12/5/2018 2:50 AM How to secure your front door with real-time risk assessments of your logons Jan Ketil Skanke COO and Principal Cloud Architect CloudWay.

Slides:



Advertisements
Similar presentations
MIX 09 4/15/ :14 PM © 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered.
Advertisements

Session 1.
© 2012 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or.
© 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or.

demo © 2008 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names.
demo Demo.
demo QueryForeign KeyInstance /sm:body()/x:Order/x:Delivery/y:TrackingId1Z
© 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks.
© 2008 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or.

5/29/2018 1:51 AM THR2071 Managing enterprise applications, permissions, and consent in Azure Active Directory Adam Steenwyk & Jeff Sakowicz Program Managers.
Cloud Security IS Application-Centric Security
6/5/2018 1:30 PM THR1029 Spend less time managing data and more time with customers: Quick tour of Outlook Customer Manager Welly Lee
Azure Cloud Shell Magic of Modern Command-line Management
Windows 10 and the cloud: Why the future needs hybrid solutions
Optimizing Microsoft OneDrive for the enterprise
What a Real, Functioning DevOps Team Looks Like
Protect sensitive information with Office 365 DLP
SQL Server on Linux on All-Flash Arrays
Microsoft Ignite /31/ :08 AM
Workflow Orchestration with Adobe I/O
Customize Office 365 Search and create result sources
The utility belt for managing security and compliance in Office 365
Find, try and get line-of-business apps on Microsoft AppSource
9/12/2018 7:18 AM THR1081 Don’t be the first victim of new malware Turn Windows Defender AV Cloud Protection on! Amitai Senior Program.
Azure Security in four steps
Automate all things! Microsoft Azure continuous deployment
Using AAD B2C for WordPress & Secure Deployment Scenario
Agile Planning with Visual Studio Team Services (VSTS)
9/22/2018 3:49 AM BRK2247 Learn from MVPs: Panel discussion on all things SharePoint and OneDrive © Microsoft Corporation. All rights reserved. MICROSOFT.
Azure PowerShell Aaron Roney Senior Program Manager Cormac McCarthy
11/15/ :59 AM THR2294 Building great looking experiences with Microsoft Graph and Office UI Fabric Ben Summers Office Marketing David Lavenda Harmon.ie.
Continuous Delivery with Visual Studio Team Services
Azure Advisor: Optimization in the best way
PowerShell Unplugged Jeffrey Snover Technical Fellow
Microsoft products for non-profits
Automating security for better, continuous compliance in the cloud
Introduction to ASP.NET Core 1.0
Five mistakes to avoid when deploying Enterprise Mobility + Security
Five cool things you can do with Windows PowerShell on Office 365
Securely pass passwords into your deployment
Microsoft Exchange: Through the eyes of MVPs (Panel discussion)
MDM Migration Analysis Tool (MMAT)
Overview: Dynamics 365 for Project Service Automation
Virtual Reality with Azure and Unity
Understand your Azure cloud assets dependencies with BMC Discovery
Surviving identity management in a hybrid world
Breaking Down the Value of A Yammer Post: 20 Things to Do
8/04/2019 9:13 PM © 2006 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered.
Cool Microsoft Edge Tips and Tricks
When Bad Things Happen to Good Applications
Getting the most out of Azure resources with Azure Advisor
“Hey Mom, I’ll Fix Your Computer”
Windows 8 Security Internals
4/21/2019 7:09 AM THR2098 Unlock New Opportunities with Nintex Hawkeye Process Intelligence and Workflow Analytics Sr. Product.
Business Continuity and the Microsoft Cloud
4/28/2019 3:30 AM THR1061 Learn how Dynamics 365, Office 365 and related applications work together to transform the workplace Donna Edwards Solution Architect.
Виктор Хаджийски Катедра “Металургия на желязото и металолеене”
Consolidate, manage, backup, and secure your cloud content
Designing Bots that Fit Your Organization
Ask the Experts: Windows 10 deployment and servicing
Passwordless Service Accounts
Шитманов Дархан Қаражанұлы Тарих пәнінің
Azure Networking inside and out
Digital Transformation: Putting the Jigsaw Together
WCF and .NET Framework Microservices in Containers
Diagnostics and troubleshooting in Azure App Service Support Center
Optimizing your content for search and discovery
Presentation transcript:

12/5/2018 2:50 AM How to secure your front door with real-time risk assessments of your logons Jan Ketil Skanke COO and Principal Cloud Architect CloudWay AS MVP Enterprise Mobility @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

12/5/2018 2:50 AM Quick Demo © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user Credentials ? 12/5/2018 2:50 AM Azure Active Directory Classifier Seems Good Seems Bad Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong! @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user ? 12/5/2018 2:50 AM Azure Active Directory Classifier Credentials Seems Good Seems Bad Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong! @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory Classifier ? Credentials @JankeSkanke Seems Good Seems Bad Analysis © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong!

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory Classifier ? Credentials @JankeSkanke Seems Good Seems Bad Analysis © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong!

? @JankeSkanke Schrödingers user Credentials Azure Active Directory 12/5/2018 2:50 AM Azure Active Directory ? Real time Evaluation Engine Credentials Seems Good Seems Bad @JankeSkanke Analysis © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong!

How does the system learn? 12/5/2018 2:50 AM How does the system learn? @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. True Negative True Positive Label Data We were right! False Negative False Positive We were wrong!

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. True Negative True Positive Label Data We were right! False Negative False Positive We were wrong!

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis Deploy new Classifier Code updates to Classifier 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive @JankeSkanke Security Analyst Label Data © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. We were right! False Negative False Positive We were wrong!

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis Deploy new Classifier Code updates to Classifier 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! @JankeSkanke Security Analyst © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. False Negative False Positive We were wrong!

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis Deploy new Classifier 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive We were wrong! Code updates to Classifier Security Analyst © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis Deploy new Classifier 10+ TB Logs Relying parties Self-reporting Threat data Behavior True Negative True Positive Label Data We were right! False Negative False Positive Security Analyst We were wrong! Code updates to Classifier © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Deploy new Classifier Seems Good Seems Bad Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior Code updates to Classifier True Negative True Positive Label Data We were right! False Negative False Positive Security Analyst We were wrong! © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Deploy new Classifier Analysis 10+ TB Logs Relying parties Self-reporting Threat data Behavior Code updates to Classifier True Negative True Positive Label Data We were right! False Negative False Positive Security Analyst We were wrong! © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Seems Good Seems Bad Analysis Deploy 10+ TB Logs Relying parties Self-reporting Threat data Behavior Update True Negative True Positive Analyze Label Data We were right! False Negative False Positive We were wrong! © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Active Directory Schrödingers user 12/5/2018 2:50 AM Azure Active Directory ? Classifier Credentials Learner Seems Good Seems Bad Analysis Deploy 10+ TB Logs Relying parties Self-reporting Threat data Behavior Update True Negative True Positive Analyze Label Data We were right! False Negative False Positive We were wrong! © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

How Identity Protection detects and mitigates cyber attacks Sign in Risk (Session) Invoked on each login, evaluating that particular login 100++ data points (signals) Result sent as input to Conditional Access User Risk (Identity) Invoked on each login, evaluating accumulated data Background process Collects data over time @JankeSkanke

Demo Jan Ketil Skanke @JankeSkanke 12/5/2018 2:50 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Risk Based Conditional Access Suspicious sign-in activities Risk-based policies MFA Challenge Risky Logins Block attacks Change bad credentials Machine-Learning Engine Leaked credentials Infected devices Brute force attacks Shadow IT Risk Assessment Configuration vulnerabilities ! Microsoft Intelligent Security Graph Intelligent Security Graph analyzes the data from 450B authentications per month, 400B email scans for malware and phishing, Microsoft Digital Crimes Unit, and more. Allow, block, or require other controls based on dynamically calculated risk levels for each user and sign-in activity @JankeSkanke

THANK YOU  @JankeSkanke Jan Ketil Skanke 12/5/2018 2:50 AM THANK YOU  Jan Ketil Skanke COO and Principal Cloud Architect CloudWay AS MVP Enterprise Mobility https://jankesblog.com @JankeSkanke © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Please evaluate this session Tech Ready 15 12/5/2018 Please evaluate this session From your Please expand notes window at bottom of slide and read. Then Delete this text box. PC or tablet: visit MyIgnite https://myignite.microsoft.com/evaluations Phone: download and use the Microsoft Ignite mobile app https://aka.ms/ignite.mobileapp Your input is important! © 2012 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.