Microsoft Security Strategy
Microsoft Security Strategy
Contents
Step 01 Step 04
Step 02 Step 05
Protecting Managing
identities cloud use
Page 9 Page 23
Step 03 Step 06
Step 01
Planning for
rapid response
November 6 steps to build a holistic security strategy with Microsoft 365 6
2019
Best practices
01 Gain a holistic view of your entire network,
including cloud and hybrid environments.
Microsoft’s security
management capabilities
The traditional approach is to correlate information
from a variety of tools using Security Information To gain visibility and control over your security,
02
Streamline and simplify the ecosystem
and Event Management (SIEM) solutions. But Microsoft 365 provides a holistic approach to
of security products for better visibility,
detection still requires security teams to do out-of- security, from protecting at the front door to
management and protection.
band processing of logs and data, then prioritise protecting your data anywhere to detecting and
and investigate incidents. Data gathering and remediating attacks. This helps you consolidate
reconciliation are difficult, and the lack of a unified
view complicates response and management.
As rapid detection and response become more
03 Partner with technology vendors that
collaborate and share information across the
security industry.
tools while ensuring that your security specialist
teams have the flexibility and freedom to address
their specific workloads.
important, these best practices have emerged:
04
Combine data insights with human
intelligence from security analysts,
researchers and threat hunters to further
enhance the ability to quickly assess and
prioritise events.
November 6 steps to build a holistic security strategy with Microsoft 365 8
2019
Key
takeaways:
The lack of integration between security
products makes it hard for security teams to
quickly see and combat threats holistically.
Step 02
Protecting
identities
November 6 steps to build a holistic security strategy with Microsoft 365 10
2019
Enterprises know that a data breach can have enormous costs, and they
still face the very real challenge of establishing sufficient security controls
Organisations can
to gain the visibility they need into threats and attacks. They also have to
support consumerised IT, where employees no longer work exclusively
on tightly controlled, corporate-issued devices, and expect to work
protect their data anywhere, on any device or any platform, regardless of whether it has been
sanctioned by corporate IT.
stored, how it’s accessed and managing users as they access corporate assets also lets organisations
protect their data regardless of where it’s stored, how it’s accessed or with
whom it’s shared.
or with whom it’s Two other technologies bear mention: identity and access management
(IAM) solutions and mobile application management with data loss
shared. prevention (DLP) solutions. Both help reduce risk by protecting access
to applications and data in corporate resources and in the cloud. IAM
can eliminate the need for multiple credentials by giving employees a
single identity to access cloud and on-premises resources. Cloud-based
IAM systems can also leverage threat intelligence and analysis from the
technology provider to better detect abnormal logon behaviour and
automatically respond appropriately.
November 6 steps to build a holistic security strategy with Microsoft 365 11
2019
Automatically
or fingerprint/facial recognition). Other robust tactics include basing
access on user risk, device risk, application risk and even location risk.
These capabilities can automatically allow, block or require MFA of
allow, block or
a user in real time based on the policies you set, essentially letting
organisations increase protection at their own front door.
require multifactor
These modern tools also provide pre-breach endpoint security. The
best solutions help encrypt devices at all levels from hardware to
application, and provide enterprise-wide visibility into attack dynamics.
authentication in
More advanced tools provide a post-breach layer of protection,
including insight into adversary techniques and similarity to known
attacks, with built-in tools to quickly block, quarantine or wipe
real time.
company data.
Microsoft’s identity and access management solutions help you protect user
identities and control access to valuable resources based on user risk level.
60%
Microsoft 365 Enterprise offers protection across identities (Windows Hello,
Touch ID, Credential Guard, Conditional Access, Azure Active Directory), apps
and data (Office DLP, Azure Information Protection, Cloud App Security) and
devices (Device Guard, Intune).
Key
takeaways:
Establish identity and An identity-driven security
access management strategy turns focus from
controls. tracking an ever-growing
number of endpoints to
managing users accessing
corporate data.
60% of breaches stem
from a compromised
endpoint.³ More robust endpoint
protection provides post-
breach insight into adversary
techniques.
November 6 steps to build a holistic security strategy with Microsoft 365 15
2019
Step 03
Defending
against threats
November 6 steps to build a holistic security strategy with Microsoft 365 16
2019
Many security applications use built-in analytics and machine learning Microsoft’s threat protection solutions
capabilities to produce insights into incidents, and the activities and steps
that attackers took. This is still a look at the past that may not speed up Protect against advanced threats and recover quickly when attacked.
reaction and recovery. More security and advanced analytics solutions Microsoft believes threat protection should enable organisations
leverage those insights, automatically acting to prevent and respond to to protect themselves from advanced cyberattacks. It should also
similar breaches, which helps significantly reduce the time to mitigation. provide solutions that can help detect suspicious behaviour within the
Tremendous breadth and depth of signal and intelligence are behind these organisation. Finally, since no security solution is ever 100% effective,
solutions and, when combined with the experience and knowledge of there must be processes and tools to quickly respond to threats, enable
human experts, these solutions can be powerful tools against fast-moving damage control and limit the effects of an attack.
threat actors.
Microsoft threat protection solutions offer a combination of traditional
Security leaders should work with the C-suite and the board to understand approaches, such as anti-malware, and new innovations, such as user and
and maintain an acceptable level of risk and to balance it with the security entity behaviour analytics (UEBA) and endpoint detection and response
budget. There is no one-size-fits-all solution for every organisation, but a (EDR). Microsoft is investing in both the prevention of attacks and post-
risk management approach can help you decide where and how to invest breach detection and response.
in light of what’s right for your organisation.
November 6 steps to build a holistic security strategy with Microsoft 365 18
2019
Key
takeaways:
Adopt an "assume breach" Take a risk management
approach to your security. approach to security to help
decide where to invest.
Step 04
Protecting information
end-to-end
November 6 steps to build a holistic security strategy with Microsoft 365 20
2019
Data leaves your control now more than ever as your employees, partners and to classify it properly introduces errors and delays, so it’s best to classify and
customers share it. This drives productivity and innovation, but it can have label data as it’s created. You can sidestep human error by automating data
significant consequences if highly sensitive data falls into the wrong hands. classification. Tools can understand the context of data, such as credit card
Security leaders must manage and secure data stored in multiple locations numbers within a file, or the sensitivity of data based on data origination.
and shared across international borders. Organisations doing business in Once labelled, visual markings like headers, footers and watermarks, and
the EU must prioritise data protection as a result of General Data Protection protection like encryption, authentication and use rights, can be automatically
Regulation (GDPR) enforcement. GDPR has a significant impact on how applied to sensitive data.
companies store and manage customer data, report breaches, communicate
policies and invest in internal resources. Security teams should also be able to track activity on highly confidential or
high-business-impact shared files and revoke access if needed. This persistent
Employees will tolerate only so much inconvenience before finding security protection travels with the data and protects it at all times – regardless of
requirement workarounds. Classifying and encrypting data are the best ways where it’s stored or with whom it’s shared.
to keep it safe while still allowing productive use and sharing of information.
Expecting employees to remember which data needs protecting and how
November 6 steps to build a holistic security strategy with Microsoft 365 21
2019
Key
takeaways:
Security leaders need to Data classification and encryption
focus on security at the are becoming increasingly
data level. important. Data classification and
labelling should occur at the time
of creation, and security teams
should be able to monitor activities
on files and take rapid action.
November 6 steps to build a holistic security strategy with Microsoft 365 23
2019
Step 05
By 2020, a third of
Even if your organisation doesn’t use cloud-based solutions, your
employees probably do. This trend, known as shadow IT, is far bigger
than most people know. In fact, only 8% of companies know the
scope of shadow IT within their organisations, and the number of
cloud services used by corporate employees is rapidly outpacing
internal IT estimates.5
successful attacks
End users often accept terms and conditions without reading them
and without fully understanding what they’re granting access to.
experienced by
Traditional network security solutions aren’t designed to protect data
in SaaS apps and can’t give IT visibility into how employees are using
enterprises will be
on their shadow IT
the cloud. At the same time, blocking shadow IT is a poor solution –
employees always find ways around restrictions. Overly rigid
control deters innovation, conflicts with unplanned and demanding
technology requirements, stifles productivity and can decrease
engagement and increase turnover among high-calibre talent. resources. 6
Ultimately, we all have to accept that shadow IT is the new normal. Allowing end
users and teams to use the cloud applications that are best suited for their type
of work helps drive productivity and innovation. Gaining visibility, control and
threat protection of shadow SaaS apps are the first steps in managing risk and
facilitating the digital transformation that has already started at your company.
Better visibility and control over these apps and services lets security Users frequently access apps where sensitive business or customer data may
leaders develop and enforce reasonable, effective SaaS policies without be stored. The ability to control what happens after the data is accessed is
sacrificing the security and compliance that the organisation demands. critical, and to bring the security of your on-premises systems to the cloud,
with deeper visibility, granular data controls and enhanced threat protection.
Microsoft’s information protection solutions
Our mobile application management (MAM) capabilities and app
Your organisation can use the cloud without putting sensitive data at risk. protection policies can help protect the data at the app level including
Microsoft’s information protection solutions can give you visibility and app-level authentication, copy/paste control and save-as control.
extend your security policies into the cloud. Microsoft Cloud App Security
helps you: Configurable policies give you fine-grain control over what users can
do with the data they access.
Discover and assess risks: identify cloud apps on your network, gain
You can apply policies to applications to protect data with or without
visibility into shadow IT and get risk assessments and ongoing analytics.
enrolling the device for management, allowing you to protect
Control access in real time: manage and limit cloud app access based on corporate information without intruding on a user’s personal life.
conditions and session context, including user identity, device and location.
You can encrypt company data within apps with the highest level of
Protect your information: get granular control over data and use built-in device encryption provided by iOS and Android.
or custom policies for data sharing and data loss prevention.
You can also protect your company data by enforcing PIN or
Detect and protect against threats: identify high-risk usage and detect credential policies.
unusual user activities with Microsoft behavioural analytics and anomaly
detection capabilities.
November 6 steps to build a holistic security strategy with Microsoft 365 27
2019
Key
takeaways:
CASBs can give you a detailed Rather than blocking shadow IT,
picture of how employees are look for solutions that allow you
using the cloud. to monitor and assess risk.
Step 06
Moving to the
cloud securely
November 6 steps to build a holistic security strategy with Microsoft 365 29
2019
The rule of thumb for cloud security is that it’s a shared responsibility. Assessing cloud providers isn’t just choosing a service, it’s choosing
Cloud providers need to have state-of-the-art security and encryption, but who to trust with your data. Critical questions about security and access
customers must ensure that the services they purchase are in fact secure, and control include:
that they extend required security policies into their new cloud resources.
01
Look for transparency when planning a cloud migration: vendors should Is my data protected by strong security and state-
publish detailed information on the security, privacy and compliance of of-the-art technology?
their services. They should also produce audit reports and other materials
to help you verify their statements and help you understand where their
responsibilities end and yours begin. 02 Is privacy by design incorporated to allow control
of my data in my enterprise cloud?
03
Are there deep investments in robust and innovative
compliance processes to help my organisation meet
its compliance needs?
People only use technology they can trust. You can move to the cloud securely Migrate email and content to Microsoft 365 services – including
when you’re armed with the knowledge from your cloud provider on their assessment and remediation guidance to help prep your
security, privacy, compliance and transparency. Microsoft cloud services are infrastructure for the cloud.
built on these four principles, and the Trusted Cloud Initiative drives a set
Deploy and securely manage devices including Microsoft 365
of guidelines, requirements and processes for delivering rigorous levels of
powered devices.
engineering, as well as legal and compliance support for our cloud services.
Key
takeaways:
Moving to the cloud When evaluating cloud
does not have to mean a service providers, ensure that
departure from existing they adhere to international
systems and processes. standards.
The multifaceted nature of cyberthreats means that only solving some of your ¹ “Threat Landscape: By the Numbers,” FireEye, 2016.
² According to Balaji Yelamanchili, executive vice president and general
security challenges is no longer sufficient. Disparate solutions can still protect
manager of Enterprise Security Business, Symantec, as
critical endpoints, detect breaches and limit damage, but the persistent nature quoted in: Symantec. “Symantec Introduces New Era of Advanced
of today’s cyberthreats demands equally persistent defences, which in turn Threat Protection,” 27th October, 2015.
demand a more holistic security approach. ³ Johnson, Ann. “Top Five Security Threats Facing Your Business and
How to Respond.” Microsoft Secure Blog. 18th October, 2016.
Securing data and systems is now a top priority for every organisation. ⁴ “The Cost of Malware Containment,” Ponemon Institute (sponsored
by Damballa), 2015.
Every company’s security needs are unique, but companies face the same
⁵ “Cloud Adoption Practices & Priorities Survey Report,” Cloud Security
challenges and share the same responsibility to protect their data, people and Alliance, 2015.
systems while encouraging innovation and growth. You need agile security ⁶ “Gartner’s Top 10 Security Predictions 2016,” Gartner, 2016.
frameworks that enable digital transformation, supported by holistic security ⁷ Rene Buest, quoted in “Top Cloud Security Fears & How The C-Suite Is
Tackling Them,” CIO, 2015.
strategies embedded into technologies, processes and training programmes.
Microsoft 365 Enterprise offers a complete, intelligent solution that supports
your digital transformation with security and compliance functionality built
into every level.
© 2019 Microsoft Corporation. All rights reserved. This document is provided ‘as-is’. Information and views expressed in this document, including URLs and other internet website references, may change
without notice. You bear the risk of using it. This document does not provide you with any legal rights to any intellectual property in any Microsoft product. You may copy and use this document for your
internal, reference purposes.