23

One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

  • Upload
    others

  • View
    11

  • Download
    0

Embed Size (px)

Citation preview

Page 1: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure
Page 2: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure
Page 3: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure
Page 4: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure
Page 5: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

300B user authentications each month

1B Windows devices updated

200B emails analyzed for spam and malware

18B web pages scanned by Bing each month

Page 6: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Zabezpečení díky analytice

Ochrana pro naše zákazníky,

pro naše cloudovéslužby,

i pro ostatní spotřebitele

Narůstající hrozby vyžadují novou koordinaci:

• Digital Crimes Unit

• Microsoft Security Response Center

• Microsoft Threat Intelligence Center

• Office 365

• Microsoft Azure

• Windows & Devices Group

Cyber Defense Operations Center

Page 7: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Microsoft Confidential

Eliminovat

Malware Microsoft Digital Crimes Unitvyšetřuje, přebírá IP adresy

kompromitovaných serverů,

a organizuje globální partnerství

proti zločinu na Internetu

Spolupracujeme s vyšetřovateli a soukromým sektorem na rozrušení zločinných sítí Informujeme CERTy a ISP

aby mohli správně reagovat

Page 8: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Microsoft Confidential

Actionable Threat Intelligence -

data získaná z rozrušených botnetů

Page 9: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Microsoft Confidential 9

Dorkbot malware spreads, steals, distributes and disables

Over 15 mil. infected IP addresses found

DorkbotOperationDecember 2015

Page 10: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Cortana Intelligence Suite

Data in

Motion

Data

at Rest

Transforming data into intelligent action

Data Subscribers

Microsoft Products

Microsoft Services

Governments, ISPs and others

Dashboards | Visualizations

Office 365

Power BI

Kibana*

Elastic Search*

Machine Learning | Advanced Analytics

Azure Machine Learning

Azure HDInsight

Azure Data Lake Analytics

Azure Stream Analytics

Big Data Stores

Azure Data Lake

Azure SQL Data Warehouse

Information Management

Azure Data Factory

Azure Event Hubs

*Open source software

Page 11: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

11

Ochrana emailu a dokum. v Office 365

• Advanced Threat Protection• Safe Links / Safe Attachments

• O365 Advanced Encryption• Šifrování s hlavním klíčem

pod kontrolou zákazníka

• Advanced Security Mgmt.• Akvizice izraelské fy Adallom

• Auditní stopa uživatelů v cloudu

• Detekce podezřelých aktivit na bázi abnormalit

Ochrana virtuálních strojů

• Azure Disk Encryption• Šifrování celých VM

• Autentizace spuštění VM

• Antimalware for Azure• Strojové učení v reálném čase

• Azure Security Center• Dashboard, který sám

upozorňuje na slabiny VM

• Azure Informat. Protection• Nástroj pro klasifikaci a

ochranu informací (dat)

Ochrana databází

• Transparent Data Encryption• Šifrování s hlavním klíčem

pod kontrolou zákazníka

• SQL „Always Encrypted“• Šifrování vybraných sloupců

pod úplnou kontrolou zákazníka

• SQL Threat Detection• Ochrana proti SQL injections

Page 12: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

12

Microsoft Advanced Threat Analytics (ATA)... link (Aug. 2015)• Cíl: zachytit abnormality na základě analýzy AD traffic a SIEM záznamů

• Profiluje normální chování uživatelů min. 3 týdny, vytváří šablony

• Vyhodnocuje abnormality, „Pass The Hash“, lateral movement, neautorizované změny

System Center Operations Mgmt Suite: navíc IP Threat Intelligence• Ověřuje jestli on-premise PC‘s nebo servery se připojují k nakaženým IP adresám (web serverům)

• Informace z Microsoft Threat Intelligence Center (MSTIC) a od třetích stran

• Centralizovaný pohled na statistiku pokusů připojit se na špatné IP adresy

Microsoft EMS, Azure AD Premium• Zaznamenává a varuje, pokud se přes Azure AD loguje IP adresa kterou máme na rizikovém seznamu

Page 13: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

13

Zabezpečení dat v cloudu

Jak splnit požadavky vyhláškyč. 316/2014 Sb (VoKB)

• Příloha 1.: požadavky na důvěrnost, integritu, dostupnost dat

Studie S.ICZ a.s.: podklad pro analýzu rizik a zabezpečení dat v Office 365 (SaaS) a Microsoft Azure (IaaS/PaaS)

Page 14: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

14

Graf převzat ze studie BDO IT a.s.: „Návrh modelu hybridního cloudu

s využitím Office 365 a služeb privátního cloudu Microsoft“ (2016)

Informace přístupné pouze

vymezenému okruhu pracovníků

organizace nebo jiných příjemců (např.

strategické informace, obchodně citlivé

údaje, citlivé interní zprávy či reporty)

Informace nepřístupné mimo

organizaci, ale přístupné všem

pracovníkům organizace (např.

běžná interní komunikace,

běžné zprávy či reporty)

Informace přístupné mimo

organizaci bez omezení

Štítkovat a chránit kategorie dat v organizacích VS

Page 15: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

DOCUMENT

TRACKING

DOCUMENT

REVOCATION

Monitoring a

Response

LABELINGCLASSIFICATION

Klasifikace

a štítkování

ENCRYPTION

Protect

ACCESS

CONTROLPOLICY

ENFORCEMENT

Page 16: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

Azure InformationProtection

DOCUMENT

TRACKING

DOCUMENT

REVOCATION

Monitor &

respond

LABELING

CLASSIFICATION

Classification

& labelingENCRYPTION

Protect

ACCESS

CONTROL

POLICY

ENFORCEMENT

Celý životní

cyklus

dokumentu

Page 17: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure
Page 18: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

18

WINDOWS 10 : KROMĚ OBRANY NYNÍ MYSLÍME I NA MOŽNOST PRŮNIKU

PRE-BREACH POST-BREACH

Windows Defender ATP

Breach detection

investigation &

response

Breach detection

investigation &

response

Windows Defender Advanced Threat Protection (ATP)

Device protection

Device Health attestation

Device Guard

Device Control

Security policies

Device protection

Device Health Attestation

Device Guard

Device Control

Security policies

Information protection

Device protection / Drive encryption

Enterprise Data Protection

Conditional

Threat resistance

SmartScreen

AppLocker

Device Guard

Windows Defender

Network/Firewall

Threat resistance

SmartScreen

AppLocker

Device Guard

Windows Defender

Identity protection

Built-in 2FA

Account lockdown

Credential Guard

Windows Hello :)

Built-in 2FA

Account lockdown

Credential Guard Microsoft Passport

Identity protection

Device protection / Drive encryption

Windows Information Protection

Conditional access

Information protection

Page 19: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

19

Page 20: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

20

Page 21: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

21

Page 22: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

22

Page 23: One Microsoft Security PitchAzure Data Lake Analytics Azure Stream Analytics Big Data Stores Azure Data Lake Azure SQL Data Warehouse Information Management Azure Data Factory Azure

23

© 2016 Microsoft Corporation. All rights reserved. The information herein is for informational purposes only and represents the current view of Microsoft

Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a

commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation.

MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Zdeněk JiříčekNational Technology Officer

[email protected]

Děkuji za pozornost!