SlideShare ist ein Scribd-Unternehmen logo
1 von 43
Scott Hoag
Principal Cloud Solutions Architect
Opsgility
@ciphertxt
https://psconfig.com
https://about.me/scotth
Azure Security Center
Identity
Advanced Threat Analytics
Azure Security Center
Microsoft Azure Security Center
Ensure compliance with company or regulatory
security requirements
CENTRAL POLICY MANAGEMENT
Define a security policy for each
subscription in Security Center
Apply across multiple subscriptions
using Azure Management Groups
DISCOVERY AND ONBOARDING
Automatically discover new Azure
resources, apply policy, and
provision the monitoring agent
Collect, search, and
analyze security data
from a variety of
sources
Search and
analyze security
data using a
flexible query
language
Use built-in
notable events to
monitor specific
event types or
create your own
watchlist
Built in cyber
defenses help
block malicious
access and
applications
Built-in Azure, no setup required
Automatically discover
and monitor security of
Azure resources
Gain insights for hybrid resources
Easily onboard resources running in
other clouds and on-premises
Monitor security state of cloud resources1
Ensure secure VM configurations2
Harden Virtual Machines
System update status
Antimalware protection
OS and web server config
Fix vulnerabilities quickly
Prioritized, actionable security
recommendations
Encrypt disks and data3
Use Network Security Groups
Apply NSG rules to con
Storage
Azure SQL Database
Control network traffic4
Use Network Security Groups
Apply NSG rules for inbound and
outbound traffic
Add Built-In and Partner Firewalls
Protect web applications with
web application firewalls
Deploy Next Generation firewalls
Collect security data5
Analyze and search security
logs from many sources
Connected security solutions
running in Azure, eg firewalls and
antimalware solutions
Azure Active Directory
Information Protection and
Advanced Threat Analytics
Any security solution that
support Common Event Format
(CEF)
EASY ACCESS
Access to VMs requires only
local admin credentials, which
are easier targets for brute
attacks than more carefully
managed domain accounts
100,00 ATTACKS/MONTH
On average Azure VMs are the
subject to 100,000 brute force
attacks targeting management
ports, most commonly RDP
and SSH ports
ALWAYS OPEN
While access to management
ports is only required
sporadically, these ports are
often left open for convenience
or by accident
Limit exposure to brute force attacks6
Lock down management ports
on virtual machines
Enable just-in-time access
to virtual machines
Access automatically granted
for limited time
BUILT ON CLOUD LOG ANALYTICS PLATFORM
ALWAYS EVOLVING
Malware is constantly changing - you can no longer
rely on antimalware software to detect and remove
malicious code from running on your machines
HARD TO BLOCK
Application controls can be very effective at blocking malware
and unwanted applications, but management of whitelists can
be labor-intensive and error prone
Malware is rampant and rapidly evolving
Block malware and unwanted applications7
Allow safe applications only
Adaptive whitelisting learns
application patterns
Simplified management with
recommended whitelists
Use advanced analytics to detect threats
quickly
8
Get prioritized security alerts
Details about detected threats
and recommendations
Detect threats across the kill chain
Alerts that conform to kill
chain patterns are fused into
a single incident
Use advanced analytics to detect threats quickly
PORT SCANNING
ACTIVITY DETECTED
BRUTE FORCE
ACTIVITY DETECTED
SUSPICIOUS PROCESS
EXECUTED ON VM
DNS DATA EXFILTRATION
ACTIVITY DETECTED
KILL CHAIN
INCIDENT GENERATED
Anatomy of real attack-detected by Security Center
Quickly assess the scope and impact of
attack
9
Simplify security operations and
investigations
Interactive experience to
explore links across alerts,
computers and users
Use predefined or ad hoc
queries for deeper
examination
Automate threat response10
Automate and orchestrate common
security workflows
Create playbooks with integration
of Azure Logic Apps
Trigger workflows from any alert
to enable conditional actions
Azure Security Center helps unify security management
and protects hybrid cloud workloads
Prevent threats with
adaptive controls
Gain visibility
and control
Enable intelligent detection
and response
Centrally manage security
across all of your IaaS
deployment
Harden OS, VNet, storage,
and SQL configurations and
apply preventive controls
Monitor VM events and
network traffic to identify
threats and react quickly
Take actions today
To learn more, visit
azure.microsoft.com/en-us/services/security-center/
Use Security Center for
Azure resources
Start trial for ASC
standard to get advanced
threat protection
Onboard on-premises
and other cloud
workloads
Azure Identity
Identity is full of Constant Challenges …
Administering & Managing identity
and user access to resources
Securing Networks
Managing Known & Unknown
Threats
Industry Governess & Compliance
Encrypting communications and
operation processes
Dealing with Law Enforcement
Risk based Conditional Access
automatically protects against
suspicious logins and
compromised credentials
Detect and remediate
configuration vulnerabilities to
improve your security posture
Gain insights from a
consolidated view of machine
learning based threat detection
Q
Brute force attacks
Leaked credentials
Infected devices
Suspicious sign-in
activities
Configuration
vulnerabilities
Risk-Based policies
MFA Challenge
Risky Logins
Block attacks
Change bad
credentials
Azure Identity Protection
User Logs in
Date / Time
Location
Alert Triggers
Detailed Logs
Risk Evaluation
Reporting Services
Detailed
Heuristics
Azure Identity Protection
Azure AD Identity Protection
Provides Admins with Detailed Reports on:
Looks for Users with potentially leaked
credentials
Monitors Irregular sign-in activity
Looks for Sign-ins from possibly infected
devices & unfamiliar locations
Monitors Sign-ins from IP addresses with
suspicious activity
Monitors Sign-ins from impossible travel &
Much More …
*Requires Azure AD Premium
Azure Identity Protection
User Logs in
Azure Multi-Factor
Authentication
Azure Multi Factor Authentication
Method of authentication requiring more
than one verification method
Combines device as something you have or
Somewhere you are
Password Something you know
Fully supports Biometrics (Something you are)
Adds a critical second layer of security to user
sign-ins and transactions
Available for Azure, Office 365 & Hybrid
Deployments
User Logs in
Azure Multi Factor Authentication
Authentication Methods:
Phone call
Text message
Mobile app notification
Users can choose the method they prefer
Mobile app verification code
Supports 3rd party OAUTH tokens
Supports Windows Hello for Business
Integrates with 3rd party Biometric Systems
Azure Multi Factor Authentication
Azure Multi Factor Authentication
Microsoft Authenticator
App which works with
both Microsoft
accounts and Azure
AD accounts
Supports both
enterprise and
consumer scenarios
Azure Advanced Threat
Analytics
What is Advanced Threat Analytics?
Cloud linked to on-premises that protects your enterprise from multiple
types of advanced targeted cyber attacks and insider threats.
Reconnaissance: Detects attackers as they gather information on your
environment and its assets
Lateral movement cycle, Prevents attackers spreading their attack surface
inside your network.
Prevents persistence during which an attacker captures the information
allowing them to resume their campaign using various set of entry points,
credentials and techniques.
Can Help Prevent the following Attacks
Pass-the-Ticket (PtT)
Pass-the-Hash (PtH)
Overpass-the-Hash
Forged PAC (MS14-068)
Golden Ticket
Malicious replications
Reconnaissance
Brute Force
Remote execution
Can Help Detect the following Threats
Anomalous logins
Unknown threats
Password sharing
Lateral movement
Azure Security Center
Identity
Advanced Threat Analytics
#jaxcloud @jaxcloudug
http://jaxug.cloud https://jaxcloudug.azurewebsites.net

Weitere ähnliche Inhalte

Was ist angesagt?

Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and ManagementAllen Brokken
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure securityZabeel Institute
 
Govern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessGovern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessAlert Logic
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewAlert Logic
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud SecurityAlert Logic
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Azure security architecture / FAUG JKL 15.2.2018
Azure security architecture / FAUG JKL 15.2.2018Azure security architecture / FAUG JKL 15.2.2018
Azure security architecture / FAUG JKL 15.2.2018Karl Ots
 
Importance of Azure infrastructure?-Microsoft Azure security infrastructure
 Importance of Azure infrastructure?-Microsoft Azure security infrastructure Importance of Azure infrastructure?-Microsoft Azure security infrastructure
Importance of Azure infrastructure?-Microsoft Azure security infrastructureZabeel Institute
 
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...wwwally
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsAlert Logic
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudAlert Logic
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
CSS 17: NYC - Building Secure Solutions in AWS
CSS 17: NYC - Building Secure Solutions in AWSCSS 17: NYC - Building Secure Solutions in AWS
CSS 17: NYC - Building Secure Solutions in AWSAlert Logic
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Azure Penetration Testing
Azure Penetration TestingAzure Penetration Testing
Azure Penetration TestingCheah Eng Soon
 
MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021Matt Soseman
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
 

Was ist angesagt? (20)

Azure sentinel
Azure sentinelAzure sentinel
Azure sentinel
 
Azure Security and Management
Azure Security and ManagementAzure Security and Management
Azure Security and Management
 
Azure security basics
Azure security basicsAzure security basics
Azure security basics
 
What is Microsoft Azure Security?-Microsoft Azure security
 What is Microsoft Azure Security?-Microsoft Azure security What is Microsoft Azure Security?-Microsoft Azure security
What is Microsoft Azure Security?-Microsoft Azure security
 
Govern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessGovern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for Success
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model Overview
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud Security
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Azure security architecture / FAUG JKL 15.2.2018
Azure security architecture / FAUG JKL 15.2.2018Azure security architecture / FAUG JKL 15.2.2018
Azure security architecture / FAUG JKL 15.2.2018
 
Importance of Azure infrastructure?-Microsoft Azure security infrastructure
 Importance of Azure infrastructure?-Microsoft Azure security infrastructure Importance of Azure infrastructure?-Microsoft Azure security infrastructure
Importance of Azure infrastructure?-Microsoft Azure security infrastructure
 
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
Haal de mist uit de monitoring van je cloud met System Center 2012 R2 Operati...
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Threat Hunting on AWS using Azure Sentinel
Threat Hunting on AWS using Azure SentinelThreat Hunting on AWS using Azure Sentinel
Threat Hunting on AWS using Azure Sentinel
 
CSS 17: NYC - Building Secure Solutions in AWS
CSS 17: NYC - Building Secure Solutions in AWSCSS 17: NYC - Building Secure Solutions in AWS
CSS 17: NYC - Building Secure Solutions in AWS
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Azure Penetration Testing
Azure Penetration TestingAzure Penetration Testing
Azure Penetration Testing
 
MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 

Ähnlich wie Global Azure Bootcamp 2018 - Azure Security Center

Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceMSAdvAnalytics
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsDavid De Vos
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityDavid J Rosenthal
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentationlaonap166
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterMicrosoft Österreich
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...SPS Paris
 
Power of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityPower of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityAdin Ermie
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryForsyte I.T. Solutions
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressVallie Joseph
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classificationDavid De Vos
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 

Ähnlich wie Global Azure Bootcamp 2018 - Azure Security Center (20)

Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
Techorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud AppsTechorama - Shadow IT with Cloud Apps
Techorama - Shadow IT with Cloud Apps
 
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + SecurityGet Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
Get Ahead of Cyber Attacks with Microsoft Enterprise Mobility + Security
 
Cloud Security_ Unit 4
Cloud Security_ Unit 4Cloud Security_ Unit 4
Cloud Security_ Unit 4
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Security management
Security managementSecurity management
Security management
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentation
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
I1 - Securing Office 365 and Microsoft Azure like a rockstar (or like a group...
 
Power of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure SecurityPower of the Cloud - Introduction to Microsoft Azure Security
Power of the Cloud - Introduction to Microsoft Azure Security
 
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and DiscoveryIdentity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
Identity-Driven Security with Forsyte I.T. Solutions - Demos and Discovery
 
Honeypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World CongressHoneypots for Cloud Providers - SDN World Congress
Honeypots for Cloud Providers - SDN World Congress
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Information protection & classification
Information protection & classificationInformation protection & classification
Information protection & classification
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 

Mehr von Scott Hoag

SharePoint Conference 2018 - Understanding Office 365 Usage Reporting
SharePoint Conference 2018 - Understanding Office 365 Usage ReportingSharePoint Conference 2018 - Understanding Office 365 Usage Reporting
SharePoint Conference 2018 - Understanding Office 365 Usage ReportingScott Hoag
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...Scott Hoag
 
Global Azure Bootcamp 2018 - Azure Network Security
Global Azure Bootcamp 2018 - Azure Network SecurityGlobal Azure Bootcamp 2018 - Azure Network Security
Global Azure Bootcamp 2018 - Azure Network SecurityScott Hoag
 
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...Scott Hoag
 
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365Scott Hoag
 
JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365Scott Hoag
 
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365Scott Hoag
 
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePointSPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePointScott Hoag
 
SPSNYC SharePoint Worst Practices
SPSNYC SharePoint Worst PracticesSPSNYC SharePoint Worst Practices
SPSNYC SharePoint Worst PracticesScott Hoag
 
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...Scott Hoag
 
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
SYDSP  - Office 365 and Cloud Identity - What does it mean for me?SYDSP  - Office 365 and Cloud Identity - What does it mean for me?
SYDSP - Office 365 and Cloud Identity - What does it mean for me?Scott Hoag
 
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?SPSVB - Office 365 and Hybrid Solutions... what works for my organization?
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?Scott Hoag
 
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?Scott Hoag
 
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePointSPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePointScott Hoag
 
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...Scott Hoag
 
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?Scott Hoag
 
SPSCBR - Pitfalls of Migrating to SharePoint 2013
SPSCBR - Pitfalls of Migrating to SharePoint 2013SPSCBR - Pitfalls of Migrating to SharePoint 2013
SPSCBR - Pitfalls of Migrating to SharePoint 2013Scott Hoag
 
Office 365 and Cloud Identity – What Does It Mean For Me?
Office 365 and Cloud Identity – What Does It Mean For Me?Office 365 and Cloud Identity – What Does It Mean For Me?
Office 365 and Cloud Identity – What Does It Mean For Me?Scott Hoag
 
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013Scott Hoag
 
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013 Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013 Scott Hoag
 

Mehr von Scott Hoag (20)

SharePoint Conference 2018 - Understanding Office 365 Usage Reporting
SharePoint Conference 2018 - Understanding Office 365 Usage ReportingSharePoint Conference 2018 - Understanding Office 365 Usage Reporting
SharePoint Conference 2018 - Understanding Office 365 Usage Reporting
 
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
SharePoint Conference 2018 - Securing Office 365 and SharePoint Online with A...
 
Global Azure Bootcamp 2018 - Azure Network Security
Global Azure Bootcamp 2018 - Azure Network SecurityGlobal Azure Bootcamp 2018 - Azure Network Security
Global Azure Bootcamp 2018 - Azure Network Security
 
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...
SPIntersection 2016 - TO THE CLOUD! USING IAAS AS A HOSTING PROVIDER FOR SHAR...
 
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
 
JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365
 
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
JAXSPUG January 2016 - Microsoft Cloud Identities in Azure and Office 365
 
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePointSPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSDC - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
 
SPSNYC SharePoint Worst Practices
SPSNYC SharePoint Worst PracticesSPSNYC SharePoint Worst Practices
SPSNYC SharePoint Worst Practices
 
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...
March Sydney Office 365 Meetup - Office 365 and Hybrid Solutions... what work...
 
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
SYDSP  - Office 365 and Cloud Identity - What does it mean for me?SYDSP  - Office 365 and Cloud Identity - What does it mean for me?
SYDSP - Office 365 and Cloud Identity - What does it mean for me?
 
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?SPSVB - Office 365 and Hybrid Solutions... what works for my organization?
SPSVB - Office 365 and Hybrid Solutions... what works for my organization?
 
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
 
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePointSPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
SPSVB - To the Cloud! Using IaaS as a Hosting Provider for SharePoint
 
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...
SPS Sydney - To the Cloud! Utilising Azure as a Cloud Hosting Provider for Sh...
 
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
SPS Sydney - Office 365 and Cloud Identity – What does it mean for me?
 
SPSCBR - Pitfalls of Migrating to SharePoint 2013
SPSCBR - Pitfalls of Migrating to SharePoint 2013SPSCBR - Pitfalls of Migrating to SharePoint 2013
SPSCBR - Pitfalls of Migrating to SharePoint 2013
 
Office 365 and Cloud Identity – What Does It Mean For Me?
Office 365 and Cloud Identity – What Does It Mean For Me?Office 365 and Cloud Identity – What Does It Mean For Me?
Office 365 and Cloud Identity – What Does It Mean For Me?
 
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Canberra SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
 
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013 Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
Sydney SPUG - February 2014 - Pitfalls of Migrating to SharePoint 2013
 

Kürzlich hochgeladen

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Kürzlich hochgeladen (20)

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

Global Azure Bootcamp 2018 - Azure Security Center

  • 1.
  • 2. Scott Hoag Principal Cloud Solutions Architect Opsgility @ciphertxt https://psconfig.com https://about.me/scotth
  • 6. Ensure compliance with company or regulatory security requirements CENTRAL POLICY MANAGEMENT Define a security policy for each subscription in Security Center Apply across multiple subscriptions using Azure Management Groups DISCOVERY AND ONBOARDING Automatically discover new Azure resources, apply policy, and provision the monitoring agent
  • 7. Collect, search, and analyze security data from a variety of sources
  • 8. Search and analyze security data using a flexible query language
  • 9. Use built-in notable events to monitor specific event types or create your own watchlist
  • 10. Built in cyber defenses help block malicious access and applications
  • 11. Built-in Azure, no setup required Automatically discover and monitor security of Azure resources Gain insights for hybrid resources Easily onboard resources running in other clouds and on-premises Monitor security state of cloud resources1
  • 12. Ensure secure VM configurations2 Harden Virtual Machines System update status Antimalware protection OS and web server config Fix vulnerabilities quickly Prioritized, actionable security recommendations
  • 13. Encrypt disks and data3 Use Network Security Groups Apply NSG rules to con Storage Azure SQL Database
  • 14. Control network traffic4 Use Network Security Groups Apply NSG rules for inbound and outbound traffic Add Built-In and Partner Firewalls Protect web applications with web application firewalls Deploy Next Generation firewalls
  • 15. Collect security data5 Analyze and search security logs from many sources Connected security solutions running in Azure, eg firewalls and antimalware solutions Azure Active Directory Information Protection and Advanced Threat Analytics Any security solution that support Common Event Format (CEF)
  • 16. EASY ACCESS Access to VMs requires only local admin credentials, which are easier targets for brute attacks than more carefully managed domain accounts 100,00 ATTACKS/MONTH On average Azure VMs are the subject to 100,000 brute force attacks targeting management ports, most commonly RDP and SSH ports ALWAYS OPEN While access to management ports is only required sporadically, these ports are often left open for convenience or by accident
  • 17. Limit exposure to brute force attacks6 Lock down management ports on virtual machines Enable just-in-time access to virtual machines Access automatically granted for limited time
  • 18. BUILT ON CLOUD LOG ANALYTICS PLATFORM ALWAYS EVOLVING Malware is constantly changing - you can no longer rely on antimalware software to detect and remove malicious code from running on your machines HARD TO BLOCK Application controls can be very effective at blocking malware and unwanted applications, but management of whitelists can be labor-intensive and error prone Malware is rampant and rapidly evolving
  • 19. Block malware and unwanted applications7 Allow safe applications only Adaptive whitelisting learns application patterns Simplified management with recommended whitelists
  • 20. Use advanced analytics to detect threats quickly 8 Get prioritized security alerts Details about detected threats and recommendations Detect threats across the kill chain Alerts that conform to kill chain patterns are fused into a single incident
  • 21. Use advanced analytics to detect threats quickly
  • 22. PORT SCANNING ACTIVITY DETECTED BRUTE FORCE ACTIVITY DETECTED SUSPICIOUS PROCESS EXECUTED ON VM DNS DATA EXFILTRATION ACTIVITY DETECTED KILL CHAIN INCIDENT GENERATED Anatomy of real attack-detected by Security Center
  • 23. Quickly assess the scope and impact of attack 9 Simplify security operations and investigations Interactive experience to explore links across alerts, computers and users Use predefined or ad hoc queries for deeper examination
  • 24. Automate threat response10 Automate and orchestrate common security workflows Create playbooks with integration of Azure Logic Apps Trigger workflows from any alert to enable conditional actions
  • 25. Azure Security Center helps unify security management and protects hybrid cloud workloads Prevent threats with adaptive controls Gain visibility and control Enable intelligent detection and response Centrally manage security across all of your IaaS deployment Harden OS, VNet, storage, and SQL configurations and apply preventive controls Monitor VM events and network traffic to identify threats and react quickly
  • 26. Take actions today To learn more, visit azure.microsoft.com/en-us/services/security-center/ Use Security Center for Azure resources Start trial for ASC standard to get advanced threat protection Onboard on-premises and other cloud workloads
  • 28. Identity is full of Constant Challenges … Administering & Managing identity and user access to resources Securing Networks Managing Known & Unknown Threats Industry Governess & Compliance Encrypting communications and operation processes Dealing with Law Enforcement
  • 29. Risk based Conditional Access automatically protects against suspicious logins and compromised credentials Detect and remediate configuration vulnerabilities to improve your security posture Gain insights from a consolidated view of machine learning based threat detection Q Brute force attacks Leaked credentials Infected devices Suspicious sign-in activities Configuration vulnerabilities Risk-Based policies MFA Challenge Risky Logins Block attacks Change bad credentials Azure Identity Protection
  • 30. User Logs in Date / Time Location Alert Triggers Detailed Logs Risk Evaluation Reporting Services Detailed Heuristics Azure Identity Protection
  • 31. Azure AD Identity Protection Provides Admins with Detailed Reports on: Looks for Users with potentially leaked credentials Monitors Irregular sign-in activity Looks for Sign-ins from possibly infected devices & unfamiliar locations Monitors Sign-ins from IP addresses with suspicious activity Monitors Sign-ins from impossible travel & Much More … *Requires Azure AD Premium Azure Identity Protection User Logs in
  • 33. Azure Multi Factor Authentication Method of authentication requiring more than one verification method Combines device as something you have or Somewhere you are Password Something you know Fully supports Biometrics (Something you are) Adds a critical second layer of security to user sign-ins and transactions Available for Azure, Office 365 & Hybrid Deployments User Logs in
  • 34. Azure Multi Factor Authentication Authentication Methods: Phone call Text message Mobile app notification Users can choose the method they prefer Mobile app verification code Supports 3rd party OAUTH tokens Supports Windows Hello for Business Integrates with 3rd party Biometric Systems
  • 35. Azure Multi Factor Authentication
  • 36. Azure Multi Factor Authentication
  • 37. Microsoft Authenticator App which works with both Microsoft accounts and Azure AD accounts Supports both enterprise and consumer scenarios
  • 39. What is Advanced Threat Analytics? Cloud linked to on-premises that protects your enterprise from multiple types of advanced targeted cyber attacks and insider threats. Reconnaissance: Detects attackers as they gather information on your environment and its assets Lateral movement cycle, Prevents attackers spreading their attack surface inside your network. Prevents persistence during which an attacker captures the information allowing them to resume their campaign using various set of entry points, credentials and techniques.
  • 40. Can Help Prevent the following Attacks Pass-the-Ticket (PtT) Pass-the-Hash (PtH) Overpass-the-Hash Forged PAC (MS14-068) Golden Ticket Malicious replications Reconnaissance Brute Force Remote execution
  • 41. Can Help Detect the following Threats Anomalous logins Unknown threats Password sharing Lateral movement