis Management Communication Solutions
• Accelerated Adoption
Agenda
Introduction
Network-based security is no longer an adequate option when
organizations are looking to securely block potential threats.
With an increasingly mobile workforce, and the spread of shadow
IT, the rapid rise of cybercrime - companies must find unique ways
to effectively manage their sprawling SaaS portfolio.
Impacting Businesses Should I
• Cloud and SaaS Sprawl
• Shadow/Stealth IT
• Rapid Obsolescence of Network-based Security Architecture
• Continued Threat of Cybercrime
Zero Trust
Cybersecurity is steadily becoming an arms race.
Improvements in detection, protection, and response are
met with more diverse and effective attack tactics. There is
no impermeable perimeter. It’s not a matter of if, but when,
there will be an incident — you may have already been
hacked but just don’t know it yet.
The Zero Trust framework is the pragmatic model for
today’s hostile reality that includes a mindset, operating
model, and architecture tuned to the threat.
The best way to prep and implement a new security
framework is to start with “no trust but verify” model. The
model has been promoted by Forrester as “Zero Trust”
since 2010.
"Every service request made by a user or machine is
properly authenticated, authorized, and encrypted
end-to-end."
Microsoft 365: A Path to Zero Trust
Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly
as possible with COVID-19 in mind.
1) Enable Azure multi-factor authentication
(MFA)
2) Protect against threats in Office 365
3) Configure Office 365 advanced threat
protection
4) Configure Azure advanced threat protection
5) Turn on Microsoft Advanced Threat Protection
6) Configure intune mobile app protection for
phones and tablets
7. Configure MFA and conditional access for
guests, including intune mobile app
protection
8. Enroll PCs into Device Management and
require compliant PCs
9. Optimize your network for cloud connectivity
10. Train Users
11. Get started with Microsoft cloud app security
12. Monitor for threats and take action
Security Capabilities
& Licensing
Utilizing our enterprise plans, Microsoft recommends
you complete the tasks listed in the following table
that apply to your service plan.
If, instead of purchasing a Microsoft 365 enterprise
plan, you are combining subscriptions, note the
following:
• Microsoft 365 E3 includes Enterprise Mobility +
Security (EMS) E3 and Azure AD P1
• Microsoft 365 E5 includes EMS E5 and Azure AD
P2
Task
All Office 365
Enterprise Plans
Microsoft 365
E3
Microsoft
365 E5
1. Enable Azure Multi-factor Authentication
(MFA)
  
2. Protect Against Threats In Office 365   
3. Configure Office 365 Advanced Threat
Protection

4. Configure Azure Advanced Threat
Protection (ATP)

5. Turn On Microsoft Advanced Threat
Protection

6. Configure Intune Mobile App Protection
For Phones And Tablets
 
7. Configure MFA And Conditional Access
For Guests, Including Intune Mobile App
Protection
 
8. Enroll Pcs Into Device Management And
Require Compliant Pcs
 
9. Optimize Your Network For Cloud
Connectivity
  
10. Train Users   
11. Get Started With Microsoft Cloud App
Security
  
12. Monitor For Threats And Take Action   
1. Enable Azure Multi-Factor
Authentication (MFA)
The single best thing you can do to improve security for employees
working from home is to turn on MFA. If you don't already have
processes in place, treat this as an emergency pilot and make sure you
have support folks ready to help employees who get stuck.
Recommendations:
For organizations without Azure AD P1 or P2
• Enable Security defaults in Azure AD
• Security defaults in Azure AD include MFA for users and
administrators
For organizations with Azure AD P1 (Microsoft 365 E3)
• Require MFA for administrators
• Require MFA for all users
• Block legacy authentication
For organizations with Azure AD P2 (Microsoft 365 E5)
• Require MFA when sign-in risk is medium or high
• Block clients that don't support modern authentication
• High risk users must change password
2. Protect Against Threats In
Office 365
•
•
•
3. Configure Office 365
Advanced Threat Protection
(E5 Only)
•
•
•
4. Configure Azure Advanced
Threat Protection (ATP)
•
•
•
•
5. Turn on Microsoft Threat
Protection (E5 Only)
Now that you have Office 365 ATP and Azure ATP configured, you can
view the combined signals from these capabilities in one dashboard.
Microsoft Threat Protection (MTP) brings together alerts, incidents,
automated investigation and response, and advanced hunting across
workloads (Azure ATP, Office 365 ATP, Microsoft Defender ATP, and
Microsoft Cloud App Security) into a single pane at
security.microsoft.com.
6. Configure Intune Mobile App
Protection For Phones And
Tablets (E3 And E5)
Microsoft Intune Mobile Application Management (MAM), now known as
Endpoint Manager, allows you to manage and protect your organization's
data on phones and tablets without managing these devices (BYOD).
Here's How It Works:
• Create an App Protection Policy (APP) that determines which apps on
a device are managed and what behaviors are allowed (such as
preventing data from a managed app from being copied to an
unmanaged app). Create one policy for each platform (iOS, Android).
• After creating the app protection policies, enforce these by creating a
conditional access rule in Azure AD to require approved apps and APP
data protection.
Start With Common Identity And Device
Management Policies
Use the article located here to get started. It illustrates the
recommended set of policies. It shows which tier of protections
each policy applies to and whether the policies apply to PCs or
phones and tablets, or both categories of devices.
7. Configure MFA &
Conditional Access for Guests,
Including Intune App
Protection (E3 And E5)
Next, ensure you can continue to collaborate and work with guests. If you're
using the Microsoft 365 E3 plan and implemented MFA for all users, you're
set.
If you're using the Microsoft 365 E5 plan and you're taking advantage of
Azure Identity Protection for risk-based MFA, you need to make a couple of
adjustments (because Azure AD Identity protection doesn't extend to guests):
• Create a new conditional access rule to always require MFA for guests
and external users.
• Update the risk-based MFA conditional access rule to exclude guests and
external users.
Use guidance from Updating the common policies to allow and protect guest
and external access to understand how guest access works with Azure AD
and to update the affected policies.
The Intune mobile app protection policies you created, together with the
conditional access rule to require approved apps and APP protection, apply
to guests accounts and will help protect your organization data.
8. Enroll PCs Into Device Management
& Require Compliant PCs (E3 And E5)
There are several methods to enroll your workforce's devices. Each
method depends on the device's ownership (personal or corporate), device
type (iOS, Windows, Android), and management requirements (resets,
affinity, locking).
After enrolling devices, use the guidance in Common identity and device
access policies to create these policies:
• Define device-compliance policies - The
recommended settings for Windows 10 include requiring antivirus
protection. If you have Microsoft 365 E5, use Microsoft Defender
Advanced Threat Protection to monitor the health of employee devices.
Be sure compliance policies for other operating systems include
antivirus protection and end-point protection software.
• Require compliant PCs - This is the conditional access rule in Azure
AD that enforces the device compliance policies.
Only one organization can manage a device, so be sure to exclude guest
accounts from the conditional access rule in Azure AD. If you don't exclude
guest and external users from policies that require device compliance,
these policies will block these users. For more information, see updating
the Common Policies” to allow and protect guest and external access
9. Optimize Your Network For
Cloud Connectivity
If you are rapidly enabling the bulk of employees to work from home, this
sudden switch of connectivity patterns can have a significant impact on
corporate network infrastructure, here is why:
• Many networks were scaled and designed before cloud services were
adopted.
• In many cases, networks were not designed to be used remotely by all users
simultaneously.
• Central internet bandwidth and network security stack are strained under
additional user load from additional “boomerang” network usage.
This results in poor performance and productivity, and a poor user experience.
Some protections are provided by the cloud apps your users are accessing. If
you've implemented cloud security controls for M365 services and data you
have controls in place and may be ready to route remote users' traffic directly to
O365. If you still require a VPN link for access to other apps, you can improve
performance and user experience by implementing split tunneling.
Most organizations are running lots of business-critical apps on-premises, many
of which may not be accessible from outside the corporate network. Azure AD
Application Proxy is a ligh
go here.
10. Train Users
When users don't know about threat protection features at work in your
organization, they can get frustrated by protection features that are perceived
as slowing them down or preventing them from getting their work done. In
addition, if they know ahead of time what to watch for with respect to
suspicious email messages or URLs, they'll be far less likely to open
questionable artifacts. Training users can save your users and security
operations team a lot of time and frustration.
Microsoft 365 Resources:
Concept Resources
Microsoft 365
Learning Pathways Site These resources can help you
put together training for end users in your organization
Microsoft 365
Security
Learning module: Secure your organization with built-in,
intelligent security from Microsoft 365 This module
enables you to describe how Microsoft 365 security
features work together and to articulate the benefits of
these security features.
Multi-factor
Authentication
Two-step verification: What is the additional verification
page? This article helps end users understand what
multi-factor authentication is and why it's being used at
your organization.
11. Get Started With Microsoft
Cloud App Security
(E5 Uses Full MCAS)
Microsoft Cloud App Security provides rich visibility, control over
data travel, and sophisticated analytics to identify and combat
cyberthreats across all your cloud services.
Once you get started with Cloud App Security, anomaly detection
policies are automatically enabled, but Cloud App Security has an
initial learning period of 7 days during which not all anomaly
detection alerts are raised.
Get Started With Cloud App Security Now:
• QuickStart: Get started with Cloud App Security
• Get instantaneous behavioral analytics and anomaly
detection
• Learn more about Microsoft Cloud App Security
• Review new features and capabilities
• See basic setup instructions
12. Monitor For Threats & Take
Action
Microsoft 365 includes several ways to monitor status and take
appropriate actions.
Your best starting point is the Microsoft 365 Security Center, where you
can view your organization's Microsoft Secure Score, and any alerts or
entities that require your attention.
Get Started:
• Get Started With The Microsoft 365 Security Center
• Monitor And View Reports
• See The Security Portals In Microsoft 365
Stay Tuned…
Upcoming Weekly Webinars
4/9
Utilizing Microsoft 365 Security for Remote
Work
4/16
Accelerating Adoption and Change
Management for Teams for Remote Work
4/16
Preparing for Project Cortex and the Future
of Knowledge Management
4/20 Virtual Teams Summit
Q&A
.
Ron Jones
Director, Modern Workplace
Microsoft National Business Unit
Email: Ron.Jones@Perficient.com
Tweet: @ronjones03
Connect: LinkedIn.com/in/jones33
Mark Dobberstein
Practice Architect, Modern Workplace
Microsoft National Business Unit
Email: Mark.Dobberstein@Perficient.com
Connect: LinkedIn.com/in/mark-
dobberstein-6103a1/
Utilizing Microsoft 365 Security for Remote Work

Contenu connexe

Tendances

cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSPreetiDevidas
 
Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologyDavid J Rosenthal
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips Mario Worwell
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessRobert Crane
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...Morgan Simonsen
 
Microsoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterMicrosoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterAmmar Hasayen
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudTechSoup
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105 Thomas Treml
 
Cybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaCybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaFaysal Ghauri
 
Microsoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewMicrosoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewDavid J Rosenthal
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperDavid J Rosenthal
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 
Securing Office 365
Securing Office 365Securing Office 365
Securing Office 365Symantec
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be AutomatingSiemplify
 

Tendances (20)

cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
 
Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor Technology
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 Business
 
Why CSA Australia
Why CSA AustraliaWhy CSA Australia
Why CSA Australia
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Microsoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture PosterMicrosoft EMS Enterprise Mobility and Security Architecture Poster
Microsoft EMS Enterprise Mobility and Security Architecture Poster
 
Global Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud ComputingGlobal Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud Computing
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the Cloud
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
EC-Council Products and career path
EC-Council Products and career pathEC-Council Products and career path
EC-Council Products and career path
 
Cybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaCybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabia
 
Microsoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewMicrosoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security Overview
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 Whitepaper
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 
Securing Office 365
Securing Office 365Securing Office 365
Securing Office 365
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 

Similaire à Utilizing Microsoft 365 Security for Remote Work

Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkPerficient, Inc.
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfinfosec train
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 DefenderMighty Guides, Inc.
 
Microsoft Azure solutions - Whitepaper
Microsoft Azure solutions - WhitepaperMicrosoft Azure solutions - Whitepaper
Microsoft Azure solutions - WhitepaperBinu Bhasuran
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
Understanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxUnderstanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxTechnology Solutions Worldwide
 
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadTres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadCade Soluciones
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWithum
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanDavid J Rosenthal
 
Migrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfMigrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfSymptai Consulting Limited
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices Cloudride LTD
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprisessuserd58af7
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInterview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxinfosec train
 
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInterview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInfosectrain3
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for EndpointMighty Guides, Inc.
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptxssuser2ae8bb
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365David J Rosenthal
 

Similaire à Utilizing Microsoft 365 Security for Remote Work (20)

Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote Work
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
Top Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdfTop Learnings from Azure Security (1).pdf
Top Learnings from Azure Security (1).pdf
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
Microsoft Azure solutions - Whitepaper
Microsoft Azure solutions - WhitepaperMicrosoft Azure solutions - Whitepaper
Microsoft Azure solutions - Whitepaper
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
Understanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptxUnderstanding The Power Of Microsoft Security Solutions!.pptx
Understanding The Power Of Microsoft Security Solutions!.pptx
 
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividadTres formas de modernizar la TI del dispositivo y mejorar la productividad
Tres formas de modernizar la TI del dispositivo y mejorar la productividad
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - AtidanMicrosoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
Microsoft Enterprise Mobility and Security Launch - August 5-2015 - Atidan
 
Migrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdfMigrating to the Cloud - From Preparation to Operation copy.pdf
Migrating to the Cloud - From Preparation to Operation copy.pdf
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprise
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInterview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
 
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInterview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417Fy17 sec shadow_it-e_book_final_032417
Fy17 sec shadow_it-e_book_final_032417
 
Azure-Casestudy.pptx
Azure-Casestudy.pptxAzure-Casestudy.pptx
Azure-Casestudy.pptx
 
A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365A Secure Journey to Cloud with Microsoft 365
A Secure Journey to Cloud with Microsoft 365
 

Plus de Perficient, Inc.

Driving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsDriving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsPerficient, Inc.
 
Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Perficient, Inc.
 
The Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesThe Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesPerficient, Inc.
 
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Perficient, Inc.
 
Content, Commerce, and... COVID
Content, Commerce, and... COVIDContent, Commerce, and... COVID
Content, Commerce, and... COVIDPerficient, Inc.
 
Centene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryCentene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryPerficient, Inc.
 
Automate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaAutomate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaPerficient, Inc.
 
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPreparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPerficient, Inc.
 
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Perficient, Inc.
 
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinThe Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinPerficient, Inc.
 
Cardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudCardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudPerficient, Inc.
 
Teams Summit - What is New and Coming
Teams Summit -  What is New and ComingTeams Summit -  What is New and Coming
Teams Summit - What is New and ComingPerficient, Inc.
 
Empower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementEmpower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementPerficient, Inc.
 
Adoption & Change Management Overview
Adoption & Change Management OverviewAdoption & Change Management Overview
Adoption & Change Management OverviewPerficient, Inc.
 
Microsoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomeMicrosoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomePerficient, Inc.
 
Infrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersInfrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersPerficient, Inc.
 
Accelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsAccelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsPerficient, Inc.
 
Preparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPreparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPerficient, Inc.
 
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudCancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudPerficient, Inc.
 
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXEric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXPerficient, Inc.
 

Plus de Perficient, Inc. (20)

Driving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season ResultsDriving Strong 2020 Holiday Season Results
Driving Strong 2020 Holiday Season Results
 
Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation Transforming Pharmacovigilance Workflows with AI & Automation
Transforming Pharmacovigilance Workflows with AI & Automation
 
The Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial ServicesThe Secret to Acquiring and Retaining Customers in Financial Services
The Secret to Acquiring and Retaining Customers in Financial Services
 
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
Oracle Strategic Modeling Live: Defined. Discussed. Demonstrated.
 
Content, Commerce, and... COVID
Content, Commerce, and... COVIDContent, Commerce, and... COVID
Content, Commerce, and... COVID
 
Centene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success StoryCentene's Financial Transformation Journey: A OneStream Success Story
Centene's Financial Transformation Journey: A OneStream Success Story
 
Automate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug KodaAutomate Medical Coding With WHODrug Koda
Automate Medical Coding With WHODrug Koda
 
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration ProjectPreparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
Preparing for Your Oracle, Medidata, and Veeva CTMS Migration Project
 
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
Accelerating Partner Management: How Manufacturers Can Navigate Covid-19
 
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand FishkinThe Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
The Critical Role of Audience Intelligence with Eric Enge and Rand Fishkin
 
Cardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM CloudCardtronics Future Ready with Oracle EPM Cloud
Cardtronics Future Ready with Oracle EPM Cloud
 
Teams Summit - What is New and Coming
Teams Summit -  What is New and ComingTeams Summit -  What is New and Coming
Teams Summit - What is New and Coming
 
Empower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis ManagementEmpower Your Organization with Teams & Remote Work Crisis Management
Empower Your Organization with Teams & Remote Work Crisis Management
 
Adoption & Change Management Overview
Adoption & Change Management OverviewAdoption & Change Management Overview
Adoption & Change Management Overview
 
Microsoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from HomeMicrosoft Teams: Measuring Activity of Employees Working from Home
Microsoft Teams: Measuring Activity of Employees Working from Home
 
Infrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote WorkersInfrastructure Best Practices for Teams Remote Workers
Infrastructure Best Practices for Teams Remote Workers
 
Accelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft TeamsAccelerate Adoption for Microsoft Teams
Accelerate Adoption for Microsoft Teams
 
Preparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge ManagementPreparing for Project Cortex and the Future of Knowledge Management
Preparing for Project Cortex and the Future of Knowledge Management
 
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle CloudCancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
Cancer Center’s Forward-Looking Rolling Forecast with Oracle Cloud
 
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UXEric Enge and Jay Baer: Key Factors for Delivering Seamless UX
Eric Enge and Jay Baer: Key Factors for Delivering Seamless UX
 

Dernier

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Dernier (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Utilizing Microsoft 365 Security for Remote Work

  • 1.
  • 2. Introductions . Ron Jones Director, Modern Workplace Microsoft National Business Unit Email: Ron.Jones@Perficient.com Tweet: @ronjones03 Connect: LinkedIn.com/in/jones33 Mark Dobberstein Practice Architect, Modern Workplace Microsoft National Business Unit Email: Mark.Dobberstein@Perficient.com Connect: LinkedIn.com/in/mark- dobberstein-6103a1/
  • 3.
  • 4. 5 Million 350+ 125+ 50+ $500M+OCM 95% 85% AZURE CONSUMPTION GROWTH A W A R D S & R E C O G N I T I O N I N D U S T R Y T E A M S
  • 5. We’re Here to Help! Amidst the uncertainty, you need a partner you can count on. With nearly 4,000 team members across the globe we're remote ready, and here to help move your digital transformation projects forward! Microsoft 365 Rapid Response Offerings: • Free Virtual Consultations and Workshops • Teams in 10 Days • Crisis Management Communication Solutions • Accelerated Adoption
  • 7. Introduction Network-based security is no longer an adequate option when organizations are looking to securely block potential threats. With an increasingly mobile workforce, and the spread of shadow IT, the rapid rise of cybercrime - companies must find unique ways to effectively manage their sprawling SaaS portfolio. Impacting Businesses Should I • Cloud and SaaS Sprawl • Shadow/Stealth IT • Rapid Obsolescence of Network-based Security Architecture • Continued Threat of Cybercrime
  • 8. Zero Trust Cybersecurity is steadily becoming an arms race. Improvements in detection, protection, and response are met with more diverse and effective attack tactics. There is no impermeable perimeter. It’s not a matter of if, but when, there will be an incident — you may have already been hacked but just don’t know it yet. The Zero Trust framework is the pragmatic model for today’s hostile reality that includes a mindset, operating model, and architecture tuned to the threat. The best way to prep and implement a new security framework is to start with “no trust but verify” model. The model has been promoted by Forrester as “Zero Trust” since 2010. "Every service request made by a user or machine is properly authenticated, authorized, and encrypted end-to-end."
  • 9. Microsoft 365: A Path to Zero Trust Microsoft has identified 12 key tasks to help security teams implement the most important security capabilities as quickly as possible with COVID-19 in mind. 1) Enable Azure multi-factor authentication (MFA) 2) Protect against threats in Office 365 3) Configure Office 365 advanced threat protection 4) Configure Azure advanced threat protection 5) Turn on Microsoft Advanced Threat Protection 6) Configure intune mobile app protection for phones and tablets 7. Configure MFA and conditional access for guests, including intune mobile app protection 8. Enroll PCs into Device Management and require compliant PCs 9. Optimize your network for cloud connectivity 10. Train Users 11. Get started with Microsoft cloud app security 12. Monitor for threats and take action
  • 10. Security Capabilities & Licensing Utilizing our enterprise plans, Microsoft recommends you complete the tasks listed in the following table that apply to your service plan. If, instead of purchasing a Microsoft 365 enterprise plan, you are combining subscriptions, note the following: • Microsoft 365 E3 includes Enterprise Mobility + Security (EMS) E3 and Azure AD P1 • Microsoft 365 E5 includes EMS E5 and Azure AD P2 Task All Office 365 Enterprise Plans Microsoft 365 E3 Microsoft 365 E5 1. Enable Azure Multi-factor Authentication (MFA)    2. Protect Against Threats In Office 365    3. Configure Office 365 Advanced Threat Protection  4. Configure Azure Advanced Threat Protection (ATP)  5. Turn On Microsoft Advanced Threat Protection  6. Configure Intune Mobile App Protection For Phones And Tablets   7. Configure MFA And Conditional Access For Guests, Including Intune Mobile App Protection   8. Enroll Pcs Into Device Management And Require Compliant Pcs   9. Optimize Your Network For Cloud Connectivity    10. Train Users    11. Get Started With Microsoft Cloud App Security    12. Monitor For Threats And Take Action   
  • 11. 1. Enable Azure Multi-Factor Authentication (MFA) The single best thing you can do to improve security for employees working from home is to turn on MFA. If you don't already have processes in place, treat this as an emergency pilot and make sure you have support folks ready to help employees who get stuck. Recommendations: For organizations without Azure AD P1 or P2 • Enable Security defaults in Azure AD • Security defaults in Azure AD include MFA for users and administrators For organizations with Azure AD P1 (Microsoft 365 E3) • Require MFA for administrators • Require MFA for all users • Block legacy authentication For organizations with Azure AD P2 (Microsoft 365 E5) • Require MFA when sign-in risk is medium or high • Block clients that don't support modern authentication • High risk users must change password
  • 12. 2. Protect Against Threats In Office 365 • • •
  • 13. 3. Configure Office 365 Advanced Threat Protection (E5 Only) • • •
  • 14. 4. Configure Azure Advanced Threat Protection (ATP) • • • •
  • 15. 5. Turn on Microsoft Threat Protection (E5 Only) Now that you have Office 365 ATP and Azure ATP configured, you can view the combined signals from these capabilities in one dashboard. Microsoft Threat Protection (MTP) brings together alerts, incidents, automated investigation and response, and advanced hunting across workloads (Azure ATP, Office 365 ATP, Microsoft Defender ATP, and Microsoft Cloud App Security) into a single pane at security.microsoft.com.
  • 16. 6. Configure Intune Mobile App Protection For Phones And Tablets (E3 And E5) Microsoft Intune Mobile Application Management (MAM), now known as Endpoint Manager, allows you to manage and protect your organization's data on phones and tablets without managing these devices (BYOD). Here's How It Works: • Create an App Protection Policy (APP) that determines which apps on a device are managed and what behaviors are allowed (such as preventing data from a managed app from being copied to an unmanaged app). Create one policy for each platform (iOS, Android). • After creating the app protection policies, enforce these by creating a conditional access rule in Azure AD to require approved apps and APP data protection. Start With Common Identity And Device Management Policies Use the article located here to get started. It illustrates the recommended set of policies. It shows which tier of protections each policy applies to and whether the policies apply to PCs or phones and tablets, or both categories of devices.
  • 17. 7. Configure MFA & Conditional Access for Guests, Including Intune App Protection (E3 And E5) Next, ensure you can continue to collaborate and work with guests. If you're using the Microsoft 365 E3 plan and implemented MFA for all users, you're set. If you're using the Microsoft 365 E5 plan and you're taking advantage of Azure Identity Protection for risk-based MFA, you need to make a couple of adjustments (because Azure AD Identity protection doesn't extend to guests): • Create a new conditional access rule to always require MFA for guests and external users. • Update the risk-based MFA conditional access rule to exclude guests and external users. Use guidance from Updating the common policies to allow and protect guest and external access to understand how guest access works with Azure AD and to update the affected policies. The Intune mobile app protection policies you created, together with the conditional access rule to require approved apps and APP protection, apply to guests accounts and will help protect your organization data.
  • 18. 8. Enroll PCs Into Device Management & Require Compliant PCs (E3 And E5) There are several methods to enroll your workforce's devices. Each method depends on the device's ownership (personal or corporate), device type (iOS, Windows, Android), and management requirements (resets, affinity, locking). After enrolling devices, use the guidance in Common identity and device access policies to create these policies: • Define device-compliance policies - The recommended settings for Windows 10 include requiring antivirus protection. If you have Microsoft 365 E5, use Microsoft Defender Advanced Threat Protection to monitor the health of employee devices. Be sure compliance policies for other operating systems include antivirus protection and end-point protection software. • Require compliant PCs - This is the conditional access rule in Azure AD that enforces the device compliance policies. Only one organization can manage a device, so be sure to exclude guest accounts from the conditional access rule in Azure AD. If you don't exclude guest and external users from policies that require device compliance, these policies will block these users. For more information, see updating the Common Policies” to allow and protect guest and external access
  • 19. 9. Optimize Your Network For Cloud Connectivity If you are rapidly enabling the bulk of employees to work from home, this sudden switch of connectivity patterns can have a significant impact on corporate network infrastructure, here is why: • Many networks were scaled and designed before cloud services were adopted. • In many cases, networks were not designed to be used remotely by all users simultaneously. • Central internet bandwidth and network security stack are strained under additional user load from additional “boomerang” network usage. This results in poor performance and productivity, and a poor user experience. Some protections are provided by the cloud apps your users are accessing. If you've implemented cloud security controls for M365 services and data you have controls in place and may be ready to route remote users' traffic directly to O365. If you still require a VPN link for access to other apps, you can improve performance and user experience by implementing split tunneling. Most organizations are running lots of business-critical apps on-premises, many of which may not be accessible from outside the corporate network. Azure AD Application Proxy is a ligh go here.
  • 20. 10. Train Users When users don't know about threat protection features at work in your organization, they can get frustrated by protection features that are perceived as slowing them down or preventing them from getting their work done. In addition, if they know ahead of time what to watch for with respect to suspicious email messages or URLs, they'll be far less likely to open questionable artifacts. Training users can save your users and security operations team a lot of time and frustration. Microsoft 365 Resources: Concept Resources Microsoft 365 Learning Pathways Site These resources can help you put together training for end users in your organization Microsoft 365 Security Learning module: Secure your organization with built-in, intelligent security from Microsoft 365 This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features. Multi-factor Authentication Two-step verification: What is the additional verification page? This article helps end users understand what multi-factor authentication is and why it's being used at your organization.
  • 21. 11. Get Started With Microsoft Cloud App Security (E5 Uses Full MCAS) Microsoft Cloud App Security provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services. Once you get started with Cloud App Security, anomaly detection policies are automatically enabled, but Cloud App Security has an initial learning period of 7 days during which not all anomaly detection alerts are raised. Get Started With Cloud App Security Now: • QuickStart: Get started with Cloud App Security • Get instantaneous behavioral analytics and anomaly detection • Learn more about Microsoft Cloud App Security • Review new features and capabilities • See basic setup instructions
  • 22. 12. Monitor For Threats & Take Action Microsoft 365 includes several ways to monitor status and take appropriate actions. Your best starting point is the Microsoft 365 Security Center, where you can view your organization's Microsoft Secure Score, and any alerts or entities that require your attention. Get Started: • Get Started With The Microsoft 365 Security Center • Monitor And View Reports • See The Security Portals In Microsoft 365
  • 23. Stay Tuned… Upcoming Weekly Webinars 4/9 Utilizing Microsoft 365 Security for Remote Work 4/16 Accelerating Adoption and Change Management for Teams for Remote Work 4/16 Preparing for Project Cortex and the Future of Knowledge Management 4/20 Virtual Teams Summit
  • 24. Q&A . Ron Jones Director, Modern Workplace Microsoft National Business Unit Email: Ron.Jones@Perficient.com Tweet: @ronjones03 Connect: LinkedIn.com/in/jones33 Mark Dobberstein Practice Architect, Modern Workplace Microsoft National Business Unit Email: Mark.Dobberstein@Perficient.com Connect: LinkedIn.com/in/mark- dobberstein-6103a1/

Notes de l'éditeur

  1. https://techcommunit Microsoft Teams is a powerful hub for teamwork, whether you’re working at the office, on the road, or from home. It enables your team to work seamlessly together, integrating chat, calling, meetings, business process, task management and file collaboration. Communities, on the other hand, connect with people across teams, and across the organization, to share knowledge and experience. In the past, Yammer and Teams were separate experiences, adding friction by requiring people to bounce back and forth between applications. Today, you can add an important Yammer community to your team.  Click “+” to add a tab, pick Yammer, and configure the community you want to display. For example, you can add a crisis response tab to your team, allowing you to follow and engage with conversations in the community without leaving your hub for teamwork. Very soon, Microsoft will be releasing the new Yammer app for Teams, which will bring the new Yammer experience, in full fidelity, into Teams. This will give Teams customers a more powerful hub for teamwork that integrates their investments in Yammer. Stay tuned for more as we near the release of the Yammer app for Teams. y.microsoft.com/t5/yammer-blog/keeping-employees-informed-and-engaged-during-difficult-times/ba-p/1216032
  2. he single best thing you can do to improve security for employees working from home is to turn on MFA. If you don't already have processes in place, treat this as an emergency pilot and make sure you have support folks ready to help employees who get stuck. As you probably can't distribute hardware security devices, use Windows Hello biometrics and smartphone authentication apps like Microsoft Authenticator. Normally, Microsoft recommends you give users 14 days to register their device for Multi-Factor Authentication before requiring MFA. However, if your workforce is suddenly working from home, go ahead and require MFA as a security priority and be prepared to help users who need it. Applying these policies will take only a few minutes, but be prepared to support your users over the next several days. 365 plans (without Azure AD P1 or P2)Enable Security defaults in Azure AD. Security defaults in Azure AD include MFA for users and administrators. Microsoft 365 E3 (with Azure AD P1)Use Common Conditional Access policies to configure the following policies: - Require MFA for administrators - Require MFA for all users - Block legacy authentication Microsoft 365 E5 (with Azure AD P2)Taking advantage of Azure AD Identity Protection, begin to implement Microsoft's recommended set of conditional access and related policies by creating these two policies: - Require MFA when sign-in risk is medium or high - Block clients that don't support modern authentication - High risk users must change password
  3. All Office 365 plans include a variety of threat protection features. Bumping up protection for these features takes just a few minutes. Anti-malware protection Protection from malicious URLs and files Anti-phishing protection Anti-spam protection See Protect against threats in Office 365 for guidance you can use as a starting point.
  4. Office 365 Advanced Threat Protection (ATP), included with Microsoft 365 E5 and Office 365 E5, safeguards your organization against malicious threats posed by email messages, links (URLs) and collaboration tools. This can take several hours to configure. Office 365 ATP: Protects your organization from unknown email threats in real-time by using intelligent systems that inspect attachments and links for malicious content. These automated systems include a robust detonation platform, heuristics, and machine learning models. Protects your organization when users collaborate and share files, by identifying and blocking malicious files in team sites and document libraries. Applies machine learning models and advanced impersonation-detection algorithms to avert phishing attacks. For an overview, including a summary of plans, see Office 365 Advanced Threat Protection. Your Global Administrator can configure these protections: Set up ATP Safe Links Set up ATP Safe Attachments policies Set up a custom "do not rewrite" URLs list Set up a custom blocked URLs list You'll need to work with your Exchange Online administrator and SharePoint Online administrator to configure ATP for these workloads: Turn on ATP for SharePoint, OneDrive, and Microsoft Teams
  5. 5 to 1 ratio for Azure AD Premium licensing P1 and P2
  6. Protections traditionally provided by routing traffic back through a corporate network, are provided by cloud apps your users are accessing