SlideShare uma empresa Scribd logo
1 de 33
SECURING THE MODERN
WORKPLACE WITH
MICROSOFT 365 THREAT
PROTECTION
@AmmarHasayen blog.ahasayen.com
Digital Transformation | Cloud Architect
| Cybersecurity | Microsoft MVP |
Speaker | Author
Ammar Hasayen
Advanced Threat Protection
- Office 365 ATP
- Windows ATP
- Azure ATP
New Defense in Depth
- Identity driven security
- Zero Trust Networks
Outline
Windows 10
Enterprise Mobility and
Security
Office 365
Microsoft 365
E-discovery, advanced
security [Office 365 ATP]
Collaboration Tools
PIM, Identity Protection, CAS,
Azure ATP
Identity Sync, Mobile
Management, From RMS to
AIP, ATA
Windows Defender Advanced
Threat Protection
BitLocker, Windows Firewall,
Windows Defender, VBS
Complete Solution
E3
E5
Complete Protection Solution
Threat
Protection
Devices
Identity
Email &
SharePoint
Windows ATP
Azure ATP
Office 365 ATP
Integrated Experience
Multi-Tier Threat Protection
2
3
1
Windows ATP
Office 365 ATP
Azure ATP
Multi-Tier Threat Protection
2
1
Windows ATP
Office 365 ATP
Office 365 ATP
Office 365 ATP
SAFE
ATTACHMENTS
SAFE
LINKS
If links points to
attachment
Works with SPO
and ODFB
Spoof Intelligence
Anti-phishing
Office 365 ATP
Windows Defender ATP
Windows Defender
Endpoint Detection and
Response
Windows Defender
Endpoint Protection
Windows Defender
Smart Screen
Windows Defender ATP
Block malicious websites
Block low reputation web
downloads
Monitors behaviors and
terminates bad processes
Block malicious programs and
content
After execution – Windows
Defender Hexadite can
reverse damage
After execution – Windows
Defender ATP monitors for
post-breach signals
Endpoint Protection Detection and Remediation
Advanced Real-Time Defense
Client holds file
and upload sample
Sample is processed
& checked against
machine learning
classifiers
Cloud generates signature and sends to client
Client blocks file and report back, protecting all customers
1
2
3
4
5
6
Machine Learning for Endpoint Protection
Local ML models, behavior-based detection algorithms, generics and heuristics
Metadata-based ML models
Sample Analysis-based ML
models
Detonation-based ML
Models
Big Data
Analysis
Client
Cloud
Milliseconds
Milliseconds
Seconds
Minutes
Hours
Next Generation Protection for Endpoint
https://pbs.twimg.com/media/Dk98_fgW0AA
YnQU.jpg:large
Azure ATP
Advanced Persistence Attacks
356 days
60%
APT maintained access to victim networks
Attackers are able to compromise an
organizations within minutes
User account
is compromised
Attacker attempts
lateral movement
Privileged account
compromised
Attacker accesses
sensitive data
Attacker steals
sensitive data
Zero-day/
brute force attack
Anatomy of an attack
Anatomy of an
attack
Anomalous user behavior
Unfamiliar sign-in locations
Lateral movement attacks
Escalation of privileged
Account impersonation
How Things Would Work?
New Security Expert
Discovery
Who works here?
Users
Groups [Nested]
Computers
Identify Sensitive Accounts
Who is sensitive?
Automatic Identification
Manual Identification
Study The Environment
Behavioral Analytics
Working hours
Works with
His laptop
Many failed logon attempts
Logon at unfamiliar times
Access unfamiliar resources
Logon from unfamiliar
machine
1
2 4
53
Azure ATP
Cloud evolution for
Microsoft ATA
Collect
DC Logs, SIEM,
Windows Events.
L7 Deep Packet Inspection
Analyze & Learn
Self-learning and profiling
technology, patented IP
resolution, unlimited scale
by Azure
Alert & Investigate
Intuitive attack timeline.
Lateral movement graphs.
Alert via email & scheduled reports.
Detect
Abnormal behavior &
Suspicious activities
Integrate
Integrated with Windows
Defender ATP
to further dig deep into the
device health.
Azure ATP
New Defense In Depth
Corporate
Network
Mobile
Anywhere
Public Internet
Traditional Security Perimeters Are No Longer
Effective Alone
Defense In Depth
DevicesIdentity Applications Data
Download the poster here
https://bit.ly/2MrPraa
Identity
MFA
• Compromised
Identity
• Stolen Credentials
• Azure ATP
• Azure Identity Protection
• Azure MFA
Devices
Lost Device
• Configuration Manager
• Intune MDM, MAM
• Hybrid Management
• Azure AD domain Join
• Windows Hello for Business
• Windows Defender ATP
WHO? [Users]
Azure AD Conditional Access
WHERE? [Application]
Device? [Compliance]
Network? [IN-OUT Corp]
Risk? [Identity Protection]
Allow Access
Require MFA
Password Reset
Deny Access
Limit Access
New Identity Firewall
Read more here
https://bit.ly/2LglLYd
SSO with SaaS Applications
Azure AD Management Layer
Self-Service Password Reset
Azure AD Domain Join
MFA Registration
Group Management
Shadow IT Discovery
Cloud App Security
Risk Scoring
Policies for Data Control
Collaboration Behavior and
Anomaly Detection
Shadow IT
Read more here
https://bit.ly/2LdXamL
DLP for Office 365
Data Layer
Mobile App Policies
AIP Labeling and Classification
AIP Protection & Reporting
Office 365 Secure Score
Office 365 Security
Office 365 Threat Explorer
Office 365 ATP
Data Leak
Exchange Online Protection
Resources
• Azure ATP [ https://blog.ahasayen.com/tag/azure-atp/ ]
• Cloud App Security [ https://blog.ahasayen.com/microsoft-cloud-app-security-casb/ ]
• Defense in Depth Diagram [ https://blog.ahasayen.com/microsoft-cloud-security-approach/ ]
• Azure AD Conditional Access [ https://blog.ahasayen.com/azure-active-directory-conditional-
access/ ]
• Exchange Online Protection Architecture [ https://blog.ahasayen.com/eop-exchange-online-
protection-architecture/ ]
• Zero Trust Network with M365 [ https://bit.ly/2MGRweJ ]
SECURING THE MODERN
WORKPLACE WITH
MICROSOFT 365 THREAT
PROTECTION
@AmmarHasayen blog.ahasayen.com
THANK YOU !
Ammar Hasayen

Mais conteúdo relacionado

Mais procurados

UAE Microsoft MVPs - How To become Microsoft MVP
UAE Microsoft MVPs - How To become Microsoft MVPUAE Microsoft MVPs - How To become Microsoft MVP
UAE Microsoft MVPs - How To become Microsoft MVPAmmar Hasayen
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
 
Securely logging to Microsoft 365
Securely logging to Microsoft 365Securely logging to Microsoft 365
Securely logging to Microsoft 365Robert Crane
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security OverviewRobert Crane
 
Azure Cloud Security
Azure Cloud SecurityAzure Cloud Security
Azure Cloud SecurityAmmar Hasayen
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...Patrick Guimonet
 
Building solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsBuilding solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsVignesh Ganesan I Microsoft MVP
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 
Thr30117 - Securely logging to Microsoft 365
Thr30117 - Securely logging to Microsoft 365Thr30117 - Securely logging to Microsoft 365
Thr30117 - Securely logging to Microsoft 365Robert Crane
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...DIWUG
 
O365Con18 - Compliance Manager - Tomislav Lulic
O365Con18 - Compliance Manager - Tomislav LulicO365Con18 - Compliance Manager - Tomislav Lulic
O365Con18 - Compliance Manager - Tomislav LulicNCCOMMS
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessRobert Crane
 
The Emerge Of The Modern Workplace
The Emerge Of The Modern WorkplaceThe Emerge Of The Modern Workplace
The Emerge Of The Modern WorkplaceAmmar Hasayen
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceVignesh Ganesan I Microsoft MVP
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
M365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusM365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusSpencerLuke2
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineNCCOMMS
 

Mais procurados (20)

UAE Microsoft MVPs - How To become Microsoft MVP
UAE Microsoft MVPs - How To become Microsoft MVPUAE Microsoft MVPs - How To become Microsoft MVP
UAE Microsoft MVPs - How To become Microsoft MVP
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Securely logging to Microsoft 365
Securely logging to Microsoft 365Securely logging to Microsoft 365
Securely logging to Microsoft 365
 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
 
Securing your Azure Identity Infrastructure
Securing your Azure Identity InfrastructureSecuring your Azure Identity Infrastructure
Securing your Azure Identity Infrastructure
 
Azure Cloud Security
Azure Cloud SecurityAzure Cloud Security
Azure Cloud Security
 
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...2020-03-05 Secure IT day 2020  Abalon - comment protéger votre environnement ...
2020-03-05 Secure IT day 2020 Abalon - comment protéger votre environnement ...
 
Building solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and TeamsBuilding solutions with SPFx that work across SharePoint and Teams
Building solutions with SPFx that work across SharePoint and Teams
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 
Thr30117 - Securely logging to Microsoft 365
Thr30117 - Securely logging to Microsoft 365Thr30117 - Securely logging to Microsoft 365
Thr30117 - Securely logging to Microsoft 365
 
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
SPSNL17 - Securing Office 365 and Microsoft Azure like a rock star (or groupi...
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
O365Con18 - Compliance Manager - Tomislav Lulic
O365Con18 - Compliance Manager - Tomislav LulicO365Con18 - Compliance Manager - Tomislav Lulic
O365Con18 - Compliance Manager - Tomislav Lulic
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 Business
 
The Emerge Of The Modern Workplace
The Emerge Of The Modern WorkplaceThe Emerge Of The Modern Workplace
The Emerge Of The Modern Workplace
 
Fundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and ComplianceFundamentals of Microsoft 365 Security , Identity and Compliance
Fundamentals of Microsoft 365 Security , Identity and Compliance
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
M365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusM365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skus
 
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi RoineO365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
O365Con18 - Deep Dive into Microsoft 365 - Jussi Roine
 

Semelhante a Secure Modern Workplace With Microsoft 365 Threat Protection

Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overviewAllessandra Negri
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationPatrick Leckie
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Ravikumar Sathyamurthy
 
Turning the tables talk delivered at CCISDA conference
Turning the tables talk delivered at CCISDA conferenceTurning the tables talk delivered at CCISDA conference
Turning the tables talk delivered at CCISDA conferenceDean Iacovelli
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...Morgan Simonsen
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managmentDean Iacovelli
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessRobert Crane
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat ProtectionThierry DEMAN
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3InTTrust S.A.
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about securityArjan Cornelissen
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 

Semelhante a Secure Modern Workplace With Microsoft 365 Threat Protection (20)

Microsoft threat protection + wdatp+ aatp overview
Microsoft threat protection + wdatp+ aatp  overviewMicrosoft threat protection + wdatp+ aatp  overview
Microsoft threat protection + wdatp+ aatp overview
 
Softwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar PresentationSoftwerx Microsoft 365 Security Webinar Presentation
Softwerx Microsoft 365 Security Webinar Presentation
 
Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365Securing your Organization with Microsoft 365
Securing your Organization with Microsoft 365
 
Turning the tables talk delivered at CCISDA conference
Turning the tables talk delivered at CCISDA conferenceTurning the tables talk delivered at CCISDA conference
Turning the tables talk delivered at CCISDA conference
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
NIC 2017 Azure AD Identity Protection and Conditional Access: Using the Micro...
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365Modern Workplace with Microsoft 365
Modern Workplace with Microsoft 365
 
Focusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 BusinessFocusing on security with Microsoft 365 Business
Focusing on security with Microsoft 365 Business
 
CIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdfCIO Forum June Microsoft.pdf
CIO Forum June Microsoft.pdf
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
Information Security
Information SecurityInformation Security
Information Security
 
Microsoft Threat Protection
Microsoft Threat ProtectionMicrosoft Threat Protection
Microsoft Threat Protection
 
In t trustm365ems_v3
In t trustm365ems_v3In t trustm365ems_v3
In t trustm365ems_v3
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 

Mais de Ammar Hasayen

Cloud Reference Architecture - Part 1 Foundation
Cloud Reference Architecture - Part 1 FoundationCloud Reference Architecture - Part 1 Foundation
Cloud Reference Architecture - Part 1 FoundationAmmar Hasayen
 
Introducing Azure Bastion
Introducing Azure BastionIntroducing Azure Bastion
Introducing Azure BastionAmmar Hasayen
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASBAmmar Hasayen
 
Office 365 periodic table - editable
Office 365 periodic table - editableOffice 365 periodic table - editable
Office 365 periodic table - editableAmmar Hasayen
 
Migrating your certification authority hashing algorithm from sha 1 to sha-2
Migrating your certification authority hashing algorithm from sha 1 to sha-2Migrating your certification authority hashing algorithm from sha 1 to sha-2
Migrating your certification authority hashing algorithm from sha 1 to sha-2Ammar Hasayen
 
Strict KDC Validation
Strict KDC ValidationStrict KDC Validation
Strict KDC ValidationAmmar Hasayen
 
Email edge security architecture EOP
Email edge security architecture EOPEmail edge security architecture EOP
Email edge security architecture EOPAmmar Hasayen
 
Era of disruption with Microsoft 365
Era of disruption with Microsoft 365Era of disruption with Microsoft 365
Era of disruption with Microsoft 365Ammar Hasayen
 
What is microsoft 365
What is microsoft 365What is microsoft 365
What is microsoft 365Ammar Hasayen
 
Exchange Online Protection EOP headers
Exchange Online Protection EOP headersExchange Online Protection EOP headers
Exchange Online Protection EOP headersAmmar Hasayen
 
Malware and malicious programs
Malware and malicious programsMalware and malicious programs
Malware and malicious programsAmmar Hasayen
 
The journey to the cloud from business perspective
The journey to the cloud from business perspectiveThe journey to the cloud from business perspective
The journey to the cloud from business perspectiveAmmar Hasayen
 
Exchange UM Voice Mail, OVA and Auto-Attendant
Exchange UM Voice Mail, OVA and Auto-AttendantExchange UM Voice Mail, OVA and Auto-Attendant
Exchange UM Voice Mail, OVA and Auto-AttendantAmmar Hasayen
 
Exchange UM architecture exchange UM dial plan
Exchange UM architecture exchange UM dial planExchange UM architecture exchange UM dial plan
Exchange UM architecture exchange UM dial planAmmar Hasayen
 
Introducing office 365
Introducing office 365Introducing office 365
Introducing office 365Ammar Hasayen
 
Install offline Root CA Server 2003
Install offline Root CA Server 2003Install offline Root CA Server 2003
Install offline Root CA Server 2003Ammar Hasayen
 
Ammar hasayen microsoft ILM/FIM 2007 guide
Ammar hasayen   microsoft ILM/FIM 2007 guideAmmar hasayen   microsoft ILM/FIM 2007 guide
Ammar hasayen microsoft ILM/FIM 2007 guideAmmar Hasayen
 
Malware - Why and How I Get Hacked?
Malware - Why and How I Get Hacked?Malware - Why and How I Get Hacked?
Malware - Why and How I Get Hacked?Ammar Hasayen
 

Mais de Ammar Hasayen (18)

Cloud Reference Architecture - Part 1 Foundation
Cloud Reference Architecture - Part 1 FoundationCloud Reference Architecture - Part 1 Foundation
Cloud Reference Architecture - Part 1 Foundation
 
Introducing Azure Bastion
Introducing Azure BastionIntroducing Azure Bastion
Introducing Azure Bastion
 
Microsoft Cloud App Security CASB
Microsoft Cloud App Security CASBMicrosoft Cloud App Security CASB
Microsoft Cloud App Security CASB
 
Office 365 periodic table - editable
Office 365 periodic table - editableOffice 365 periodic table - editable
Office 365 periodic table - editable
 
Migrating your certification authority hashing algorithm from sha 1 to sha-2
Migrating your certification authority hashing algorithm from sha 1 to sha-2Migrating your certification authority hashing algorithm from sha 1 to sha-2
Migrating your certification authority hashing algorithm from sha 1 to sha-2
 
Strict KDC Validation
Strict KDC ValidationStrict KDC Validation
Strict KDC Validation
 
Email edge security architecture EOP
Email edge security architecture EOPEmail edge security architecture EOP
Email edge security architecture EOP
 
Era of disruption with Microsoft 365
Era of disruption with Microsoft 365Era of disruption with Microsoft 365
Era of disruption with Microsoft 365
 
What is microsoft 365
What is microsoft 365What is microsoft 365
What is microsoft 365
 
Exchange Online Protection EOP headers
Exchange Online Protection EOP headersExchange Online Protection EOP headers
Exchange Online Protection EOP headers
 
Malware and malicious programs
Malware and malicious programsMalware and malicious programs
Malware and malicious programs
 
The journey to the cloud from business perspective
The journey to the cloud from business perspectiveThe journey to the cloud from business perspective
The journey to the cloud from business perspective
 
Exchange UM Voice Mail, OVA and Auto-Attendant
Exchange UM Voice Mail, OVA and Auto-AttendantExchange UM Voice Mail, OVA and Auto-Attendant
Exchange UM Voice Mail, OVA and Auto-Attendant
 
Exchange UM architecture exchange UM dial plan
Exchange UM architecture exchange UM dial planExchange UM architecture exchange UM dial plan
Exchange UM architecture exchange UM dial plan
 
Introducing office 365
Introducing office 365Introducing office 365
Introducing office 365
 
Install offline Root CA Server 2003
Install offline Root CA Server 2003Install offline Root CA Server 2003
Install offline Root CA Server 2003
 
Ammar hasayen microsoft ILM/FIM 2007 guide
Ammar hasayen   microsoft ILM/FIM 2007 guideAmmar hasayen   microsoft ILM/FIM 2007 guide
Ammar hasayen microsoft ILM/FIM 2007 guide
 
Malware - Why and How I Get Hacked?
Malware - Why and How I Get Hacked?Malware - Why and How I Get Hacked?
Malware - Why and How I Get Hacked?
 

Último

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 

Último (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 

Secure Modern Workplace With Microsoft 365 Threat Protection

  • 1. SECURING THE MODERN WORKPLACE WITH MICROSOFT 365 THREAT PROTECTION @AmmarHasayen blog.ahasayen.com Digital Transformation | Cloud Architect | Cybersecurity | Microsoft MVP | Speaker | Author Ammar Hasayen
  • 2. Advanced Threat Protection - Office 365 ATP - Windows ATP - Azure ATP New Defense in Depth - Identity driven security - Zero Trust Networks Outline
  • 3. Windows 10 Enterprise Mobility and Security Office 365 Microsoft 365 E-discovery, advanced security [Office 365 ATP] Collaboration Tools PIM, Identity Protection, CAS, Azure ATP Identity Sync, Mobile Management, From RMS to AIP, ATA Windows Defender Advanced Threat Protection BitLocker, Windows Firewall, Windows Defender, VBS Complete Solution E3 E5
  • 4. Complete Protection Solution Threat Protection Devices Identity Email & SharePoint Windows ATP Azure ATP Office 365 ATP
  • 6. Multi-Tier Threat Protection 2 3 1 Windows ATP Office 365 ATP Azure ATP
  • 9. Office 365 ATP SAFE ATTACHMENTS SAFE LINKS If links points to attachment Works with SPO and ODFB Spoof Intelligence Anti-phishing Office 365 ATP
  • 11. Windows Defender Endpoint Detection and Response Windows Defender Endpoint Protection Windows Defender Smart Screen Windows Defender ATP Block malicious websites Block low reputation web downloads Monitors behaviors and terminates bad processes Block malicious programs and content After execution – Windows Defender Hexadite can reverse damage After execution – Windows Defender ATP monitors for post-breach signals Endpoint Protection Detection and Remediation
  • 12. Advanced Real-Time Defense Client holds file and upload sample Sample is processed & checked against machine learning classifiers Cloud generates signature and sends to client Client blocks file and report back, protecting all customers 1 2 3 4 5 6
  • 13. Machine Learning for Endpoint Protection Local ML models, behavior-based detection algorithms, generics and heuristics Metadata-based ML models Sample Analysis-based ML models Detonation-based ML Models Big Data Analysis Client Cloud Milliseconds Milliseconds Seconds Minutes Hours
  • 14. Next Generation Protection for Endpoint https://pbs.twimg.com/media/Dk98_fgW0AA YnQU.jpg:large
  • 16. Advanced Persistence Attacks 356 days 60% APT maintained access to victim networks Attackers are able to compromise an organizations within minutes
  • 17. User account is compromised Attacker attempts lateral movement Privileged account compromised Attacker accesses sensitive data Attacker steals sensitive data Zero-day/ brute force attack Anatomy of an attack
  • 18. Anatomy of an attack Anomalous user behavior Unfamiliar sign-in locations Lateral movement attacks Escalation of privileged Account impersonation
  • 19. How Things Would Work? New Security Expert
  • 21. Identify Sensitive Accounts Who is sensitive? Automatic Identification Manual Identification
  • 23. Behavioral Analytics Working hours Works with His laptop Many failed logon attempts Logon at unfamiliar times Access unfamiliar resources Logon from unfamiliar machine
  • 24. 1 2 4 53 Azure ATP Cloud evolution for Microsoft ATA Collect DC Logs, SIEM, Windows Events. L7 Deep Packet Inspection Analyze & Learn Self-learning and profiling technology, patented IP resolution, unlimited scale by Azure Alert & Investigate Intuitive attack timeline. Lateral movement graphs. Alert via email & scheduled reports. Detect Abnormal behavior & Suspicious activities Integrate Integrated with Windows Defender ATP to further dig deep into the device health. Azure ATP
  • 25. New Defense In Depth
  • 27. Defense In Depth DevicesIdentity Applications Data Download the poster here https://bit.ly/2MrPraa
  • 28. Identity MFA • Compromised Identity • Stolen Credentials • Azure ATP • Azure Identity Protection • Azure MFA Devices Lost Device • Configuration Manager • Intune MDM, MAM • Hybrid Management • Azure AD domain Join • Windows Hello for Business • Windows Defender ATP
  • 29. WHO? [Users] Azure AD Conditional Access WHERE? [Application] Device? [Compliance] Network? [IN-OUT Corp] Risk? [Identity Protection] Allow Access Require MFA Password Reset Deny Access Limit Access New Identity Firewall Read more here https://bit.ly/2LglLYd
  • 30. SSO with SaaS Applications Azure AD Management Layer Self-Service Password Reset Azure AD Domain Join MFA Registration Group Management Shadow IT Discovery Cloud App Security Risk Scoring Policies for Data Control Collaboration Behavior and Anomaly Detection Shadow IT Read more here https://bit.ly/2LdXamL
  • 31. DLP for Office 365 Data Layer Mobile App Policies AIP Labeling and Classification AIP Protection & Reporting Office 365 Secure Score Office 365 Security Office 365 Threat Explorer Office 365 ATP Data Leak Exchange Online Protection
  • 32. Resources • Azure ATP [ https://blog.ahasayen.com/tag/azure-atp/ ] • Cloud App Security [ https://blog.ahasayen.com/microsoft-cloud-app-security-casb/ ] • Defense in Depth Diagram [ https://blog.ahasayen.com/microsoft-cloud-security-approach/ ] • Azure AD Conditional Access [ https://blog.ahasayen.com/azure-active-directory-conditional- access/ ] • Exchange Online Protection Architecture [ https://blog.ahasayen.com/eop-exchange-online- protection-architecture/ ] • Zero Trust Network with M365 [ https://bit.ly/2MGRweJ ]
  • 33. SECURING THE MODERN WORKPLACE WITH MICROSOFT 365 THREAT PROTECTION @AmmarHasayen blog.ahasayen.com THANK YOU ! Ammar Hasayen

Notas do Editor

  1. Hi , my name is Ammar Hasayen, a Microsoft MVP with over 15 years of experience working with SharePoint, Exchange, Skype for Business, Identity solutions and security. I speak in international conferences like Ignite and SharePoint Saturday, and I do courses for Pluralsight from time to time. I am currently focused on Microsoft 365 and cybersecurity, and today I am going to talk about how to secure your modern workplace with Microsoft 365 threat protection. You can find many supporting article about this topic on my blog here, and here is my twitter handle if you want to connect.
  2. I am going to talk about advanced threat protection, and specifically, Office 365 ATP , Windows and Azure ATP (btw ATP stands for advanced threat protection). Then I am going to show you how to re-imagine the defense in depth concept we all used to learn about previously, and how identity becomes a new control plan. And finally, if we have time, I am going to talk about the concept of zero trust networks. Sounds interesting? Lets get started.
  3. When you start thinking about the modern workplace, you naturally start thinking about Office 365 and all the collaboration tools available like SharePoint Online and Microsoft Teams. Then you quickly realize Azure Active Directory is the identity and access management entity for Office 365, and you might o need to sync your users to Azure AD. The next thing you find is that people started to download all these new Office 365 mobile apps like planner, teams, onedrive, and you want a way to protect corporate data on mobile devices, which what Intune mobile management can help you with. This is where EMS or Enterprise mobility and security services from Microsoft is here to help you with. It helps you manage and protect your existing Office 365 investments. And finally, Windows 10 is your operations system choice as it provides many security features like Bitlocker , Windows Defender and VBS which stands for Virtualized Based Security like credential guard. So together, Office 365, EMS and Windows 10 are offered as Microsoft 365, but the story does not end here. If you are worried about security and your business cannot afford being hacked due to a security incident, then Microsoft 365 offers a lot of services for you. Office 365 can be extended to include Office 365 ATP service to handle zero day attacks. EMS can be extended to provide a lot of services like PIM or privileged identity management, a highly recommended product to provide just in time access for admins, there is also an identity protection service to evaluate the user and session risk levels, cloud app security service and also Azure ATP. From the Windows 10 side, you can use Windows Defender Advanced Threat Protection which operates as an endpoint detect and response solution. Now, All these advanced security features are offered under the E5 licenses of Microsoft 365.
  4. Now, let us focus on the threat protection solutions in Microsoft 365. it is a complete solution that covers devices, email and SharePoint, and corporate identities. Windows ATP is a threat protection service to protection Windows devices, Office 365 ATP is a threat protection service for Office 365, and Azure ATP is a threat protection for on-premises identities
  5. The three threat protection services provide an integrated experience.
  6. I like to think of Office 365 ATP as the first line of defense, as most attacks come in the form of phishing email or an infected email attachment. If the attack bypass Office 365 ATP or the attack did not come from email for example, then Windows ATP is the next level of protection. If the attack bypass both protection services, or it did not pass through them, then Azure ATP can help detect the existence of attack by detecting unusual behaviors and privilege escalations.
  7. What is unique with Microsoft threat protection offering, is the level of integration between these products. If an attack is in a form of malicious attachment was not detected by Office 365 ATP, then Windows ATP can detect that this attachment is in fact a malicious code that is trying to do bad things on the Windows device. Not only that Windows ATP can detect and stop the attack from happening on that machine, but it will send the attachment file information to Office 365 ATP asking it to block this file in the future, and to find out who received the same attachment in the enterprise, and to go and delete the attachment from other recipients; mailbox
  8. Let us start by talking about Office 365 ATP
  9. Office 365 ATP helps protecting your organization from malicious attacks by : Scanning email attachments with ATP Safe Attachments feature. And scanning web addresses or URL s in email messages and office documents with ATP safe Links Feature Even if the URL inside an email message is pointing to a document to evade detection, Office 365 ATP will take that document and send it to ATP safe attachment if you configure the service to do so. Office 365 ATP works with email messages and with SharePoint Online and OneDrive for Business, so files you upload there will be inspected with safe attachments. Office 365 ATP can also check email messages for unauthorized spoofing with spoof intelligence feature, and can defect when someone attempts to impersonate your users with ATP anti-phishing capabilities in Office 365. Office 365 ATP is a must to have feature for any enterprise or business that is using Office 365, and it is part of the Office 365 E5 licenses or it can be purchased alone. You do not even need to do complex configuration to make all this magic happen, it is so simple to configure, and the business benefits are definitely high.
  10. Let me now talk about Windows Defender ATP
  11. Windows Defender and Windows Defender ATP provides a complete solution to protect your Windows endpoints. We have Windows Defender Smart Screen, Windows Defender endpoint protection, and Windows defender endpoint detection and response. With Windows smart screen, you can block low reputation web downloads and malicious websites, so if a user accidently or intentionally browse to a malicious website, you can block that website to protect your users. Same applies for web downloads. Windows Defender Endpoint from the other side, will help protect your windows box from malicious programs and quickly terminate bad processes. The extra step that I want to focus on in this session is the Windows Defender endpoint detection and response, which will help you in detection and remediation. It is an after execution solution to monitor post breach signals, and then do what ever actions needed to remediate and reverse the damage. It is like there is someone watching if there is unusual behaviors happening on the machine that might be related to a breach, and then taking actions to stop and block that attack before further damage happens.
  12. And the new way of defending against attacks is by utilizing the power of the cloud and the intelligent security graph in Microsoft. Microsoft intelligent security graph provides rich signals from vast security intelligence, machine learning and behavioral analytics that Microsoft allows you to consume and use to enhance your protection and detection speeds. So when Windows defender encounters a new file that it does not know if it is bad or good file, it sends a file query to the cloud. If the cloud knows about this file, it will provide a feedback to the endpoint, else it will ask for a sample. The client will holds the file and upload a sample to the cloud. The cloud services will process the sample and check against machine learning classifiers, trying to find out whether the file is good or not, and then if the file turned out to be holding a malicious code, it will generate a new signature to that file and sends it back to the client along with all other clients so that when they encounter this file, they know already to block it.
  13. And you might be asking, does this mean the client needs to consult the cloud and wait for an answer, and what if there is no internet connection at that time? Well, here is how things are designed. Each Windows defender client has local machine learning models, and behavior-based detection algorithms , so that it can use all that logic offline and without consulting the cloud. This operation take only milliseconds. The client can consult the cloud services by sending only metadata so that the cloud can use metadata based machine learning models to determine if the file is malicious or not. This only takes milliseconds. If the cloud requested a sample, then sample analysis based machine learning models are used in the cloud which might takes seconds. In certain scenarios, detonation based machine learning models can be invoked which might take minutes, and big data analysis can take up to hours. What this means is that the client will not wait for minutes and hours. If the file is infected and the cloud could not determine it is a bad file in seconds, the client will allow that file to run. In the background, the cloud will continue working and analyzing and might do detonation based ML models and big data analysis to get the truth about that file, so other clients can be notified and updated, although we list patient zero in the process
  14. Here is a nice poster for Windows Defender ATP showing all the features that it provides along with a link to download that poster. Windows Defender ATP can detect zero day attacks, and the most complex malware including polymorphic and metamorphic malware threats
  15. Finally, there is Azure ATP.
  16. It is scary that Advanced Persistent Threats or APT usually maintain access to victim networks for almost a year, that is , it takes the company a year to detect they are being hacked. 60% from attackers are able to compromise organizations within minutes. Can you imagine that. This means, there is a clear problem in detecting attacks happening in organizations.
  17. So if we know how attacks are happening and the techniques attackers used to carry on their attacks, then we might learn the signals to look for when detecting attacks. Makes sense? It all start with zero day or brute force attack on a machine inside your network, and the user account for that machine is compromised. The attacker will then try to learn about the resources in the network and do lateral movement using different techniques like pass the hash or pass the ticket, until the attacker compromises a privileged account, that he uses to access and steal sensitive data, or even bring the whole network down
  18. Now that we know how attacks work, we can clearly see the anatomy of such attack . It includes anomalous user behavior, unfamiliar sign-in locations as the attacker is moving from machine to machine and performing lateral movement. At one time, the attacker will escalate his privileges and impersonate accounts.
  19. So let us hire Micheal, a new security expert that will help us detect attacks inside our network.
  20. The first thing micehal will try to do is to learn who is working in this building or network, who are the users, groups and computers that are connected to the network.
  21. After that, Micheal will try to identify sensitive accounts that attackers are going after. He can quickly classify the schema admin, the domain admins, backup operators as sensitive accounts, but he will also ask his manager to manually identify what he consider as sensitive account. This might be the CEO account for example, as he can access sensitive information that attackers are going after.
  22. Next, Michael will try to study the environment by creating a file for each user, computer and group in the company. Let us take Alice for example, Micheal will create a file for here with all her information, like when her account got created, who is her manager and who report to her. The authentication activity log, like when she logged on to the network and from where, is she considered a sensitive account or not. Michael will create a file for each user, group and device in the network.
  23. Now that micheal has a file for everyone in the network, he will start studding the behavior for everyone. For example, Micheal knows Kit, the HR manager in the company, he knows his working hours, who he works with, and what devices he use. If Micheal finds out unusual bevhaiour when it comes to Kit account, then Micheal can assume there is an attack happening using his account. Such unusual behavior signals might be, many failed logon attemps, logon at unfamiliar times, accessing unfamiliar resources, like if Kit account is trying to authenticate to the financial file share, which is unusual activity from Kit the HR manager. Or if his account is logging on from unfamiliar machines. All those signals might mean one thing, His account is compromised and there is attack happening using pass the hash or pass the ticket techniques for example.
  24. Sounds like a lot of work for micheal to do by himself. Well, Azure ATP is a way to automate all that. You deploy an agent on your on-premises domain controllers or on a gateway the is configured with port mirroring, and then these logs and windows events are sent to the Azure ATP cloud service. Azure ATP agents perform Level 7 deep packet inspection. Not only does it see a Kerberos authentication message, but it can inspect that packet to identify what SPNs are used, what user is requesting a ticket and what encryption keys are used. Next phase is to analyze and learn about the environment , and then detecting abnormal behaviours and suspicious activities. An alert and email notifications are triggered when Azure Atp detects an attack and Azure ATP portal shows an intunitive attack timeline, to give you all the information you need to investigate what is happening. If the attack involves one or more machines with Windows ATP installed on them, then you can see some insights from Windows ATP right from within Azure ATP portal, thanks to the integration between Azure ATP and Windows ATP.
  25. Now let us switch gears,
  26. do you remember back then you all your important assets protected by top of art firewalls, IDS IPS devices and even VPN access controls in place. You simply have full control on the network, switches, and what users can access as you control their devices. But now companies are moving gradually to the cloud, whether it is Office 365, Azure services or any other SaaS application. And they are doing that from the public internet that you do not control over, and since these services are available from the internet, then users can do that from anywhere and using any device. That means it is time to think of a new defense in depth techniques as traditional security perimeters are no longer effective alone.
  27. I like to think of defense in depth from the perspective of four entities. You have a user (or identity) who is using a device, to access an application, and read or consume data. Any defense in depth technique in this cloud first mobile first world we are living in, should provide identity and access controls to all of those four entities.
  28. It starts with an identity or user. The risks we are trying to mitigate here is compromised identities or stolen credentials. Our defense techniques at the identity level can be implementing Azure ATP to detect identity unusual behaviors, Azure Identity protection to assign a risk to users and sessions, and implementing Azure MFA to provide stronger authentication. Next we have the device the user is using. Here we have many management and security solutions like configuration manager, Intune MDM and MAM policies, and even an hybrid management model where a Windows device can be managed using SCCM and Intune. Windows 10 devices can now be joined to Azure AD and managed by Intune which provides a new security and management offering from Microsoft along with Windows Hello for Business for stronger authentication. And finally Windows Defender ATP can be used to protect the endpoint as explained earlier.
  29. Now that we have a user who is using a device to access your applications, if these applications are using Azure AD for single sign on, then you can use Azure AD conditional Access as your first identity based cloud firewall. Here you can specify conditions like : who are the users trying to connect, and what applications they want to access. What is the compliance state of the devices they are connecting from, are they connecting from inside your corporate network? And what is the risk score for that user? All those conditions can help you decide whether you want to allow access, deny access, require the user to do MFA, or event limit access to the application, like the ability to prvent users to download documents from sharepoint online if they are connecting from a non domain joined device.
  30. Azure AD can do more here, as it can help you to do SSO with many SaaS applications, and it helps you deploy an effective self service password reset features to your users, so that they can reset their own passwords, and do group management and register for MFA. Another layer of security here is Microsoft cloud app security or CAS, which helps you detect shadow IT happening inside your organization, and apply policies for data control when accessing SaaS applications. Microsoft CAS is your application layer security and there are a lot to say about CAS that I urge you to consider when planning your security.
  31. At the data layer, we have DLP for Office 365, mobile app policies with Intune, Azure information protection for labeling, classifying and protection documents and files, so that even if the document got leaked, it is already protected and encrypted with Azure information protection. I also urge you to look at Office 365 secure score , which will help you tune the configuration of your office 365 deployment to enhance you security score. Office 365 threat explorer is also something worth looking at, as it cluster attacks into campaigns and gives security administrators the ability to do actions right from within the threat explorer console.
  32. Here are some good resources I put together for you. I highly recommend you look at them so that you can get the whole picture of how Microsoft 365 security can help you protect, detect and respond to advance persistent attacks.
  33. Remember this, Microsoft 365 provides advanced security services to hep you protect your office 365, Microsoft online services and access to man SaaS applications. Not only will you get a comprehensive set of security features, the integration and data exchange between these services put Microsoft 365 security solutions in a unique position agaist other non Microsoft security solutions. I want to thank you for watching my session and please connect on twitter and feel free to ask me anything.