SlideShare uma empresa Scribd logo
1 de 25
OMS Security
Asaf Nakash
CTO & P-TSP Azure
Microsoft MVP
Asaf@cloudvalley.io
054-9700780
Any cloud
Any platform
Cybersecurity Meetup
Threats are on
the rise
Environments
are more
complex
Security talent is
scarce
Why Security within IT Operations?
Issue: ‘IT Operations is responsible for managing datacenter infrastructure,
applications, and data, including the stability and security of these systems.
However, gaining security insights across increasing complex IT environments often
requires organizations to cobble together data from multiple security and
management systems - I need a solution that provides me with actionable security
insights for all my datacenter resources.’
With OMS,
• You can enable both IT ops and security professionals to effectively monitor
your entire environment for security vulnerabilities and active threats – all within
the context of operations management.
Holistic
Security
Intelligent
Detection
Rapid
Investigation
Detect Security Risks and Threats
Across Your Environment
b
Holistic
Security
Intelligent
Detection
Rapid
Investigation
Holistic Security Posture
Issue: ‘Understanding the security posture of my hybrid-cloud environments is time-
consuming, especially as these environments are changing rapidly.’
With OMS,
• Quickly and easily understand the overall security posture of any environment,
all within the context of IT Operations, including: software update assessment,
antimalware assessment, and configuration baselines. Furthermore, security log
data is readily accessible to streamline security and compliance audit processes.
AuditOngoing AssessmentCross-Platform
• Actionable security insights –
network, identity, servers, …
• Prioritized notable issues
• Central collection of all security data
• Export to Excel and PowerBI or via
API for reporting
• Data retention
• Windows and Linux
• On premises, Azure, AWS
• Microsoft and 3rd party security
solutions
Holistic Security Posture
Antimalware and
Update Assessments
• Missing updates
• Antimalware Assessments
• Malware reports
Identity and Access
• Failed Logons
• Password changes
• Current activity
Baseline Assessment
• Over 180 recommended security
configurations
• Correlation with Microsoft best-
practices
Notable Issues
• Included common issues
• Customizable
• Severity and priority
Security Audit
• Easily accessible security event logs
• Searchable, actionable
• Exportable via API
b
Holistic
Security
Intelligent
Detection
Rapid
Investigation
Threat Detection
Issue: ‘Cyber attacks are increasingly common and complex. Timely detection of
attacks and breaches is critical to defending your environment’
With OMS,
• You can leverage the power of Microsoft’s continuously updated security
intelligence to detect threats sooner and more accurately – across your entire
environment.
Continuous InnovationSecurity AnalyticsThreat Intelligence
• Rule-based detections
• Server and network behavioral
analytics
• Anomaly detections
• Ongoing threat monitoring
• Validation and tuning
• Automatic updates to detection
algorithms
• Intelligent security graph
• Global threat database
• Specialized security teams
Intelligent Detection
Threat Intelligence
• Microsoft security intelligence and
leading intelligence vendors
• Detects communication to known
malicious IP addresses
Security Analytics
• Behavioral analytics
• Event correlation
• Continuously updated
b
Holistic
Security
Intelligent
Detection
Rapid
Investigation
Threat Investigation
Issue: ‘Determining the nature and source of a security threat or breach is critical to
mitigating damage to the business, but is very difficult without leveraging
intelligence from security experts or the tools to cross reference data across security
domains, and time is critical’
With OMS,
• You can leverage the power of Microsoft’s security intelligence, as well as the
tools to search across your environment, to accelerate a comprehensive
investigation.
AutomationThreat IntelligenceSearch
• Geo tagging and interactive
maps
• Threat intelligence reports
• OMS automation capabilities• Easy search of all security
and operational data
Rapid Investigation
Search
• Rapid search across all operations
and security data
Threat Intelligence
• Interactive map
• Built-in reports with insight into
attacker’s know techniques and
objectives
• Repeatable plans
• Order sequencing
• Customizable checkpoints
• Multi-platform support
• Community gallery
• Partner ecosystem
• Ready-made runbooks
• Anywhere triggers
• Native webhooks
Integrated
solutions
Orchestrated
recovery
OMS Automation
Automated
remediation
DATA CLOUD &
DATACENTER
APPLICATIONS ENDPOINTS IDENTITYDATA ENDPOINTS
(Devices)
IDENTITYCLOUD &
DATACENTER
APPLICATIONS
(SaaS)
Rights Management
Services
Information Protection
Device Guard
Credential Guard
Intune
Windows Hello
Windows Defender & ATP
Azure AD Identity
Protection
Advanced Threat
Analytics
OMS Security
Azure Security Center
Cloud App Security
Advanced Threat
Protection
© 2016 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries.
The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the
part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Mais conteúdo relacionado

Mais procurados

Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arcrajramab
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With AzureSoftchoice Corporation
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Azure Penetration Testing
Azure Penetration TestingAzure Penetration Testing
Azure Penetration TestingCheah Eng Soon
 
Monitoring Your AWS Cloud Infrastructure
Monitoring Your AWS Cloud InfrastructureMonitoring Your AWS Cloud Infrastructure
Monitoring Your AWS Cloud InfrastructureNewvewm
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security FundamentalsLorenzo Barbieri
 
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsAzure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsWinWire Technologies Inc
 
AWS on Splunk, Splunk on AWS
AWS on Splunk, Splunk on AWSAWS on Splunk, Splunk on AWS
AWS on Splunk, Splunk on AWSSplunk
 
Azure deployments and ARM templates
Azure deployments and ARM templatesAzure deployments and ARM templates
Azure deployments and ARM templatesgjuljo
 
Introducing Azure Arc
Introducing Azure ArcIntroducing Azure Arc
Introducing Azure ArcMohamed Wali
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to HeroKasun Rajapakse
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security CenterCheah Eng Soon
 
Innovation morning agenda+azure arc
Innovation morning agenda+azure arcInnovation morning agenda+azure arc
Innovation morning agenda+azure arcClaudia Angelelli
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security CenterLalit Rawat
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architectureKarl Ots
 
Azure intelligent edge solutions overview
Azure intelligent edge solutions overviewAzure intelligent edge solutions overview
Azure intelligent edge solutions overviewCenk Ersoy
 
Microsoft azure - the cloud for modern business
Microsoft azure - the cloud for modern businessMicrosoft azure - the cloud for modern business
Microsoft azure - the cloud for modern businessVinh Nguyen Quang
 

Mais procurados (20)

Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arc
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With Azure
 
Oms
OmsOms
Oms
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Azure Penetration Testing
Azure Penetration TestingAzure Penetration Testing
Azure Penetration Testing
 
Azure operational insights
Azure operational insightsAzure operational insights
Azure operational insights
 
Monitoring Your AWS Cloud Infrastructure
Monitoring Your AWS Cloud InfrastructureMonitoring Your AWS Cloud Infrastructure
Monitoring Your AWS Cloud Infrastructure
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsAzure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
 
AWS on Splunk, Splunk on AWS
AWS on Splunk, Splunk on AWSAWS on Splunk, Splunk on AWS
AWS on Splunk, Splunk on AWS
 
Azure deployments and ARM templates
Azure deployments and ARM templatesAzure deployments and ARM templates
Azure deployments and ARM templates
 
Introducing Azure Arc
Introducing Azure ArcIntroducing Azure Arc
Introducing Azure Arc
 
Azure governance
Azure governanceAzure governance
Azure governance
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
Getting Started with Azure Security Center
Getting Started with Azure Security CenterGetting Started with Azure Security Center
Getting Started with Azure Security Center
 
Innovation morning agenda+azure arc
Innovation morning agenda+azure arcInnovation morning agenda+azure arc
Innovation morning agenda+azure arc
 
Tour to Azure Security Center
Tour to Azure Security CenterTour to Azure Security Center
Tour to Azure Security Center
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architecture
 
Azure intelligent edge solutions overview
Azure intelligent edge solutions overviewAzure intelligent edge solutions overview
Azure intelligent edge solutions overview
 
Microsoft azure - the cloud for modern business
Microsoft azure - the cloud for modern businessMicrosoft azure - the cloud for modern business
Microsoft azure - the cloud for modern business
 

Destaque

Azure Site Recovery Bootcamp
Azure Site Recovery BootcampAzure Site Recovery Bootcamp
Azure Site Recovery BootcampAsaf Nakash
 
Modern Cloud Fundamentals: Misconceptions and Industry Trends
Modern Cloud Fundamentals: Misconceptions and Industry TrendsModern Cloud Fundamentals: Misconceptions and Industry Trends
Modern Cloud Fundamentals: Misconceptions and Industry TrendsChristopher Bennage
 
What's New In Microsoft System Center 2016 & OMS
What's New In Microsoft System Center 2016 & OMSWhat's New In Microsoft System Center 2016 & OMS
What's New In Microsoft System Center 2016 & OMSAsaf Nakash
 
Scrum certified
Scrum certifiedScrum certified
Scrum certifiedSwapnika G
 
Advanced Azure deployments with Azure Resource Manager and templates
Advanced Azure deployments with Azure Resource Manager and templatesAdvanced Azure deployments with Azure Resource Manager and templates
Advanced Azure deployments with Azure Resource Manager and templatesStephane Lapointe
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Azure Bootcamp for IT pros
Azure Bootcamp for IT prosAzure Bootcamp for IT pros
Azure Bootcamp for IT prosAsaf Nakash
 
Nimbo/Alert Logic - Azure in the Cloud
Nimbo/Alert Logic - Azure in the CloudNimbo/Alert Logic - Azure in the Cloud
Nimbo/Alert Logic - Azure in the CloudAlert Logic
 
Azure Securtity Pro
Azure Securtity ProAzure Securtity Pro
Azure Securtity ProJohn Horn
 
Keys to Marketing Automation Success and Where to Start
Keys to Marketing Automation Success and Where to StartKeys to Marketing Automation Success and Where to Start
Keys to Marketing Automation Success and Where to StartNeolane, Inc.
 
Log analytics OMS - Power BI - Parashar
Log analytics OMS - Power BI - ParasharLog analytics OMS - Power BI - Parashar
Log analytics OMS - Power BI - ParasharParashar Shah
 
Azure vnet connectivity solutions
Azure vnet connectivity solutionsAzure vnet connectivity solutions
Azure vnet connectivity solutionsswapnilrkambli
 
Windows Azure Virtual Networks
Windows Azure Virtual NetworksWindows Azure Virtual Networks
Windows Azure Virtual NetworksÖnder Değer
 
Adobe Summit - Advanced Advertising Analytics
Adobe Summit - Advanced Advertising AnalyticsAdobe Summit - Advanced Advertising Analytics
Adobe Summit - Advanced Advertising AnalyticsChris Haleua
 

Destaque (20)

Azure Site Recovery Bootcamp
Azure Site Recovery BootcampAzure Site Recovery Bootcamp
Azure Site Recovery Bootcamp
 
Modern Cloud Fundamentals: Misconceptions and Industry Trends
Modern Cloud Fundamentals: Misconceptions and Industry TrendsModern Cloud Fundamentals: Misconceptions and Industry Trends
Modern Cloud Fundamentals: Misconceptions and Industry Trends
 
Azure Reference Architectures
Azure Reference ArchitecturesAzure Reference Architectures
Azure Reference Architectures
 
What's New In Microsoft System Center 2016 & OMS
What's New In Microsoft System Center 2016 & OMSWhat's New In Microsoft System Center 2016 & OMS
What's New In Microsoft System Center 2016 & OMS
 
IMG_0015 (1)
IMG_0015 (1)IMG_0015 (1)
IMG_0015 (1)
 
Scrum certified
Scrum certifiedScrum certified
Scrum certified
 
imp
impimp
imp
 
Advanced Azure deployments with Azure Resource Manager and templates
Advanced Azure deployments with Azure Resource Manager and templatesAdvanced Azure deployments with Azure Resource Manager and templates
Advanced Azure deployments with Azure Resource Manager and templates
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Azure Bootcamp for IT pros
Azure Bootcamp for IT prosAzure Bootcamp for IT pros
Azure Bootcamp for IT pros
 
Nimbo/Alert Logic - Azure in the Cloud
Nimbo/Alert Logic - Azure in the CloudNimbo/Alert Logic - Azure in the Cloud
Nimbo/Alert Logic - Azure in the Cloud
 
Azure Securtity Pro
Azure Securtity ProAzure Securtity Pro
Azure Securtity Pro
 
Deep thoughts from the real world of azure
Deep thoughts from the real world of azureDeep thoughts from the real world of azure
Deep thoughts from the real world of azure
 
Itg investor ppt 20 march17 final
Itg investor ppt 20 march17 finalItg investor ppt 20 march17 final
Itg investor ppt 20 march17 final
 
Keys to Marketing Automation Success and Where to Start
Keys to Marketing Automation Success and Where to StartKeys to Marketing Automation Success and Where to Start
Keys to Marketing Automation Success and Where to Start
 
Security in windows azure
Security in windows azureSecurity in windows azure
Security in windows azure
 
Log analytics OMS - Power BI - Parashar
Log analytics OMS - Power BI - ParasharLog analytics OMS - Power BI - Parashar
Log analytics OMS - Power BI - Parashar
 
Azure vnet connectivity solutions
Azure vnet connectivity solutionsAzure vnet connectivity solutions
Azure vnet connectivity solutions
 
Windows Azure Virtual Networks
Windows Azure Virtual NetworksWindows Azure Virtual Networks
Windows Azure Virtual Networks
 
Adobe Summit - Advanced Advertising Analytics
Adobe Summit - Advanced Advertising AnalyticsAdobe Summit - Advanced Advertising Analytics
Adobe Summit - Advanced Advertising Analytics
 

Semelhante a Azure Operation Management Suite - security and compliance

Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxJustineGarcia32
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Trupti Shiralkar, CISSP
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdfKranthi Aragonda
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabiltiesSneha .
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Kjetil Lund-Paulsen
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on CloudTu Pham
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesAhmad Sharaf
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentationlaonap166
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Foxtrot Division Capabilities Collection
Foxtrot Division Capabilities Collection Foxtrot Division Capabilities Collection
Foxtrot Division Capabilities Collection Jeff Hunter
 

Semelhante a Azure Operation Management Suite - security and compliance (20)

Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security Get ahead of cybersecurity with MS Enterprise Mobility + Security
Get ahead of cybersecurity with MS Enterprise Mobility + Security
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentation
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Foxtrot Division Capabilities Collection
Foxtrot Division Capabilities Collection Foxtrot Division Capabilities Collection
Foxtrot Division Capabilities Collection
 

Último

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 

Último (20)

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Azure Operation Management Suite - security and compliance

  • 1. OMS Security Asaf Nakash CTO & P-TSP Azure Microsoft MVP Asaf@cloudvalley.io 054-9700780 Any cloud Any platform Cybersecurity Meetup
  • 2. Threats are on the rise Environments are more complex Security talent is scarce
  • 3. Why Security within IT Operations? Issue: ‘IT Operations is responsible for managing datacenter infrastructure, applications, and data, including the stability and security of these systems. However, gaining security insights across increasing complex IT environments often requires organizations to cobble together data from multiple security and management systems - I need a solution that provides me with actionable security insights for all my datacenter resources.’ With OMS, • You can enable both IT ops and security professionals to effectively monitor your entire environment for security vulnerabilities and active threats – all within the context of operations management.
  • 6. Holistic Security Posture Issue: ‘Understanding the security posture of my hybrid-cloud environments is time- consuming, especially as these environments are changing rapidly.’ With OMS, • Quickly and easily understand the overall security posture of any environment, all within the context of IT Operations, including: software update assessment, antimalware assessment, and configuration baselines. Furthermore, security log data is readily accessible to streamline security and compliance audit processes.
  • 7. AuditOngoing AssessmentCross-Platform • Actionable security insights – network, identity, servers, … • Prioritized notable issues • Central collection of all security data • Export to Excel and PowerBI or via API for reporting • Data retention • Windows and Linux • On premises, Azure, AWS • Microsoft and 3rd party security solutions Holistic Security Posture
  • 8. Antimalware and Update Assessments • Missing updates • Antimalware Assessments • Malware reports
  • 9. Identity and Access • Failed Logons • Password changes • Current activity
  • 10. Baseline Assessment • Over 180 recommended security configurations • Correlation with Microsoft best- practices
  • 11. Notable Issues • Included common issues • Customizable • Severity and priority
  • 12. Security Audit • Easily accessible security event logs • Searchable, actionable • Exportable via API
  • 14. Threat Detection Issue: ‘Cyber attacks are increasingly common and complex. Timely detection of attacks and breaches is critical to defending your environment’ With OMS, • You can leverage the power of Microsoft’s continuously updated security intelligence to detect threats sooner and more accurately – across your entire environment.
  • 15. Continuous InnovationSecurity AnalyticsThreat Intelligence • Rule-based detections • Server and network behavioral analytics • Anomaly detections • Ongoing threat monitoring • Validation and tuning • Automatic updates to detection algorithms • Intelligent security graph • Global threat database • Specialized security teams Intelligent Detection
  • 16. Threat Intelligence • Microsoft security intelligence and leading intelligence vendors • Detects communication to known malicious IP addresses
  • 17. Security Analytics • Behavioral analytics • Event correlation • Continuously updated
  • 19. Threat Investigation Issue: ‘Determining the nature and source of a security threat or breach is critical to mitigating damage to the business, but is very difficult without leveraging intelligence from security experts or the tools to cross reference data across security domains, and time is critical’ With OMS, • You can leverage the power of Microsoft’s security intelligence, as well as the tools to search across your environment, to accelerate a comprehensive investigation.
  • 20. AutomationThreat IntelligenceSearch • Geo tagging and interactive maps • Threat intelligence reports • OMS automation capabilities• Easy search of all security and operational data Rapid Investigation
  • 21. Search • Rapid search across all operations and security data
  • 22. Threat Intelligence • Interactive map • Built-in reports with insight into attacker’s know techniques and objectives
  • 23. • Repeatable plans • Order sequencing • Customizable checkpoints • Multi-platform support • Community gallery • Partner ecosystem • Ready-made runbooks • Anywhere triggers • Native webhooks Integrated solutions Orchestrated recovery OMS Automation Automated remediation
  • 24. DATA CLOUD & DATACENTER APPLICATIONS ENDPOINTS IDENTITYDATA ENDPOINTS (Devices) IDENTITYCLOUD & DATACENTER APPLICATIONS (SaaS) Rights Management Services Information Protection Device Guard Credential Guard Intune Windows Hello Windows Defender & ATP Azure AD Identity Protection Advanced Threat Analytics OMS Security Azure Security Center Cloud App Security Advanced Threat Protection
  • 25. © 2016 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Notas do Editor

  1. Security Challenges: Threats are on the rise 160 million records exposed 229 days between compromise and detection $3 MILLION of cost/business impact per breach a new approach is required Environments are more complex hybrid, multi-cloud, hereogeneous, IaaS+PaaS more than 30 security solutions increasingly distributed and physical networks no longer define the perimeter IT security talent is scarce noisy alerts that have to be triaged, investigated, mitigated lack of security expertise, especially as it relates to the cloud Today’s IT Security and Operations teams are tasked with managing highly complex, hybrid-cloud, cross-platform systems which are increasingly vulnerable to a growing number of sophisticated cyber-attacks. With this, IT Operations teams have a requirement to identify any threats to their environment as soon as possible to mitigate damages, as well as continue to cost-effectively meet SLAs.
  2. OMS Security provides an effective and easy-to-use cloud solution to detect security threats to an entire IT environment, from on-premises to cloud, and running both Windows and Linux OS. With OMS Security, Microsoft has enabled IT Operations and Security teams to more quickly and easily understand overall security posture and detect and investigate security threats all within the context of IT Operations. OMS customers are able to leverage Microsoft’s own security data and analysis to perform a more intelligent and effective threat detection solution. With this intelligent threat detection, as well as guided investigations of security breaches and easily searchable security audit data, OMS Security enables customers to greatly mitigate damages when an attack takes place, and prevent damages to the business.
  3. OMS Security provides an effective and easy-to-use cloud solution to detect security vulnerabilities and threats to an entire IT environment, from on-premises to cloud, and running both Windows and Linux OS. With OMS Security, Microsoft has enabled IT Operations and Security teams to more quickly and easily understand overall security posture and detect and investigate security threats all within the context of IT Operations. OMS customers are able to leverage Microsoft’s own security data and analysis to perform a more intelligent and effective threat detection solution. With this intelligent threat detection, as well as guided investigations of security breaches and easily searchable security audit data, OMS Security enables customers to greatly mitigate damages when an attack takes place, and prevent damages to the business.
  4. With OMS Security and Audit, customers are enabled to quickly and easily understand the overall security posture of their entire environment regardless of platform and from on-prem to cloud. This includes a comprehensive overview status of security updates, anti-malware patches, as well as security threat detection. The holistic approach to security posture enables IT operations to trigger investigation and audit directly, and in a comprehensive manner.
  5. Update Assessments: Applying the most recent security updates is a security best practice and it should be incorporated in your update management strategy. Microsoft Monitoring Agent service (HealthService.exe) reads update information from monitored computers and then sends this updated information to the OMS service in the cloud for processing. The Microsoft Monitoring Agent service is configured as an automatic service and it should be always running in the target computer. Antimalware Assessment: The new solution will also be able to detect all types of antimalware software using the Windows Security Center APIs. This covers most antimalware software that is running on Windows clients and Windows Servers that enabled their desktop experience. Datacenter and Standard editions of Windows Server 2016 will have Windows Security Center enabled by default. Using this mechanism, the solution will be able to detect the protection status of every antimalware that register its existence using this API which is the common practice by most antimalware vendors.
  6. Identity and access: Identity should be the control plane for your enterprise, protecting your identity should be your top priority. While in the past there were perimeters around organizations and those perimeters were one of the primary defensive boundaries, nowadays with more data and more apps moving to the cloud the identity becomes the new perimeter. By monitoring your identity activities you will be able to take proactive actions before an incident takes place or reactive actions to stop an attack attempt. The Identity and Access dashboard provides you an overview of your identity state, including the amount of failed attempts to logon, the user’s account that were used during those attempts, accounts that were locked out, accounts with changed or reset password and currently amount of accounts that are logged in.
  7. Assess the security configuration of your servers compared to standard security configuration baseline OMS Security Baseline automatically checks over 180 configurations of security best practices, and provides details and instructions for remediation of detects security configurations and setting
  8. Notable Issues: highlights notable security issues. Administrators should be aware of and examine these issues. Some issues are common, such as standard configuration changes that can occur as part of the normal business cadence. Others are rare events that might indicate a malicious activity, such as detecting a security log deletion. OMS Security and Audit solution has lots of built-in notable issues. While they are a good start, many organizations might like to extend and add their own notable issues that represent their specific logic or unique set of priorities
  9. Like security attacks, Security Audits happen; and they can be very trying on resources of IT Operations and Security teams. As OMS is in born in the cloud, the ability to access, search and correlate data quickly is vital to the audit process. With OMS Security, you will have all of the data required to supply an audit quickly and easily.
  10. OMS Security provides an effective and easy-to-use cloud solution to detect security threats to an entire IT environment, from on-premises to cloud, and running both Windows and Linux OS. With OMS Security, Microsoft has enabled IT Operations and Security teams to more quickly and easily understand overall security posture and detect and investigate security threats all within the context of IT Operations. OMS customers are able to leverage Microsoft’s own security data and analysis to perform a more intelligent and effective threat detection solution. With this intelligent threat detection, as well as guided investigations of security breaches and easily searchable security audit data, OMS Security enables customers to greatly mitigate damages when an attack takes place, and prevent damages to the business.
  11. Detection: OMS Security and Audit enables customers to detect threats earlier by leveraging Microsoft security intelligence of behavioral analytics, anomaly detection and fusion (connecting the dots) – all based in data analysis from servers and VMs, network traffic, PaaS services, SaaS, partner solutions, and more. Customers can use things like operational intelligence and knowledge of attack methods used to target specific kinds of resources as well as advanced analytics and integrated threat intelligence to detect security threats sooner and more accurately. Investigation and Recomendation: With the ability to identify threats and understand the scope and repercussions of security threats and attacks, OMS Security enables customers (even non-Security experts) to mitigate the damages of security breaches before they become more wide-spread. OMS customers can use features such as: guided investigations based on advanced statistical and machine learning techniques; visual interactive kill-chain map; rapid investigation using ad hoc search, and visual correlations to determine malicious activities and develop threat context and track attacker steps.
  12. Microsoft runs the biggest cloud services in the world, enabling us to achieve a unique view of the threat landscape. The insights we derive, informed by trillions of signals from billions of sources, create an intelligent security graph that we use to inform how we protect all endpoints, better detect attacks and accelerate our response. We know, for example, where attacks came from and able to identify malicious IP addresses. Our goal is to enable our customers to benefit from this knowledge to protect their resources. The new threat intelligence section of the Security and Audit solution visualizes the possible attack patterns in several ways: the total number of servers with outbound malicious IP traffic, the malicious threat type and a map that shows where these IPs are coming from. You can interact with the map and click on the IPs for more information. Yellow pushpins on the map indicate incoming traffic from malicious IPs. It is not uncommon for servers that are exposed to the internet to see incoming malicious traffic, but we recommend reviewing these attempts to make sure none of them was successful. These indicators are based on IIS logs, WireData and Windows Firewall logs. Red pushpins on the map indicate outbound traffic from your servers to malicious IP addresses. This is less common and should be carefully examined. It means that someone or something on your servers is contacting suspicious destinations on the internet. This might be the result of a compromised machine communicating to a command and control center or exfiltration of data. Outbound traffic data is based on Windows Firewall and WireData logs. Response/ Mitigation: One of the steps of a security incident response process is to identify the severity of the compromise system(s). In this phase you should perform the following tasks: Determine the nature of the attack Determine the attack point of origin Determine the intent of the attack. Was the attack specifically directed at your organization to acquire specific information, or was it random? Identify the systems that have been compromised Identify the files that have been accessed and determine the sensitivity of those files
  13. OMS Security provides an effective and easy-to-use cloud solution to detect security threats to an entire IT environment, from on-premises to cloud, and running both Windows and Linux OS. With OMS Security, Microsoft has enabled IT Operations and Security teams to more quickly and easily understand overall security posture and detect and investigate security threats all within the context of IT Operations. OMS customers are able to leverage Microsoft’s own security data and analysis to perform a more intelligent and effective threat detection solution. With this intelligent threat detection, as well as guided investigations of security breaches and easily searchable security audit data, OMS Security enables customers to greatly mitigate damages when an attack takes place, and prevent damages to the business.
  14. Detection: OMS Security and Audit enables customers to detect threats earlier by leveraging Microsoft security intelligence of behavioral analytics, anomaly detection and fusion (connecting the dots) – all based in data analysis from servers and VMs, network traffic, PaaS services, SaaS, partner solutions, and more. Customers can use things like operational intelligence and knowledge of attack methods used to target specific kinds of resources as well as advanced analytics and integrated threat intelligence to detect security threats sooner and more accurately. Investigation and Recomendation: With the ability to identify threats and understand the scope and repercussions of security threats and attacks, OMS Security enables customers (even non-Security experts) to mitigate the damages of security breaches before they become more wide-spread. OMS customers can use features such as: guided investigations based on advanced statistical and machine learning techniques; visual interactive kill-chain map; rapid investigation using ad hoc search, and visual correlations to determine malicious activities and develop threat context and track attacker steps.
  15. You can act alerts through pre-defined runbooks or Webhooks, that can be triggered from Azure or locally from your own datacenters You can orchestrate disaster recovery and backups with proper planning and automated scripts customized to your needs You can leverage an ecosystem of partners and third party vendors, in addition to first-party Microsoft provided automation scripts