SlideShare una empresa de Scribd logo
1 de 96
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
2016 – A New Era of OS and Cloud Security
Tudor Damian
Microsoft Cloud and Datacenter Management MVP
Certified Ethical Hacker
tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Many thanks to our sponsors & partners!
GOLD
SILVER
PARTNERS
PLATINUM
POWERED BY
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Overview of Security Trends
• Windows security on-prem & Cloud-enabled improvements
– Guarded Fabric
• Shielded VMs & Hypervisor Code Integrity (HVCI)
– Device Guard
– Provable PC Health (PPCH) Service
– Advanced Threat Analytics
– Windows Defender Advanced Threat Protection
– Azure Security Center
– Operations Management Suite
Agenda
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
INDUSTRY SECURITY TRENDS
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
The Evolution of Attacks
Volume and Impact
Script Kiddies
BLASTER, SLAMMER
Motive: Mischief
2003-2004
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
The Evolution of Attacks
2005-PRESENT
Organized Crime
RANSOMWARE,
CLICK-FRAUD,
IDENTITY THEFT
Motive: Profit
Script Kiddies
BLASTER, SLAMMER
Motive: Mischief
2003-2004
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
The Evolution of Attacks
2005-PRESENT
Organized Crime
RANSOMWARE,
CLICK-FRAUD,
IDENTITY THEFT
Motive: Profit
Script Kiddies
BLASTER, SLAMMER
Motive: Mischief
2012 - Beyond
Nation States,
Activists, Terror
Groups
BRAZEN,
COMPLEX,
PERSISTENT
Motives:
IP Theft,
Damage,
Disruption
2003-2004
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Changing nature of cybersecurity attacks
Causing significant financial loss, impact to
brand reputation, loss of confidential data and
executive jobs
Compromising user credentials in the vast
majority of attacks
Today’s cyber attackers are:
Staying in the network an average of eight
months before detection
Using legitimate IT tools rather than malware
– harder to detect
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Changing nature of cybersecurity attacks
Today’s cyber attackers are:
Causing significant financial loss, impact to
brand reputation, loss of confidential data and
executive jobs
Compromising user credentials in the vast
majority of attacks
Staying in the network an average of eight
months before detection
Using legitimate IT tools rather than malware
– harder to detect
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Changing nature of cybersecurity attacks
Today’s cyber attackers are:
Causing significant financial loss, impact to
brand reputation, loss of confidential data and
executive jobs
Compromising user credentials in the vast
majority of attacks
Staying in the network an average of eight
months before detection
Using legitimate IT tools rather than malware
– harder to detect
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Changing nature of cybersecurity attacks
Today’s cyber attackers are:
Causing significant financial loss, impact to
brand reputation, loss of confidential data and
executive jobs
Compromising user credentials in the vast
majority of attacks
Staying in the network an average of eight
months before detection
Using legitimate IT tools rather than malware
– harder to detect
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Median number of
days attackers are
present on a victims
network before
detection
200+
Days after detection
to full recovery
80
Impact of lost
productivity and
growth
$3Trillion
Average cost of a data
breach (15% YoY
increase)
$3.5Million
“ THERE ARE TWO KINDS OF BIG COMPANIES, THOSE WHO’VE BEEN
HACKED, AND THOSE WHO DON’T KNOW THEY’VE BEEN HACKED.”
- J A M E S C O M E Y, F B I D I R E C TO R
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Timeline of discovery for cyber attacks worldwide
Hours, 9%
Days, 8%
Weeks, 16%
Months, 62%
Years, 5%
Hours Days Weeks Months Years
Source: Verizon
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Some Verizon DBIR findings
– The time to compromise is almost always days or less, if
not minutes or less
– 85% of breaches took weeks to discover
– 96% of breaches were not highly difficult
– 97% of breaches were avoidable through
simple/intermediate controls
– 63% of confirmed data breaches involved weak, default or
stolen passwords
– 95% of confirmed web app breaches were financially
motivated
• The 2014 DBIR report shows that 92% of the
100.000 incidents they’ve analyzed over the past 10
years can be described by just 9 basic patterns
Verizon Data Breach Investigations Report
Source: http://www.verizonenterprise.com/DBIR/
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Pwn2Own 2014-2016
• Sandbox escapes or 3rd party code execution:
– Internet Explorer
– Edge
– Mozilla Firefox
– Google Chrome
– Adobe Flash
– Adobe Reader XI
– Apple Safari on Mac OS X
– Windows
– OS X
• 2014 - $850.000 total prize money, paid to 8 entrants
• 2015 - $557.500 total prize money, paid to 6 entrants
• 2016 - $460.000 total prize money
Sources:
http://www.eweek.com/security/pwn2own-2014-claims-ie-chrome-safari-and-more-firefox-zero-days.html
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2015-Day-One-results/ba-p/6722204
http://www.securityweek.com/pwn2own-2016-hackers-earn-460000-21-new-flaws
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Heartbleed (2014)
• Shellshock (2014)
• BadUSB (2014)
• Equation Group (Kaspersky study, 2015)
• Lenovo’s Superfish (2014-2015)
• OAuth & OpenID Covert Redirect (2014)
• Poodle, Freak and Drown SSL attacks (2014-2016)
• Stagefright vulnerability (Android, 2015)
• XCodeGhost malware (iOS, 2015)
• Gemalto SIM cards (2015)
• GSM SS7 vulnerabilities (2014-2016)
Other recent “happenings” in the IT industry
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• We have to stop focusing on preventing a data breach and
start assuming the breach has already happened
• Currently: a one-sided, purely preventative strategy
• Future: emphasis on breach detection, incident response,
and effective recovery
– Start thinking about the time when a breach will (almost inevitably)
occur in your infrastructure
– Be prepared for that!
Assume Breach - a change in mindset
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
GUARDED FABRIC
Shielded VMs, Hypervisor Code Integrity (HVCI)
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Fabric, workloads, control plane
Fabric
manager
Workload
manager
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Trust plane - isolated from fabric & control plane
Key
service
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Virtual Secure Mode
•
•
•
•
•
•
•
•
•
VSM
Key
service
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
VSM
VM protected at rest, in transit
•
•
•
•
3. Deliver vTPM key
encrypted to
VSM
TPM
Key
service
Workload
manager
HSM
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
VSM
VM protected in execution
•
•
•
•

Key
service
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
VSM
Key
service
Trust in the environment
•
•
•
1. Attestation request:
TPM public key,
VSM public key,
UEFI secure boot log,
HVCI policy
2. Deliver
attestation certificate
Attestation
service
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Admin-trusted attestation
– Intended to support existing host hardware (no TPM 2.0 available)
– Guarded hosts that can run Shielded VMs are approved by the Host Guardian Service based on
membership in a designated Active Directory Domain Services (AD DS) security group
• TPM-trusted attestation
– Offers the strongest possible protections
– Requires more configuration steps
– Host hardware and firmware must include TPM 2.0 and UEFI 2.3.1 with secure boot enabled
– Guarded hosts that can run Shielded VMs are approved based on their TPM identity, measured
boot sequence and code integrity policies
Guarded hosts and Shielded VMs attestation
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
VSM Overview
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Uploading shielded VM
• Uploading secrets
• Bring-your-own-key with HSM
• Retrieving shielded VM
• Live migration
• Live storage migration
• Non-live migration
• Automatic scale-out
• Cluster failover
• Cross-datacenter, cross-trust migration
• Backup, disaster recovery
• Creating shielded VM from tenant’s template
• Creating shielded VM from third-party template
• Protected guest configuration
• Remote administration
• On-boarding and retiring servers
• Servicing host OS, hardware and firmware
• Managing HVCI policy for host software
• Isolating Guardian service in separate forest
• Remediating compromised and evicted host
• Administrator trust, non-attested
• Troubleshooting
All scenarios become secure, scalable & reliable
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
DEVICE GUARD
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
New challenges require a new platform
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• (Sort of) an improved version of AppLocker
• Hardware Rooted App Control (runs in VSM)
– Enables a Windows desktop to be locked down to only run trusted apps, just like
many mobile OS’s (e.g.: Windows Phone)
– Untrusted apps and executables such as malware are unable to run
– Resistant to tampering by an administrator or malware
– Requires devices specially configured by either the OEM or IT
• Getting Apps into the Circle of Trust
– Supports all apps including Universal and Desktop (Win32)
– Trusted apps can be created by IHV, ISV, and Organizations using a Microsoft provided
signing service
– Apps must be specially signed using the Microsoft signing service. No additional
modification is required
– Signing service will be made available to OEM’s, IHV, ISV’s, and Enterprises
Device Guard
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
PROVABLE PC HEALTH (PPCH)
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Today, health is assumed
• Unhealthy clients proliferate malware
1
Important resources
2
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Windows Provable PC Health (PPCH)
• Cloud-based service
–Provides remote health attestation
–Can issue health state “claims”
• Blocks unhealthy devices to protect resources and
prevent proliferation
• Intune can provide conditional access based on PPCH
health state claims
• Available for use by 3rd party network access, security,
and management solutions
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Provable PC Health overview
1
Important resources
2
3
5
4
Ignite 2015 BRK2325
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ADVANCED THREAT ANALYTICS
Protecting corporate environments from advanced attacks
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
How Microsoft Advanced Threat Analytics works
Analyze1 After installation:
• Simple, non-intrusive port mirroring
configuration copies all AD-related traffic
• Remains invisible to the attackers
• Analyzes all Active Directory network
traffic
• Collects relevant events from SIEM
(Security Information and Event
Management) and information from AD
(titles, group memberships, and more)
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
How Microsoft Advanced Threat Analytics works
ATA:
• Automatically starts learning and profiling
entity behavior
• Identifies normal behavior for entities
• Learns continuously to update the activities of
the users, devices, and resources
Learn2
What is an entity?
Entity represents users, devices, or resources
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
How Microsoft Advanced Threat Analytics works
Detect3
Microsoft Advanced Threat Analytics:
• Looks for abnormal behavior and identifies
suspicious activities
• Only raises red flags if abnormal activities
are contextually aggregated
• Leverages world-class security research to
detect security risks and attacks in near real
time based on attackers Tactics, Techniques
and Procedures (TTPs)
ATA not only compares the entity’s behavior
to its own, but also to the behavior of
entities in its interaction path.
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
How Microsoft Advanced Threat Analytics works
Abnormal Behavior
 Anomalous logins
 Remote execution
 Suspicious activity
Security issues and risks
 Broken trust
 Weak protocols
 Known protocol vulnerabilities
Malicious attacks
 Pass-the-Ticket (PtT)
 Pass-the-Hash (PtH)
 Overpass-the-Hash
 Forged PAC (MS14-068)
 Golden Ticket
 Skeleton key malware
 Reconnaissance
 BruteForce
 Unknown threats
 Password sharing
 Lateral movement
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Topology - Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Captures and analyzes DC network traffic
via port mirroring
Listens to multiple DCs from a single
Gateway
Receives events from SIEM
Retrieves data about entities from the
domain
Performs resolution of network entities
Transfers relevant data to the ATA Center
ATA Topology - Gateway
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Topology - Center
Manages ATA Gateway configuration
settings
Receives data from ATA Gateways and
stores in the database
Detects suspicious activity and abnormal
behavior (through Machine Learning)
Provides Web Management Interface
Supports multiple Gateways
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Interface Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Interface Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Interface Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Interface Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATA Interface Overview
Ignite 2015 BRK3870
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
WINDOWS DEFENDER
ADVANCED THREAT PROTECTION
Windows advanced threat detection, investigate and response
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
STRONTIUM attack case study
@ITCAMPRO #ITCAMP16Community Conference for IT ProfessionalsBuild 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
From: <attacker>@<email provider.com>
To: <victim>@<email provider.com>
Subject: Re: Mission In Central African Republic
*Dear Sir!*
Please be advised that The Spanish Army personnel and a large
number of the Spanish Guardia Civil officers currently deployed in
the Central African Republic (CAR) as part of the
European EUFOR RCA mission will return to Spain in early March
as the mission draws to a close.
Visit
for the additional info.
*Best regards,*
*Capt. <omitted>, Defence Adviser, Public Diplomacy Division
NATO, Brussels <attacker>@<email provider.com>
TARGET: Diplomat in the Middle East
hxxp://eurasiaglobalnews.com/90670117-spains-
armed-forces-conclude-mission-in-central-african-
republic/
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
TARGET: NATO-Themed Spear Phish
hxxp://nato.int ->
hxxp://natoint.com
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
ATTACK: Stages of a 0-day Attack
TimeStamp Alert Data
2015/04/08
10:11:54
Unknown URL Report hxxp:militaryadviser.org/hu/press-center/news/426728-ukraine/440136/
Initial Exploit URL (Flash 0day)
TimeStamp Alert Sha1 FileName Parent Process
2015/04/08
10:12:11
Win32/ContextualDropIETemp b22233684bc8aa939629f4cbebb18545c7121548 runrun.exe iexplore.exe
TimeStamp Alert Sha1 FileName Parent Process
2015/04/08
10:12:11
#LowFiContextRundllAppdata ef1a7b1a92b7b00f77786b6a1bffc4e495ccf729 odserv.dll rundll32.exe
TimeStamp Alert Sha1 FileName Parent Process
2015/04/09
06:34:04
#HackTool:Win32/WDigest.A!dha ca709ec79ee0518b77f161bc8bab8847c889cb88 psw.exe rundll32.exe
Kernel Mode Exploit (0day)
Stage 1: Backdoor
Stage 2: Pass-the-Hash Module
1
2
3
4
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Device Health
attestation
Device Guard
Device Control
Security policies
Built-in 2FA
Account lockdown
Credential Guard
Microsoft Passport
Windows Hello ;)
Device protection /
Drive encryption
Enterprise Data
Protection
Conditional access
SmartScreen
AppLocker
Device Guard
Windows Defender
Network/Firewall
Windows Defender
ATP
Device protection Information
protection
Threat resistance
Breach detection
Investigation & Response
Pre breach Post breach
Identity protection
The Windows 10 Defense Stack
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Powered by cloud
Machine Learning Analytics
over the largest sensor array
in the world
Universal end-point
behavioral sensor,
built into Win10,
with no additional
deployment
requirements
Enhanced by the
community of
researchers and
threat intelligence
Windows Defender ATP Overview
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Post breach detection
for advanced attacks
actionable, correlated,
real-time and historical for
known and unknown attacks
Easily investigate & explore
enterprise endpoints to
understand scope of breach
through rich machine
timeline and data pivoting
Self hunting across protected assets
search for current and historical
observables: machines, files, IPs,
or URLs across all endpoints.
Deep file analysis of files
observed on endpoints
Built-in threat intelligence
knowledge base
provides actor and intent
context for threat intel-based
detections, combining 1st and
3rd-party intelligence sources
Windows Defender ATP Features
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Indicators of Compromise (IOCs)
– Monitoring “What (who) we know”
– Threat Intelligence database of known adversary and campaign IOCs
• Indications of Attack (IOAs)
– Monitoring “What (who) we don’t recognize – yet”
– Generic IOA Dictionary of attack-stage behaviors, tools, and techniques
Windows ATP Indicators
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Over1MMicrosoft
corporatemachines
Newcode,new
products,newfiles
Mostarelocal
admins
Hundredsoflabs,
malware enclaves
1.2BillionWindows
machinesreporting
1Mfiles
detonateddaily
Advanced
detectionalgorithms
&Statistical modelling
APThunters–
OSSecurity,Exploit&
MalwareResearchers,
&ThreatIntelligence
11MEnterprise
machinesreporting
2.5TURLsindexed
and600Mreputation
lookups
Why Microsoft is in a unique position
Build 2016 B890
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
AZURE SECURITY CENTER
Understand the security state of all of your Azure resources
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Understand the security state of Azure resources
• Use policies that enable you to recommend and monitor security
configurations
• Use DevOps to deploy integrated Microsoft and partner security
solutions
• Identify threats with advanced analysis of your security-related events
• Respond and recover from incidents faster with real-time security
alerts
• Export security events to a SIEM for further analysis
Azure Security Center enables you to:
AzureCon 2015 ACON205
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Azure Security Center interface
AzureCon 2015 ACON205
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Compromised machines
• Failed exploitation attempts
• Brute force attacks
• Data exfiltration
• Web application vulnerabilities
• Advanced malware
• Achieve all this using:
– High volume of signals
– Behavioral profiling
– Machine Learning
– Global threat intelligence
• Constantly being expanded with new detection mechanisms
Finds attacks that might go undetected
AzureCon 2015 ACON205
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Rich ecosystem of products and services
AzureCon 2015 ACON205
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
OPERATIONS MANAGEMENT SUITE
Transforming machine data into operational intelligence
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
```
Log Analytics Automation Backup DR and Data Protection Security
Microsoft Operation Management Suite
Simplified Management. Any Cloud, Any OS.
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Gain visibility across your
hybrid enterprise cloud
Log Analytics Automation
Orchestrate complex and
repetitive operations
Availability
Increase data protection
and application
availability
Security
Help secure your
workloads, servers, and
users
OMS Solutions
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Log Analytics
• Gain visibility across your hybrid enterprise cloud
• Easy collection, correlation, and visualization of your machine data
– Log management across physical, virtual, and cloud infrastructure
• Overview of infrastructure health, capacity, and usage
• Proactive operational data analysis
– Faster investigation and resolution of operational issues with deep insights
• Deliver unparalleled insights across your datacenters and public clouds, including
Azure and AWS
• Collect, store, and analyze log data from virtually any Windows Server and Linux
server source
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Integrated search
• Combine and correlate any machine data from multiple sources
– Query, and filter the results by using facet controls.
– Automated data visualization
– Metrics pivoted around a particular problem areas
– Common search queries
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Custom Dashboard
• Visualize all of your saved searches
– Custom or sample searches
– Customizable visual information
– Shareable across teams
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Solution Packs
• Collection of logic, visualization and data acquisition rules
– Powered by search
– Metrics pivoted around a particular problem areas
– Investigate and resolve operational issues
– Can be added/removed and customized
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Alert Management
• Expose your integrated System Center Operations Manager alerts
• Web based Alert visualization
• Integrated search for deeper analysis
• Common alert queries
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Capacity Planning
• Plan for future capacity and trends using historical data
• VM utilization and efficiency
• Compute projection
• Storage utilization
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Active Directory Assessment
• Using best practices and data collection, identify potential issues
• Security and Compliance
• Availability and business continuity
• Performance and security
• Upgrade, migration and deployment
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
SQL Server Assessment
• Security and Compliance
• Availability and business continuity
• Performance and security
• Upgrade, migration and deployment
• Operations and monitoring
• Change and configuration
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Change Tracking
• Track every change on your system across any environment
• Configuration type change
• Software & application changes
• Windows Service changes
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Azure Automation Dashboard
• Quick glance view of runbook health and status
– Active runbooks & total jobs
– Link into Azure Automation portal
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Azure Backup and Recovery Dashboard
• Quick glance view of backup and protection status
– Registered servers
– Backup size & jobs status
– Link into Azure portal for backup and recovery
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
System Update Assessment
• Understand server update and patching status across your environment
• Servers missing security updates
• Servers not updated recently
• Types of updates missing
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Malware Assessment
• Quickly define your servers malware status and potential threats
• Detected threats
• Protection status
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Security and Audit
• Collect security events and perform forensic, audit and breach analysis
– Security posture
– Notable issues
– Summary threats
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Security Posture
– Quick glance showcasing server workload
and server security threats
– Computer growth change
– Account authentication
– Total system activities
– Processes executed
– Change in policy
– Remote IP Tracking
Security Solution Pack
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Notable issues
– Understand notable security issues,
and audit rate of change
– Failed account access
– Security policy and group changes
– Password resets
– Event log cleaning
– Lock-out accounts
Security Solution Pack
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
• Security context
– Quick view of security positon across
your enterprise
– Active threats
– Patch status
– Software changes
– Service changes
– Critical and warning alerts
Security Solution Pack
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
AND THAT’S NOT ALL OF IT…
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Responsibility for Security in the Cloud era
Ignite 2015 BRK2482
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
Some other things to keep in mind
• Start using an “Assume Breach” approach
• UEFI Secure Boot and TPM support on your hardware
• Just-Enough/Just-In-Time Administration (coming in WS 2016)
• Azure Rights Management & Data Loss Prevention
• Azure AD Multi-Factor Authentication
• Windows Hello / Microsoft Passport
• Cloud App Security
• Etc. 
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
What to do next?
• Channel 9 - https://channel9.msdn.com/
– Ignite 2015 BRK2482 - Platform Vision and Strategy: Security and Assurance Overview
– Ignite 2015 BRK3870 - Microsoft Advanced Threat Analytics
– Ignite 2015 BRK2325 - A New Era of Threat Resistance for the Windows 10 Platform
– AzureCon 2015 ACON205 - New Azure Security Center helps you prevent, detect, and respond to threats
– Ignite New Zealand 2015 M235 - Automating Operational and Management Tasks in Microsoft
Operations Management Suite and Azure
– Build 2016 B890 – Windows Defender ATA
– … & others 
• Microsoft Virtual Academy - http://www.microsoftvirtualacademy.com/
• Try out & look at Windows Server 2016 TP5 & System Center 2016
• Look into the latest Azure/Cloud improvements
• Keep up with Security changes in the industry
@ITCAMPRO #ITCAMP16Community Conference for IT Professionals
THANK YOU! 
Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel

Más contenido relacionado

La actualidad más candente

Hashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public SectorHashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public SectorKangaroot
 
Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?MarketingArrowECS_CZ
 
EUC State of the Union 2021
EUC State of the Union 2021EUC State of the Union 2021
EUC State of the Union 2021Marius Sandbu
 
Adopting Multi-Cloud Services with Confidence
Adopting Multi-Cloud Services with ConfidenceAdopting Multi-Cloud Services with Confidence
Adopting Multi-Cloud Services with ConfidenceKevin Hakanson
 
RightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the CloudRightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the CloudRightScale
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Cloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit KeynoteCloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit KeynoteChristofer Hoff
 
Evolution to the Hybrid Data Center
Evolution to the Hybrid Data CenterEvolution to the Hybrid Data Center
Evolution to the Hybrid Data CenterCisco Canada
 
vRealize Network Insight 3.9
vRealize Network Insight 3.9vRealize Network Insight 3.9
vRealize Network Insight 3.9VMware
 
CSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageCSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageTrish McGinity, CCSK
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceRightScale
 
Security and governance in the cloud
Security and governance in the cloudSecurity and governance in the cloud
Security and governance in the cloudJulian Knight
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the CloudSecurity Innovation
 

La actualidad más candente (20)

Multi cloud security architecture
Multi cloud security architecture Multi cloud security architecture
Multi cloud security architecture
 
Hashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public SectorHashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public Sector
 
Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?
 
Azure Hybid
Azure HybidAzure Hybid
Azure Hybid
 
EUC State of the Union 2021
EUC State of the Union 2021EUC State of the Union 2021
EUC State of the Union 2021
 
Seven Seas Technology
Seven Seas TechnologySeven Seas Technology
Seven Seas Technology
 
Adopting Multi-Cloud Services with Confidence
Adopting Multi-Cloud Services with ConfidenceAdopting Multi-Cloud Services with Confidence
Adopting Multi-Cloud Services with Confidence
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
RightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the CloudRightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the Cloud
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Cloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit KeynoteCloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit Keynote
 
Evolution to the Hybrid Data Center
Evolution to the Hybrid Data CenterEvolution to the Hybrid Data Center
Evolution to the Hybrid Data Center
 
vRealize Network Insight 3.9
vRealize Network Insight 3.9vRealize Network Insight 3.9
vRealize Network Insight 3.9
 
CSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageCSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassage
 
Cloud Seeding
Cloud SeedingCloud Seeding
Cloud Seeding
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and Compliance
 
Shawn Harris - CCSP SAH v2
Shawn Harris - CCSP SAH v2Shawn Harris - CCSP SAH v2
Shawn Harris - CCSP SAH v2
 
Preparing for Multi-Cloud
Preparing for Multi-CloudPreparing for Multi-Cloud
Preparing for Multi-Cloud
 
Security and governance in the cloud
Security and governance in the cloudSecurity and governance in the cloud
Security and governance in the cloud
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 

Destacado

Scot Secure 2016
Scot Secure 2016Scot Secure 2016
Scot Secure 2016Ray Bugg
 
Presentation mac os x security
Presentation mac os x securityPresentation mac os x security
Presentation mac os x securityreza jalaluddin
 
Mobilizing Emergency Response, Crisis Management, and Board Communications
Mobilizing Emergency Response, Crisis Management, and Board CommunicationsMobilizing Emergency Response, Crisis Management, and Board Communications
Mobilizing Emergency Response, Crisis Management, and Board CommunicationsDavid J. Hinson
 
Hp It Performance Suite Customer Presentation
Hp It Performance Suite Customer PresentationHp It Performance Suite Customer Presentation
Hp It Performance Suite Customer Presentationesbosman
 
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdf
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdfGCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdf
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdfThe Economist Media Businesses
 
Reducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyReducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyThe Economist Media Businesses
 
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)Bob Bonomo, LLC: CIO as a Service (Fractional CIO)
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)Bobby Bonomo
 
What the heck is a Fractional CIO and why would I want one
What the heck is a Fractional CIO and why would I want oneWhat the heck is a Fractional CIO and why would I want one
What the heck is a Fractional CIO and why would I want oneCraig Bickel
 
Why CIO\'s need Value Creator
Why CIO\'s need Value CreatorWhy CIO\'s need Value Creator
Why CIO\'s need Value Creatorrealtimeco
 

Destacado (13)

Scot Secure 2016
Scot Secure 2016Scot Secure 2016
Scot Secure 2016
 
Presentation mac os x security
Presentation mac os x securityPresentation mac os x security
Presentation mac os x security
 
Mobilizing Emergency Response, Crisis Management, and Board Communications
Mobilizing Emergency Response, Crisis Management, and Board CommunicationsMobilizing Emergency Response, Crisis Management, and Board Communications
Mobilizing Emergency Response, Crisis Management, and Board Communications
 
Hp It Performance Suite Customer Presentation
Hp It Performance Suite Customer PresentationHp It Performance Suite Customer Presentation
Hp It Performance Suite Customer Presentation
 
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdf
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdfGCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdf
GCC Health: Tackling diabetes and obesity in the age of digital acceleration.pdf
 
Reducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in ItalyReducing the burden: The economic and social costs of lung cancer in Italy
Reducing the burden: The economic and social costs of lung cancer in Italy
 
#College_CIO
#College_CIO#College_CIO
#College_CIO
 
Nutritional Challenges
Nutritional ChallengesNutritional Challenges
Nutritional Challenges
 
2012 CIO Summit Presentation
2012 CIO Summit Presentation2012 CIO Summit Presentation
2012 CIO Summit Presentation
 
Terms of trade
Terms of tradeTerms of trade
Terms of trade
 
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)Bob Bonomo, LLC: CIO as a Service (Fractional CIO)
Bob Bonomo, LLC: CIO as a Service (Fractional CIO)
 
What the heck is a Fractional CIO and why would I want one
What the heck is a Fractional CIO and why would I want oneWhat the heck is a Fractional CIO and why would I want one
What the heck is a Fractional CIO and why would I want one
 
Why CIO\'s need Value Creator
Why CIO\'s need Value CreatorWhy CIO\'s need Value Creator
Why CIO\'s need Value Creator
 

Similar a 2016, A new era of OS and Cloud Security

Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themTudor Damian
 
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...ITCamp
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales PlayIftikhar Ali Iqbal
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterpriseJason Bloomberg
 
TEUNO Summit - Presentaciones
TEUNO Summit - PresentacionesTEUNO Summit - Presentaciones
TEUNO Summit - PresentacionesTEUNO
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Samuel Kamuli
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterVMUG IT
 
Cloud Security @ TIM - Current Practises and Future Challanges
Cloud Security @ TIM - Current Practises and Future ChallangesCloud Security @ TIM - Current Practises and Future Challanges
Cloud Security @ TIM - Current Practises and Future ChallangesMichele Vecchione
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surfaceJason Bloomberg
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityEnterprise Management Associates
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonksRohit Kapoor
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?360mnbsu
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...Bomgar
 
CertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewCertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewSteven Russo
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSMAU
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITMarketingArrowECS_CZ
 

Similar a 2016, A new era of OS and Cloud Security (20)

Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with them
 
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 
TEUNO Summit - Presentaciones
TEUNO Summit - PresentacionesTEUNO Summit - Presentaciones
TEUNO Summit - Presentaciones
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
Cloud Security @ TIM - Current Practises and Future Challanges
Cloud Security @ TIM - Current Practises and Future ChallangesCloud Security @ TIM - Current Practises and Future Challanges
Cloud Security @ TIM - Current Practises and Future Challanges
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...
Don’t Be Left in the Dark: Secure Critical Infrastructure Systems to Defend A...
 
CertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewCertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed Overview
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - Cisco
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
 

Más de Tudor Damian

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Tudor Damian
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Tudor Damian
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure StackTudor Damian
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk ManagementTudor Damian
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking peopleTudor Damian
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center Tudor Damian
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Tudor Damian
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2Tudor Damian
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudTudor Damian
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8Tudor Damian
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyTudor Damian
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 OverviewTudor Damian
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's nextTudor Damian
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloudTudor Damian
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2Tudor Damian
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3Tudor Damian
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1Tudor Damian
 

Más de Tudor Damian (20)

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure Stack
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking people
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware Cloud
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8
 
Linux on Hyper-V
Linux on Hyper-VLinux on Hyper-V
Linux on Hyper-V
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the Ugly
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 Overview
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's next
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloud
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1
 

Último

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

2016, A new era of OS and Cloud Security

  • 1. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals 2016 – A New Era of OS and Cloud Security Tudor Damian Microsoft Cloud and Datacenter Management MVP Certified Ethical Hacker tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
  • 2. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Many thanks to our sponsors & partners! GOLD SILVER PARTNERS PLATINUM POWERED BY
  • 3. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Overview of Security Trends • Windows security on-prem & Cloud-enabled improvements – Guarded Fabric • Shielded VMs & Hypervisor Code Integrity (HVCI) – Device Guard – Provable PC Health (PPCH) Service – Advanced Threat Analytics – Windows Defender Advanced Threat Protection – Azure Security Center – Operations Management Suite Agenda
  • 4. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals INDUSTRY SECURITY TRENDS
  • 5. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals The Evolution of Attacks Volume and Impact Script Kiddies BLASTER, SLAMMER Motive: Mischief 2003-2004 Ignite 2015 BRK2325
  • 6. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals The Evolution of Attacks 2005-PRESENT Organized Crime RANSOMWARE, CLICK-FRAUD, IDENTITY THEFT Motive: Profit Script Kiddies BLASTER, SLAMMER Motive: Mischief 2003-2004 Ignite 2015 BRK2325
  • 7. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals The Evolution of Attacks 2005-PRESENT Organized Crime RANSOMWARE, CLICK-FRAUD, IDENTITY THEFT Motive: Profit Script Kiddies BLASTER, SLAMMER Motive: Mischief 2012 - Beyond Nation States, Activists, Terror Groups BRAZEN, COMPLEX, PERSISTENT Motives: IP Theft, Damage, Disruption 2003-2004 Ignite 2015 BRK2325
  • 8. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Changing nature of cybersecurity attacks Causing significant financial loss, impact to brand reputation, loss of confidential data and executive jobs Compromising user credentials in the vast majority of attacks Today’s cyber attackers are: Staying in the network an average of eight months before detection Using legitimate IT tools rather than malware – harder to detect Ignite 2015 BRK3870
  • 9. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Changing nature of cybersecurity attacks Today’s cyber attackers are: Causing significant financial loss, impact to brand reputation, loss of confidential data and executive jobs Compromising user credentials in the vast majority of attacks Staying in the network an average of eight months before detection Using legitimate IT tools rather than malware – harder to detect Ignite 2015 BRK3870
  • 10. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Changing nature of cybersecurity attacks Today’s cyber attackers are: Causing significant financial loss, impact to brand reputation, loss of confidential data and executive jobs Compromising user credentials in the vast majority of attacks Staying in the network an average of eight months before detection Using legitimate IT tools rather than malware – harder to detect Ignite 2015 BRK3870
  • 11. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Changing nature of cybersecurity attacks Today’s cyber attackers are: Causing significant financial loss, impact to brand reputation, loss of confidential data and executive jobs Compromising user credentials in the vast majority of attacks Staying in the network an average of eight months before detection Using legitimate IT tools rather than malware – harder to detect Ignite 2015 BRK3870
  • 12. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Median number of days attackers are present on a victims network before detection 200+ Days after detection to full recovery 80 Impact of lost productivity and growth $3Trillion Average cost of a data breach (15% YoY increase) $3.5Million “ THERE ARE TWO KINDS OF BIG COMPANIES, THOSE WHO’VE BEEN HACKED, AND THOSE WHO DON’T KNOW THEY’VE BEEN HACKED.” - J A M E S C O M E Y, F B I D I R E C TO R Build 2016 B890
  • 13. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Timeline of discovery for cyber attacks worldwide Hours, 9% Days, 8% Weeks, 16% Months, 62% Years, 5% Hours Days Weeks Months Years Source: Verizon
  • 14. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Some Verizon DBIR findings – The time to compromise is almost always days or less, if not minutes or less – 85% of breaches took weeks to discover – 96% of breaches were not highly difficult – 97% of breaches were avoidable through simple/intermediate controls – 63% of confirmed data breaches involved weak, default or stolen passwords – 95% of confirmed web app breaches were financially motivated • The 2014 DBIR report shows that 92% of the 100.000 incidents they’ve analyzed over the past 10 years can be described by just 9 basic patterns Verizon Data Breach Investigations Report Source: http://www.verizonenterprise.com/DBIR/
  • 15. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Pwn2Own 2014-2016 • Sandbox escapes or 3rd party code execution: – Internet Explorer – Edge – Mozilla Firefox – Google Chrome – Adobe Flash – Adobe Reader XI – Apple Safari on Mac OS X – Windows – OS X • 2014 - $850.000 total prize money, paid to 8 entrants • 2015 - $557.500 total prize money, paid to 6 entrants • 2016 - $460.000 total prize money Sources: http://www.eweek.com/security/pwn2own-2014-claims-ie-chrome-safari-and-more-firefox-zero-days.html http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2015-Day-One-results/ba-p/6722204 http://www.securityweek.com/pwn2own-2016-hackers-earn-460000-21-new-flaws
  • 16. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Heartbleed (2014) • Shellshock (2014) • BadUSB (2014) • Equation Group (Kaspersky study, 2015) • Lenovo’s Superfish (2014-2015) • OAuth & OpenID Covert Redirect (2014) • Poodle, Freak and Drown SSL attacks (2014-2016) • Stagefright vulnerability (Android, 2015) • XCodeGhost malware (iOS, 2015) • Gemalto SIM cards (2015) • GSM SS7 vulnerabilities (2014-2016) Other recent “happenings” in the IT industry
  • 17. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • We have to stop focusing on preventing a data breach and start assuming the breach has already happened • Currently: a one-sided, purely preventative strategy • Future: emphasis on breach detection, incident response, and effective recovery – Start thinking about the time when a breach will (almost inevitably) occur in your infrastructure – Be prepared for that! Assume Breach - a change in mindset
  • 18. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals GUARDED FABRIC Shielded VMs, Hypervisor Code Integrity (HVCI)
  • 19. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Fabric, workloads, control plane Fabric manager Workload manager Ignite 2015 BRK2482
  • 20. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Trust plane - isolated from fabric & control plane Key service Ignite 2015 BRK2482
  • 21. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Virtual Secure Mode • • • • • • • • • VSM Key service Ignite 2015 BRK2482
  • 22. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals VSM VM protected at rest, in transit • • • • 3. Deliver vTPM key encrypted to VSM TPM Key service Workload manager HSM Ignite 2015 BRK2482
  • 23. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals VSM VM protected in execution • • • •  Key service Ignite 2015 BRK2482
  • 24. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals VSM Key service Trust in the environment • • • 1. Attestation request: TPM public key, VSM public key, UEFI secure boot log, HVCI policy 2. Deliver attestation certificate Attestation service Ignite 2015 BRK2482
  • 25. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Admin-trusted attestation – Intended to support existing host hardware (no TPM 2.0 available) – Guarded hosts that can run Shielded VMs are approved by the Host Guardian Service based on membership in a designated Active Directory Domain Services (AD DS) security group • TPM-trusted attestation – Offers the strongest possible protections – Requires more configuration steps – Host hardware and firmware must include TPM 2.0 and UEFI 2.3.1 with secure boot enabled – Guarded hosts that can run Shielded VMs are approved based on their TPM identity, measured boot sequence and code integrity policies Guarded hosts and Shielded VMs attestation Ignite 2015 BRK2482
  • 26. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals VSM Overview Ignite 2015 BRK2325
  • 27. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Uploading shielded VM • Uploading secrets • Bring-your-own-key with HSM • Retrieving shielded VM • Live migration • Live storage migration • Non-live migration • Automatic scale-out • Cluster failover • Cross-datacenter, cross-trust migration • Backup, disaster recovery • Creating shielded VM from tenant’s template • Creating shielded VM from third-party template • Protected guest configuration • Remote administration • On-boarding and retiring servers • Servicing host OS, hardware and firmware • Managing HVCI policy for host software • Isolating Guardian service in separate forest • Remediating compromised and evicted host • Administrator trust, non-attested • Troubleshooting All scenarios become secure, scalable & reliable
  • 28. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals DEVICE GUARD
  • 29. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals New challenges require a new platform Ignite 2015 BRK2325
  • 30. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • (Sort of) an improved version of AppLocker • Hardware Rooted App Control (runs in VSM) – Enables a Windows desktop to be locked down to only run trusted apps, just like many mobile OS’s (e.g.: Windows Phone) – Untrusted apps and executables such as malware are unable to run – Resistant to tampering by an administrator or malware – Requires devices specially configured by either the OEM or IT • Getting Apps into the Circle of Trust – Supports all apps including Universal and Desktop (Win32) – Trusted apps can be created by IHV, ISV, and Organizations using a Microsoft provided signing service – Apps must be specially signed using the Microsoft signing service. No additional modification is required – Signing service will be made available to OEM’s, IHV, ISV’s, and Enterprises Device Guard Ignite 2015 BRK2325
  • 31. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals PROVABLE PC HEALTH (PPCH)
  • 32. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Today, health is assumed • Unhealthy clients proliferate malware 1 Important resources 2 Ignite 2015 BRK2325
  • 33. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Windows Provable PC Health (PPCH) • Cloud-based service –Provides remote health attestation –Can issue health state “claims” • Blocks unhealthy devices to protect resources and prevent proliferation • Intune can provide conditional access based on PPCH health state claims • Available for use by 3rd party network access, security, and management solutions Ignite 2015 BRK2325
  • 34. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Provable PC Health overview 1 Important resources 2 3 5 4 Ignite 2015 BRK2325
  • 35. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ADVANCED THREAT ANALYTICS Protecting corporate environments from advanced attacks
  • 36. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals How Microsoft Advanced Threat Analytics works Analyze1 After installation: • Simple, non-intrusive port mirroring configuration copies all AD-related traffic • Remains invisible to the attackers • Analyzes all Active Directory network traffic • Collects relevant events from SIEM (Security Information and Event Management) and information from AD (titles, group memberships, and more) Ignite 2015 BRK3870
  • 37. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals How Microsoft Advanced Threat Analytics works ATA: • Automatically starts learning and profiling entity behavior • Identifies normal behavior for entities • Learns continuously to update the activities of the users, devices, and resources Learn2 What is an entity? Entity represents users, devices, or resources Ignite 2015 BRK3870
  • 38. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals How Microsoft Advanced Threat Analytics works Detect3 Microsoft Advanced Threat Analytics: • Looks for abnormal behavior and identifies suspicious activities • Only raises red flags if abnormal activities are contextually aggregated • Leverages world-class security research to detect security risks and attacks in near real time based on attackers Tactics, Techniques and Procedures (TTPs) ATA not only compares the entity’s behavior to its own, but also to the behavior of entities in its interaction path. Ignite 2015 BRK3870
  • 39. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals How Microsoft Advanced Threat Analytics works Abnormal Behavior  Anomalous logins  Remote execution  Suspicious activity Security issues and risks  Broken trust  Weak protocols  Known protocol vulnerabilities Malicious attacks  Pass-the-Ticket (PtT)  Pass-the-Hash (PtH)  Overpass-the-Hash  Forged PAC (MS14-068)  Golden Ticket  Skeleton key malware  Reconnaissance  BruteForce  Unknown threats  Password sharing  Lateral movement Ignite 2015 BRK3870
  • 40. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Topology - Overview Ignite 2015 BRK3870
  • 41. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Captures and analyzes DC network traffic via port mirroring Listens to multiple DCs from a single Gateway Receives events from SIEM Retrieves data about entities from the domain Performs resolution of network entities Transfers relevant data to the ATA Center ATA Topology - Gateway Ignite 2015 BRK3870
  • 42. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Topology - Center Manages ATA Gateway configuration settings Receives data from ATA Gateways and stores in the database Detects suspicious activity and abnormal behavior (through Machine Learning) Provides Web Management Interface Supports multiple Gateways Ignite 2015 BRK3870
  • 43. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Interface Overview Ignite 2015 BRK3870
  • 44. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Interface Overview Ignite 2015 BRK3870
  • 45. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Interface Overview Ignite 2015 BRK3870
  • 46. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Interface Overview Ignite 2015 BRK3870
  • 47. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATA Interface Overview Ignite 2015 BRK3870
  • 48. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals WINDOWS DEFENDER ADVANCED THREAT PROTECTION Windows advanced threat detection, investigate and response
  • 49. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals STRONTIUM attack case study
  • 50. @ITCAMPRO #ITCAMP16Community Conference for IT ProfessionalsBuild 2016 B890
  • 51. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals From: <attacker>@<email provider.com> To: <victim>@<email provider.com> Subject: Re: Mission In Central African Republic *Dear Sir!* Please be advised that The Spanish Army personnel and a large number of the Spanish Guardia Civil officers currently deployed in the Central African Republic (CAR) as part of the European EUFOR RCA mission will return to Spain in early March as the mission draws to a close. Visit for the additional info. *Best regards,* *Capt. <omitted>, Defence Adviser, Public Diplomacy Division NATO, Brussels <attacker>@<email provider.com> TARGET: Diplomat in the Middle East hxxp://eurasiaglobalnews.com/90670117-spains- armed-forces-conclude-mission-in-central-african- republic/ Build 2016 B890
  • 52. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals TARGET: NATO-Themed Spear Phish hxxp://nato.int -> hxxp://natoint.com Build 2016 B890
  • 53. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ATTACK: Stages of a 0-day Attack TimeStamp Alert Data 2015/04/08 10:11:54 Unknown URL Report hxxp:militaryadviser.org/hu/press-center/news/426728-ukraine/440136/ Initial Exploit URL (Flash 0day) TimeStamp Alert Sha1 FileName Parent Process 2015/04/08 10:12:11 Win32/ContextualDropIETemp b22233684bc8aa939629f4cbebb18545c7121548 runrun.exe iexplore.exe TimeStamp Alert Sha1 FileName Parent Process 2015/04/08 10:12:11 #LowFiContextRundllAppdata ef1a7b1a92b7b00f77786b6a1bffc4e495ccf729 odserv.dll rundll32.exe TimeStamp Alert Sha1 FileName Parent Process 2015/04/09 06:34:04 #HackTool:Win32/WDigest.A!dha ca709ec79ee0518b77f161bc8bab8847c889cb88 psw.exe rundll32.exe Kernel Mode Exploit (0day) Stage 1: Backdoor Stage 2: Pass-the-Hash Module 1 2 3 4 Build 2016 B890
  • 54. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Device Health attestation Device Guard Device Control Security policies Built-in 2FA Account lockdown Credential Guard Microsoft Passport Windows Hello ;) Device protection / Drive encryption Enterprise Data Protection Conditional access SmartScreen AppLocker Device Guard Windows Defender Network/Firewall Windows Defender ATP Device protection Information protection Threat resistance Breach detection Investigation & Response Pre breach Post breach Identity protection The Windows 10 Defense Stack Build 2016 B890
  • 55. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Powered by cloud Machine Learning Analytics over the largest sensor array in the world Universal end-point behavioral sensor, built into Win10, with no additional deployment requirements Enhanced by the community of researchers and threat intelligence Windows Defender ATP Overview Build 2016 B890
  • 56. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Post breach detection for advanced attacks actionable, correlated, real-time and historical for known and unknown attacks Easily investigate & explore enterprise endpoints to understand scope of breach through rich machine timeline and data pivoting Self hunting across protected assets search for current and historical observables: machines, files, IPs, or URLs across all endpoints. Deep file analysis of files observed on endpoints Built-in threat intelligence knowledge base provides actor and intent context for threat intel-based detections, combining 1st and 3rd-party intelligence sources Windows Defender ATP Features Build 2016 B890
  • 57. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Indicators of Compromise (IOCs) – Monitoring “What (who) we know” – Threat Intelligence database of known adversary and campaign IOCs • Indications of Attack (IOAs) – Monitoring “What (who) we don’t recognize – yet” – Generic IOA Dictionary of attack-stage behaviors, tools, and techniques Windows ATP Indicators Build 2016 B890
  • 58. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Over1MMicrosoft corporatemachines Newcode,new products,newfiles Mostarelocal admins Hundredsoflabs, malware enclaves 1.2BillionWindows machinesreporting 1Mfiles detonateddaily Advanced detectionalgorithms &Statistical modelling APThunters– OSSecurity,Exploit& MalwareResearchers, &ThreatIntelligence 11MEnterprise machinesreporting 2.5TURLsindexed and600Mreputation lookups Why Microsoft is in a unique position Build 2016 B890
  • 67. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals AZURE SECURITY CENTER Understand the security state of all of your Azure resources
  • 68. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Understand the security state of Azure resources • Use policies that enable you to recommend and monitor security configurations • Use DevOps to deploy integrated Microsoft and partner security solutions • Identify threats with advanced analysis of your security-related events • Respond and recover from incidents faster with real-time security alerts • Export security events to a SIEM for further analysis Azure Security Center enables you to: AzureCon 2015 ACON205
  • 69. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Azure Security Center interface AzureCon 2015 ACON205
  • 70. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Compromised machines • Failed exploitation attempts • Brute force attacks • Data exfiltration • Web application vulnerabilities • Advanced malware • Achieve all this using: – High volume of signals – Behavioral profiling – Machine Learning – Global threat intelligence • Constantly being expanded with new detection mechanisms Finds attacks that might go undetected AzureCon 2015 ACON205
  • 71. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Rich ecosystem of products and services AzureCon 2015 ACON205
  • 72. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals OPERATIONS MANAGEMENT SUITE Transforming machine data into operational intelligence
  • 73. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals ``` Log Analytics Automation Backup DR and Data Protection Security Microsoft Operation Management Suite Simplified Management. Any Cloud, Any OS.
  • 74. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Gain visibility across your hybrid enterprise cloud Log Analytics Automation Orchestrate complex and repetitive operations Availability Increase data protection and application availability Security Help secure your workloads, servers, and users OMS Solutions
  • 75. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Log Analytics • Gain visibility across your hybrid enterprise cloud • Easy collection, correlation, and visualization of your machine data – Log management across physical, virtual, and cloud infrastructure • Overview of infrastructure health, capacity, and usage • Proactive operational data analysis – Faster investigation and resolution of operational issues with deep insights • Deliver unparalleled insights across your datacenters and public clouds, including Azure and AWS • Collect, store, and analyze log data from virtually any Windows Server and Linux server source
  • 76. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Integrated search • Combine and correlate any machine data from multiple sources – Query, and filter the results by using facet controls. – Automated data visualization – Metrics pivoted around a particular problem areas – Common search queries
  • 77. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Custom Dashboard • Visualize all of your saved searches – Custom or sample searches – Customizable visual information – Shareable across teams
  • 78. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Solution Packs • Collection of logic, visualization and data acquisition rules – Powered by search – Metrics pivoted around a particular problem areas – Investigate and resolve operational issues – Can be added/removed and customized
  • 79. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Alert Management • Expose your integrated System Center Operations Manager alerts • Web based Alert visualization • Integrated search for deeper analysis • Common alert queries
  • 80. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Capacity Planning • Plan for future capacity and trends using historical data • VM utilization and efficiency • Compute projection • Storage utilization
  • 81. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Active Directory Assessment • Using best practices and data collection, identify potential issues • Security and Compliance • Availability and business continuity • Performance and security • Upgrade, migration and deployment
  • 82. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals SQL Server Assessment • Security and Compliance • Availability and business continuity • Performance and security • Upgrade, migration and deployment • Operations and monitoring • Change and configuration
  • 83. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Change Tracking • Track every change on your system across any environment • Configuration type change • Software & application changes • Windows Service changes
  • 84. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Azure Automation Dashboard • Quick glance view of runbook health and status – Active runbooks & total jobs – Link into Azure Automation portal
  • 85. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Azure Backup and Recovery Dashboard • Quick glance view of backup and protection status – Registered servers – Backup size & jobs status – Link into Azure portal for backup and recovery
  • 86. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals System Update Assessment • Understand server update and patching status across your environment • Servers missing security updates • Servers not updated recently • Types of updates missing
  • 87. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Malware Assessment • Quickly define your servers malware status and potential threats • Detected threats • Protection status
  • 88. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Security and Audit • Collect security events and perform forensic, audit and breach analysis – Security posture – Notable issues – Summary threats
  • 89. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Security Posture – Quick glance showcasing server workload and server security threats – Computer growth change – Account authentication – Total system activities – Processes executed – Change in policy – Remote IP Tracking Security Solution Pack
  • 90. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Notable issues – Understand notable security issues, and audit rate of change – Failed account access – Security policy and group changes – Password resets – Event log cleaning – Lock-out accounts Security Solution Pack
  • 91. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals • Security context – Quick view of security positon across your enterprise – Active threats – Patch status – Software changes – Service changes – Critical and warning alerts Security Solution Pack
  • 92. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals AND THAT’S NOT ALL OF IT…
  • 93. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Responsibility for Security in the Cloud era Ignite 2015 BRK2482
  • 94. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals Some other things to keep in mind • Start using an “Assume Breach” approach • UEFI Secure Boot and TPM support on your hardware • Just-Enough/Just-In-Time Administration (coming in WS 2016) • Azure Rights Management & Data Loss Prevention • Azure AD Multi-Factor Authentication • Windows Hello / Microsoft Passport • Cloud App Security • Etc. 
  • 95. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals What to do next? • Channel 9 - https://channel9.msdn.com/ – Ignite 2015 BRK2482 - Platform Vision and Strategy: Security and Assurance Overview – Ignite 2015 BRK3870 - Microsoft Advanced Threat Analytics – Ignite 2015 BRK2325 - A New Era of Threat Resistance for the Windows 10 Platform – AzureCon 2015 ACON205 - New Azure Security Center helps you prevent, detect, and respond to threats – Ignite New Zealand 2015 M235 - Automating Operational and Management Tasks in Microsoft Operations Management Suite and Azure – Build 2016 B890 – Windows Defender ATA – … & others  • Microsoft Virtual Academy - http://www.microsoftvirtualacademy.com/ • Try out & look at Windows Server 2016 TP5 & System Center 2016 • Look into the latest Azure/Cloud improvements • Keep up with Security changes in the industry
  • 96. @ITCAMPRO #ITCAMP16Community Conference for IT Professionals THANK YOU!  Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel