SlideShare una empresa de Scribd logo
1 de 48
Better Together: Microsoft Exchange Server 2010 and Microsoft Forefront Secure Messaging Solution  Cristian Mora Technical Product Manager Microsoft Corporation SIA 311 Alexander Nikolayev Program Manager Microsoft Corporation SIA 311
Agenda  E-mail Security Threats Spam & Malware   	Phishing & Viruses Premium Antimalware Protection Premium Antispam Protection Administration and Management Forefront/Exchange Better Together Security 	Forefront Protection 2010 for Exchange:  	       Key Differentiators   	Forefront/Exchange Better Together: 	                              	       Benefits and Better Together Security Summary
Top E-mail Threat Concerns Malware via URLs, Malware via Attachments, Phishing, Spam, Data Leakage. Source: Messaging Security Survey: The Good, Bad, and Ugly Study.  IDC, 2009
“The growth in e-mail traffic means that over the next four years, organizations will need increasingly better defenses against all types of spam and malware… Battling spam alone is very costly – in 2009, a typical 1,000-user organization spends over $1.8 million annually to manage spam.” — The Radicati Group, Inc., E-mail Security Market, 2009-2013 … Around $8 Billion Lost to Viruses, Spyware and Phishing… 2 million consumers have had to replace their computers over the past two years due to software infections… 1 in 5 online consumers have been victims of Cybercrime… — 2009 State of the Net Survey “As one leading financial institution told us, it routinely sees that at least 14 out of every 15 incoming emails are pure spam” - Forrester Wave Email filtering Q2 2009, April 2009 “Almost 60% of organizations reported spam blocking effectiveness of less than 95%”               - Brian E. Burke, “Messaging Security Survey” IDC February 2009
7,197 5,259 5,242 4,564 4,630 4,367 4,280 3,326 2,854 2,870 2,625 2,560 1,707 May Jun Jul Apr Aug Mar Sep Feb Oct Jan Nov Dec04 Dec05 New Phishing Sites By Month Source:http://www.antiphishing.org
New Phishing Sites By Month Source:http://www.antiphishing.org
So, what’s the Solution???
Business Ready SecurityHelp securely enable business by managing risk and empowering people Protection Access Protect everywhere, access anywhere Identity Simplify the security experience, manage compliance Management Highly Secure & Interoperable Platform Integrate and extend security across the enterprise from: to: Block Enable Cost Value Siloed Seamless
Information Protection Identity and Access Management Business Ready Security Solutions Secure Endpoint Secure Collaboration Secure Messaging
Secure Messaging Enable more secure business communication from virtually anywhere and on virtually any device, while preventing unauthorized use of confidential information PROTECT everywhere ACCESS anywhere SIMPLIFY security, MANAGE compliance INTEGRATE and EXTEND security ,[object Object]
Protect sensitive information in e-mail
Secure, seamless access
Enterprise-wide visibility and reporting
Unified management
Built-in information protection
Extend secure e-mail to partners,[object Object]
Forefront Protection 2010 for Exchange Server Antispam Protection DNSBL New content filter engine   Anti-Backscatter  Multiple engines Hybrid Model Enhanced Filtering Keyword Filtering Support for earlier Exchange server versions (Exchange 2003) FOPE Integration  Integrated provisioning       and Management File Filtering Multiple Engine Support Antivirus protection Antispam protection Exchange 2007 Integration  Integrated into the Transport Pipeline Administration Powershell support New Interface dashboard Edge, Hub, and Mailbox Hyper V support Improved Performance  VSAPI for virus scanning Microsoft Antispyware engine
Forefront/Exchange Better Together: Surpassing Security Expectations Exchange 2010 Forefront 2010 Encryption Antivirus Antispam Default Intra-Org  ∙ Inter-Org mTLS support ∙ IRM support Multiple Engine Malware Detection  Basic Premium Unified Management Hosted, Hybrid Protection Standard CAL Enterprise CAL
Industry-Leading Performance 3600 Malware  and Spam Protection West Coast Labs: Spam Catch Rate above 99% Premium Antispam certification Virus Bulletin: Continuous Spam Catch Rate above 99%: 99.77% (September 2009) 99.46% (November 2009)
Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server Deployment Options
Forefront Protection 2010 for Exchange Server Threat Management Gateway Enterprise Network Edge Transport Protection Availability: Exchange 2010 Exchange 2007 SP1 Hub Transport Routing & Policy External Mail Protection 2010 for Exchange Server Protection 2010 for Exchange Server Unified Messaging Voice mail & voice access Mailbox Storage of mailbox items Mobile phone Protection 2010 for Exchange Server Threat Management Gateway Client Access Client connectivity Web services Web browser Phone system (PBX or VOIP) Outlook (remote user) Line of business applications Outlook (local user)
Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server Malware Protection
Protect Messages from Malware Protect everywhere, access anywhere Microsoft Solution “Defense in Depth” Competitors’ Solutions Multiple Engines Single Engine 38 times faster An AV-Test of consumer antivirus products revealed: ,[object Object]
Single-engine vendors provided responses in 5 days, 4 days,and 6 days respectively. Automatic Engine Updates On premises or in the cloud 99% spam detection* * With premium antispam services “ “Forefront Security for Exchange Server can support up to five scanning engines at the same time. Thus, it offers a more secure environment, compared with products that support using only a single engine.”  - Akihiro Shiotani, Deputy Director of the Infrastructure Group Source: New Solution Helps Pharmaceutical Maker Improve IT Performance and Security. Microsoft case study, June 2008. http://www.microsoft.com/casestudies/Case_Study_Detail.aspx?CaseStudyID=4000002230
Forefront Protection 2010 for Exchange Server: Multiple AV Scanning Engines Advantages Leading antimalware engines deployment via integrated solution, Allows multi-directional protection of messaging stream: inbound, outbound, internal, and data at rest, Intelligent Engine Selection: Automatically chooses the most current and effective engines first, Allows administrators to balance security with performance needs. Removal of a single point of failure in the organization, Lower TCO – all engines included in base cost.
Performance Improvements Forefront Protection 2010 for Exchange  Server vs.  Forefront Security for Exchange 2007 Results (5 engines test) Technology investment Message throughput improvement  From 25 to 40 messages/second Measured reduction is 30% Reduction in Context Switches Improvements in CPU Utilization 15%  in CPU Utilization improvement Native 64-bit supportC Coming in SP1 Gated by the Exchange Server perf Spam Filtering throughput
Automatic Updates Remote Update Services Forefront Engines Updates MSAV/CMAE Directly from vendor Redistribution Manual Config
Managing Multi-Engine Environment  demo
Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server  Antispam Overview
Forefront Protection 2010 AntispamFunctional Highlights
Forefront Protection 2010 Antispam Features Recipient Filter Sender ID Filter Sender Filter Content Filter DNSBL  Filter Backscatter Filter Junk E-mail Filter IP Block  List Layered Antispam Technologies Connection Filtering (IP Block/Allow, DNSBL, SenderID filters) Protocol Filtering (Sender, Recipient, Backscatter filters) Content Filtering (spam/phishing) New additions: DNSBL, Cloudmark CMAE Engine, Backscatter, Hybrid Model
Reducing the Carbon Footprint of Spam: Forefront DNSBL Implemented as SMTP Receive Agent, configuration/maintenance-free feature, Multiple external and internal RBL providers with continuous flow of feeds, Queries sent to Forefront-owned DNS infrastructure, Efficiency:  based on internal MSIT numbers 80-85% of all incoming connection requests being denied by DNSBL, Rejection response is actionable (to help with the corrective actions: “550 5.7.1  Do thisto get the IP removed from the DNSBL list…”
"Why I'm getting this NDR??!" Forefront Backscatter Protection Outbound Categorizer Exchange internal sender External recipient Token Definition: ,[object Object]
Hashed tag (based off a key, time, sender, expiration, etc.)
Keys maintained and rotatedAnti-Backscatter Agent: ,[object Object]
Acts only on Outbound mail
Attaches a token to P1.MailFrom:,[object Object]
Verify integrity of the sig
If correct – strip off the sig, stamp the header, and accept NDR
If incorrect – DiscardBackscatter Filter logic: ,[object Object]
Token verification
Acceptance decisionSMTP Receive Agent: ,[object Object]
Acts upon DSNs only,[object Object]
Cache data updated every 45 seconds
Match: message is identified as abuse
No match: message    is identified as legitimate
Message reduced to anonymous fingerprints

Más contenido relacionado

La actualidad más candente

Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Security
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managmentDean Iacovelli
 
Presentation cisco iron port web usage controls
Presentation   cisco iron port web usage controlsPresentation   cisco iron port web usage controls
Presentation cisco iron port web usage controlsxKinAnx
 
Gartner Magic Quadrant for Secure Email Gateways 2014
Gartner Magic Quadrant for Secure Email Gateways 2014Gartner Magic Quadrant for Secure Email Gateways 2014
Gartner Magic Quadrant for Secure Email Gateways 2014Michael Bunn
 
Seminar on Phishing Protection
Seminar on Phishing ProtectionSeminar on Phishing Protection
Seminar on Phishing ProtectionCristian Garcia G.
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALMichael Bunn
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSForgeRock
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyePrime Infoserv
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud appsCenzic
 
ImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb
 
MDR-SOC is a cybersecurity framework services | Ampcus Inc
MDR-SOC is a cybersecurity framework services | Ampcus IncMDR-SOC is a cybersecurity framework services | Ampcus Inc
MDR-SOC is a cybersecurity framework services | Ampcus IncUnified11
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
How to secure your data in the cloud
How to secure your data in the cloudHow to secure your data in the cloud
How to secure your data in the cloudOptfinITy
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsPriyanka Aash
 

La actualidad más candente (20)

Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Presentation cisco iron port web usage controls
Presentation   cisco iron port web usage controlsPresentation   cisco iron port web usage controls
Presentation cisco iron port web usage controls
 
Gartner Magic Quadrant for Secure Email Gateways 2014
Gartner Magic Quadrant for Secure Email Gateways 2014Gartner Magic Quadrant for Secure Email Gateways 2014
Gartner Magic Quadrant for Secure Email Gateways 2014
 
Seminar on Phishing Protection
Seminar on Phishing ProtectionSeminar on Phishing Protection
Seminar on Phishing Protection
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
 
Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Secure remote work
Secure remote workSecure remote work
Secure remote work
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
Avc aph 201207_en
Avc aph 201207_enAvc aph 201207_en
Avc aph 201207_en
 
ImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb AI Platform
ImmuniWeb AI Platform
 
MDR-SOC is a cybersecurity framework services | Ampcus Inc
MDR-SOC is a cybersecurity framework services | Ampcus IncMDR-SOC is a cybersecurity framework services | Ampcus Inc
MDR-SOC is a cybersecurity framework services | Ampcus Inc
 
Solution Brief
Solution BriefSolution Brief
Solution Brief
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
How to secure your data in the cloud
How to secure your data in the cloudHow to secure your data in the cloud
How to secure your data in the cloud
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
 

Destacado

exchange2010-Architecture
exchange2010-Architectureexchange2010-Architecture
exchange2010-ArchitectureSelva G Kumar
 
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...Louis Göhl
 
Migrating to Exchange 2010 and ad 2080 r2
Migrating to Exchange 2010 and ad 2080 r2Migrating to Exchange 2010 and ad 2080 r2
Migrating to Exchange 2010 and ad 2080 r2Nathan Winters
 
Introducing Exchange Server 2010
Introducing Exchange Server 2010Introducing Exchange Server 2010
Introducing Exchange Server 2010Harold Wong
 
Hướng dẫn xây dựng mô hình mạng với vmware
Hướng dẫn xây dựng mô hình mạng với vmwareHướng dẫn xây dựng mô hình mạng với vmware
Hướng dẫn xây dựng mô hình mạng với vmwarelaonap166
 
Microsoft Exchange Server 2010
Microsoft Exchange Server 2010Microsoft Exchange Server 2010
Microsoft Exchange Server 2010HCL TECHNOLOGIES
 

Destacado (7)

exchange2010-Architecture
exchange2010-Architectureexchange2010-Architecture
exchange2010-Architecture
 
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...
UNC309 - Getting the Most out of Microsoft Exchange Server 2010: Performance ...
 
Migrating to Exchange 2010 and ad 2080 r2
Migrating to Exchange 2010 and ad 2080 r2Migrating to Exchange 2010 and ad 2080 r2
Migrating to Exchange 2010 and ad 2080 r2
 
Exchange 2010 SP2 & Tips
Exchange 2010 SP2 & TipsExchange 2010 SP2 & Tips
Exchange 2010 SP2 & Tips
 
Introducing Exchange Server 2010
Introducing Exchange Server 2010Introducing Exchange Server 2010
Introducing Exchange Server 2010
 
Hướng dẫn xây dựng mô hình mạng với vmware
Hướng dẫn xây dựng mô hình mạng với vmwareHướng dẫn xây dựng mô hình mạng với vmware
Hướng dẫn xây dựng mô hình mạng với vmware
 
Microsoft Exchange Server 2010
Microsoft Exchange Server 2010Microsoft Exchange Server 2010
Microsoft Exchange Server 2010
 

Similar a Microsoft Exchange Server 2010 and Forefront Secure Messaging

Ironport Data Loss Prevention
Ironport Data Loss PreventionIronport Data Loss Prevention
Ironport Data Loss Preventiondkaya
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentationtswong
 
Email Security Appliance from IBM
Email Security Appliance from IBMEmail Security Appliance from IBM
Email Security Appliance from IBMChris Sparshott
 
Forefront Protection for Office Overview
Forefront Protection for Office OverviewForefront Protection for Office Overview
Forefront Protection for Office OverviewCurtis Parker
 
Exchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 SecurityExchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 SecurityHarold Wong
 
Borderware Security Platform
Borderware Security PlatformBorderware Security Platform
Borderware Security Platformcostigaj
 
Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015SLBdiensten
 
On Premises Protection Technologies
On Premises Protection TechnologiesOn Premises Protection Technologies
On Premises Protection TechnologiesCurtis Parker
 
Astaro Customer Presentation
Astaro Customer PresentationAstaro Customer Presentation
Astaro Customer Presentationtechworldvn
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attackClaranet UK
 
M86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayM86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayINSPIRIT BRASIL
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burdenwebhostingguy
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burdenwebhostingguy
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burdenwebhostingguy
 
Top 10 Azure Security Best Practices (1).pptx
Top 10 Azure Security Best Practices (1).pptxTop 10 Azure Security Best Practices (1).pptx
Top 10 Azure Security Best Practices (1).pptxHichamNiamane1
 
Thinking like a criminal – Cybersecurity 101
Thinking like a criminal – Cybersecurity 101Thinking like a criminal – Cybersecurity 101
Thinking like a criminal – Cybersecurity 101PECB
 
24 Hours Of Exchange Server 2007 ( Part 14 Of 24)
24  Hours Of  Exchange  Server 2007 ( Part 14 Of 24)24  Hours Of  Exchange  Server 2007 ( Part 14 Of 24)
24 Hours Of Exchange Server 2007 ( Part 14 Of 24)Harold Wong
 
Sonic Wall Email Security End User
Sonic Wall Email Security End UserSonic Wall Email Security End User
Sonic Wall Email Security End UserRichard Daemen
 
Sonic Wall Email Security End User
Sonic Wall Email Security End UserSonic Wall Email Security End User
Sonic Wall Email Security End UserRichard Daemen
 
Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)webhostingguy
 

Similar a Microsoft Exchange Server 2010 and Forefront Secure Messaging (20)

Ironport Data Loss Prevention
Ironport Data Loss PreventionIronport Data Loss Prevention
Ironport Data Loss Prevention
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentation
 
Email Security Appliance from IBM
Email Security Appliance from IBMEmail Security Appliance from IBM
Email Security Appliance from IBM
 
Forefront Protection for Office Overview
Forefront Protection for Office OverviewForefront Protection for Office Overview
Forefront Protection for Office Overview
 
Exchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 SecurityExchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 Security
 
Borderware Security Platform
Borderware Security PlatformBorderware Security Platform
Borderware Security Platform
 
Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015
 
On Premises Protection Technologies
On Premises Protection TechnologiesOn Premises Protection Technologies
On Premises Protection Technologies
 
Astaro Customer Presentation
Astaro Customer PresentationAstaro Customer Presentation
Astaro Customer Presentation
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attack
 
M86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayM86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web Gateway
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burden
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burden
 
Seven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT BurdenSeven Ways to Reduce Your 2009 IT Burden
Seven Ways to Reduce Your 2009 IT Burden
 
Top 10 Azure Security Best Practices (1).pptx
Top 10 Azure Security Best Practices (1).pptxTop 10 Azure Security Best Practices (1).pptx
Top 10 Azure Security Best Practices (1).pptx
 
Thinking like a criminal – Cybersecurity 101
Thinking like a criminal – Cybersecurity 101Thinking like a criminal – Cybersecurity 101
Thinking like a criminal – Cybersecurity 101
 
24 Hours Of Exchange Server 2007 ( Part 14 Of 24)
24  Hours Of  Exchange  Server 2007 ( Part 14 Of 24)24  Hours Of  Exchange  Server 2007 ( Part 14 Of 24)
24 Hours Of Exchange Server 2007 ( Part 14 Of 24)
 
Sonic Wall Email Security End User
Sonic Wall Email Security End UserSonic Wall Email Security End User
Sonic Wall Email Security End User
 
Sonic Wall Email Security End User
Sonic Wall Email Security End UserSonic Wall Email Security End User
Sonic Wall Email Security End User
 
Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)
 

Más de Louis Göhl

Citrix vision and product highlights november 2011
Citrix vision and product highlights november 2011Citrix vision and product highlights november 2011
Citrix vision and product highlights november 2011Louis Göhl
 
Citrix vision & strategy overview november 2011
Citrix vision & strategy overview november 2011Citrix vision & strategy overview november 2011
Citrix vision & strategy overview november 2011Louis Göhl
 
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.Louis Göhl
 
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...Louis Göhl
 
VMware vSphere 4.1 deep dive - part 2
VMware vSphere 4.1 deep dive - part 2VMware vSphere 4.1 deep dive - part 2
VMware vSphere 4.1 deep dive - part 2Louis Göhl
 
VMware vSphere 4.1 deep dive - part 1
VMware vSphere 4.1 deep dive - part 1VMware vSphere 4.1 deep dive - part 1
VMware vSphere 4.1 deep dive - part 1Louis Göhl
 
Storage and hyper v - the choices you can make and the things you need to kno...
Storage and hyper v - the choices you can make and the things you need to kno...Storage and hyper v - the choices you can make and the things you need to kno...
Storage and hyper v - the choices you can make and the things you need to kno...Louis Göhl
 
Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Louis Göhl
 
Hyper v and live migration on cisco unified computing system - virtualized on...
Hyper v and live migration on cisco unified computing system - virtualized on...Hyper v and live migration on cisco unified computing system - virtualized on...
Hyper v and live migration on cisco unified computing system - virtualized on...Louis Göhl
 
HP Bladesystem Overview September 2009
HP Bladesystem Overview September 2009HP Bladesystem Overview September 2009
HP Bladesystem Overview September 2009Louis Göhl
 
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...Louis Göhl
 
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...Louis Göhl
 
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?Louis Göhl
 
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...Louis Göhl
 
MGT300 Using Microsoft System Center to Manage beyond the Trusted Domain
MGT300 Using Microsoft System Center to Manage beyond the Trusted DomainMGT300 Using Microsoft System Center to Manage beyond the Trusted Domain
MGT300 Using Microsoft System Center to Manage beyond the Trusted DomainLouis Göhl
 
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...Louis Göhl
 
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...Louis Göhl
 
Windows Virtual Enterprise Centralized Desktop
Windows Virtual Enterprise Centralized DesktopWindows Virtual Enterprise Centralized Desktop
Windows Virtual Enterprise Centralized DesktopLouis Göhl
 
Optimized Desktop, Mdop And Windows 7
Optimized Desktop, Mdop And Windows 7Optimized Desktop, Mdop And Windows 7
Optimized Desktop, Mdop And Windows 7Louis Göhl
 

Más de Louis Göhl (19)

Citrix vision and product highlights november 2011
Citrix vision and product highlights november 2011Citrix vision and product highlights november 2011
Citrix vision and product highlights november 2011
 
Citrix vision & strategy overview november 2011
Citrix vision & strategy overview november 2011Citrix vision & strategy overview november 2011
Citrix vision & strategy overview november 2011
 
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
 
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
 
VMware vSphere 4.1 deep dive - part 2
VMware vSphere 4.1 deep dive - part 2VMware vSphere 4.1 deep dive - part 2
VMware vSphere 4.1 deep dive - part 2
 
VMware vSphere 4.1 deep dive - part 1
VMware vSphere 4.1 deep dive - part 1VMware vSphere 4.1 deep dive - part 1
VMware vSphere 4.1 deep dive - part 1
 
Storage and hyper v - the choices you can make and the things you need to kno...
Storage and hyper v - the choices you can make and the things you need to kno...Storage and hyper v - the choices you can make and the things you need to kno...
Storage and hyper v - the choices you can make and the things you need to kno...
 
Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]
 
Hyper v and live migration on cisco unified computing system - virtualized on...
Hyper v and live migration on cisco unified computing system - virtualized on...Hyper v and live migration on cisco unified computing system - virtualized on...
Hyper v and live migration on cisco unified computing system - virtualized on...
 
HP Bladesystem Overview September 2009
HP Bladesystem Overview September 2009HP Bladesystem Overview September 2009
HP Bladesystem Overview September 2009
 
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...
SVR208 Gaining Higher Availability with Windows Server 2008 R2 Failover Clust...
 
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...
SVR205 Introduction to Hyper-V and Windows Server 2008 R2 with Microsoft Syst...
 
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?
SIA319 What's Windows Server 2008 R2 Going to Do for Your Active Directory?
 
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...
MGT310 Reduce Support Costs and Improve Business Alignment with Microsoft Sys...
 
MGT300 Using Microsoft System Center to Manage beyond the Trusted Domain
MGT300 Using Microsoft System Center to Manage beyond the Trusted DomainMGT300 Using Microsoft System Center to Manage beyond the Trusted Domain
MGT300 Using Microsoft System Center to Manage beyond the Trusted Domain
 
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...
MGT220 - Virtualisation 360: Microsoft Virtualisation Strategy, Products, and...
 
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...
CLI319 Microsoft Desktop Optimization Pack: Planning the Deployment of Micros...
 
Windows Virtual Enterprise Centralized Desktop
Windows Virtual Enterprise Centralized DesktopWindows Virtual Enterprise Centralized Desktop
Windows Virtual Enterprise Centralized Desktop
 
Optimized Desktop, Mdop And Windows 7
Optimized Desktop, Mdop And Windows 7Optimized Desktop, Mdop And Windows 7
Optimized Desktop, Mdop And Windows 7
 

Último

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 

Microsoft Exchange Server 2010 and Forefront Secure Messaging

  • 1.
  • 2. Better Together: Microsoft Exchange Server 2010 and Microsoft Forefront Secure Messaging Solution Cristian Mora Technical Product Manager Microsoft Corporation SIA 311 Alexander Nikolayev Program Manager Microsoft Corporation SIA 311
  • 3. Agenda E-mail Security Threats Spam & Malware Phishing & Viruses Premium Antimalware Protection Premium Antispam Protection Administration and Management Forefront/Exchange Better Together Security Forefront Protection 2010 for Exchange: Key Differentiators Forefront/Exchange Better Together: Benefits and Better Together Security Summary
  • 4. Top E-mail Threat Concerns Malware via URLs, Malware via Attachments, Phishing, Spam, Data Leakage. Source: Messaging Security Survey: The Good, Bad, and Ugly Study. IDC, 2009
  • 5. “The growth in e-mail traffic means that over the next four years, organizations will need increasingly better defenses against all types of spam and malware… Battling spam alone is very costly – in 2009, a typical 1,000-user organization spends over $1.8 million annually to manage spam.” — The Radicati Group, Inc., E-mail Security Market, 2009-2013 … Around $8 Billion Lost to Viruses, Spyware and Phishing… 2 million consumers have had to replace their computers over the past two years due to software infections… 1 in 5 online consumers have been victims of Cybercrime… — 2009 State of the Net Survey “As one leading financial institution told us, it routinely sees that at least 14 out of every 15 incoming emails are pure spam” - Forrester Wave Email filtering Q2 2009, April 2009 “Almost 60% of organizations reported spam blocking effectiveness of less than 95%” - Brian E. Burke, “Messaging Security Survey” IDC February 2009
  • 6. 7,197 5,259 5,242 4,564 4,630 4,367 4,280 3,326 2,854 2,870 2,625 2,560 1,707 May Jun Jul Apr Aug Mar Sep Feb Oct Jan Nov Dec04 Dec05 New Phishing Sites By Month Source:http://www.antiphishing.org
  • 7. New Phishing Sites By Month Source:http://www.antiphishing.org
  • 8. So, what’s the Solution???
  • 9. Business Ready SecurityHelp securely enable business by managing risk and empowering people Protection Access Protect everywhere, access anywhere Identity Simplify the security experience, manage compliance Management Highly Secure & Interoperable Platform Integrate and extend security across the enterprise from: to: Block Enable Cost Value Siloed Seamless
  • 10. Information Protection Identity and Access Management Business Ready Security Solutions Secure Endpoint Secure Collaboration Secure Messaging
  • 11.
  • 17.
  • 18. Forefront Protection 2010 for Exchange Server Antispam Protection DNSBL New content filter engine Anti-Backscatter Multiple engines Hybrid Model Enhanced Filtering Keyword Filtering Support for earlier Exchange server versions (Exchange 2003) FOPE Integration Integrated provisioning and Management File Filtering Multiple Engine Support Antivirus protection Antispam protection Exchange 2007 Integration Integrated into the Transport Pipeline Administration Powershell support New Interface dashboard Edge, Hub, and Mailbox Hyper V support Improved Performance VSAPI for virus scanning Microsoft Antispyware engine
  • 19. Forefront/Exchange Better Together: Surpassing Security Expectations Exchange 2010 Forefront 2010 Encryption Antivirus Antispam Default Intra-Org ∙ Inter-Org mTLS support ∙ IRM support Multiple Engine Malware Detection Basic Premium Unified Management Hosted, Hybrid Protection Standard CAL Enterprise CAL
  • 20. Industry-Leading Performance 3600 Malware and Spam Protection West Coast Labs: Spam Catch Rate above 99% Premium Antispam certification Virus Bulletin: Continuous Spam Catch Rate above 99%: 99.77% (September 2009) 99.46% (November 2009)
  • 21. Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server Deployment Options
  • 22. Forefront Protection 2010 for Exchange Server Threat Management Gateway Enterprise Network Edge Transport Protection Availability: Exchange 2010 Exchange 2007 SP1 Hub Transport Routing & Policy External Mail Protection 2010 for Exchange Server Protection 2010 for Exchange Server Unified Messaging Voice mail & voice access Mailbox Storage of mailbox items Mobile phone Protection 2010 for Exchange Server Threat Management Gateway Client Access Client connectivity Web services Web browser Phone system (PBX or VOIP) Outlook (remote user) Line of business applications Outlook (local user)
  • 23. Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server Malware Protection
  • 24.
  • 25. Single-engine vendors provided responses in 5 days, 4 days,and 6 days respectively. Automatic Engine Updates On premises or in the cloud 99% spam detection* * With premium antispam services “ “Forefront Security for Exchange Server can support up to five scanning engines at the same time. Thus, it offers a more secure environment, compared with products that support using only a single engine.” - Akihiro Shiotani, Deputy Director of the Infrastructure Group Source: New Solution Helps Pharmaceutical Maker Improve IT Performance and Security. Microsoft case study, June 2008. http://www.microsoft.com/casestudies/Case_Study_Detail.aspx?CaseStudyID=4000002230
  • 26. Forefront Protection 2010 for Exchange Server: Multiple AV Scanning Engines Advantages Leading antimalware engines deployment via integrated solution, Allows multi-directional protection of messaging stream: inbound, outbound, internal, and data at rest, Intelligent Engine Selection: Automatically chooses the most current and effective engines first, Allows administrators to balance security with performance needs. Removal of a single point of failure in the organization, Lower TCO – all engines included in base cost.
  • 27. Performance Improvements Forefront Protection 2010 for Exchange Server vs. Forefront Security for Exchange 2007 Results (5 engines test) Technology investment Message throughput improvement From 25 to 40 messages/second Measured reduction is 30% Reduction in Context Switches Improvements in CPU Utilization 15% in CPU Utilization improvement Native 64-bit supportC Coming in SP1 Gated by the Exchange Server perf Spam Filtering throughput
  • 28. Automatic Updates Remote Update Services Forefront Engines Updates MSAV/CMAE Directly from vendor Redistribution Manual Config
  • 30. Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server Antispam Overview
  • 31. Forefront Protection 2010 AntispamFunctional Highlights
  • 32. Forefront Protection 2010 Antispam Features Recipient Filter Sender ID Filter Sender Filter Content Filter DNSBL Filter Backscatter Filter Junk E-mail Filter IP Block List Layered Antispam Technologies Connection Filtering (IP Block/Allow, DNSBL, SenderID filters) Protocol Filtering (Sender, Recipient, Backscatter filters) Content Filtering (spam/phishing) New additions: DNSBL, Cloudmark CMAE Engine, Backscatter, Hybrid Model
  • 33. Reducing the Carbon Footprint of Spam: Forefront DNSBL Implemented as SMTP Receive Agent, configuration/maintenance-free feature, Multiple external and internal RBL providers with continuous flow of feeds, Queries sent to Forefront-owned DNS infrastructure, Efficiency: based on internal MSIT numbers 80-85% of all incoming connection requests being denied by DNSBL, Rejection response is actionable (to help with the corrective actions: “550 5.7.1 Do thisto get the IP removed from the DNSBL list…”
  • 34.
  • 35. Hashed tag (based off a key, time, sender, expiration, etc.)
  • 36.
  • 37. Acts only on Outbound mail
  • 38.
  • 40. If correct – strip off the sig, stamp the header, and accept NDR
  • 41.
  • 43.
  • 44.
  • 45. Cache data updated every 45 seconds
  • 46. Match: message is identified as abuse
  • 47. No match: message is identified as legitimate
  • 48. Message reduced to anonymous fingerprints
  • 49. Fingerprints don’t indicate whether the message is legit or spam
  • 50. Fingerprinting applied to every incoming message *
  • 51. Relevant parts of the entire message are fingerprinted* Exceptions apply (Safe Senders/Recipients/Safe Listed IPs etc.)
  • 52. Content Filter SCL definitions Forefront Content Filter enables normalization of raw spam score from CMAE engine to SCL Forefront normalization logic: All messages classified as not spam get SCL:-1 SCL assignment logic can be reverted to SCL:0 via powershell (New-FseExtendedOption –Name CFAllowBlockedSenders –Value true) SCL:-1 boundaries are within -1 to 4 in Exchange Actions available for messages within SCL range 5 to 9: Reject/Delete/Stamp and Continue/Quarantine SCL assigned to the message and can be enforced on a per-recipient basis
  • 53. Spam Configuration and Management demo
  • 54. Forefront Unified Monitoring and Reporting Single Node – basic reports available for each technology layer, Multi Node – advanced reports available via Forefront Protection Manager, Single connection point to reporting via Forefront UI, Agent Logs, Perfmon Data, Incidents and Quarantine Database, Rich Eventing Model. Author policy Deploy Correct Collect Events Analyze View Alerts & Reports
  • 55.
  • 56. Enterprise-wide visibility into e-mail threats through a single console
  • 57. Help enable compliance with in-depth reporting capabilities
  • 58. Easy to use inerfaces and templates for system configuration and threat response“ "It let them bring everything together into one package for ease of management in the network“ - Amy Babinchak, Harbor Computer Services, Inc. Source: New Solution Helps Pharmaceutical Maker Improve IT Performance and Security. Microsoft case study, June 2008. http://www.microsoft.com/casestudies/Case_Study_Detail.aspx?CaseStudyID=4000002230
  • 60. Protection 2010 for Exchange Server Forefront Protection 2010 for Exchange Server: an extension into Online Services
  • 61. Firewall Hybrid Messaging SecurityWith FPE + FOPE + Exchange On-Premise Software Internet Spam policy Mail Spam policy FOPE Gateway Full Management Policy SMTP Mail Exchange Hub Mailbox Server Exchange Edge Antivirus and antispam protection for Exchange Server 2007/2010 Server Roles Protection 2010 for Exchange Server
  • 62. Malware Protection: Multiple Engines Spam Protection: Layered Defense Key Differentiators Ease of Administration, Monitoring, and Reporting Protection 2010 for Exchange Server Hybrid Model: Integration with Online Service
  • 63. Forefront Protection 2010 for Exchange Server Benefits Integrated multiple engine malware protection, Best of breed spam protection for on the premises and in the cloud customers: Precise spam detection with above 99% catch rate, Reduction in Carbon Footprint of spam by early rejection of unwanted messaging stream. Hybrid Model and Ease of Administration: Low TCO with High ROI for Exchange organizations, Flexible implementation.
  • 64. Exchange + Forefront Better Together Security Summary Exchange 2010 provides… Default encryption and broader support for IRM Extensive infrastructure for per-user SCL Incremental Edge Synch for safe/blocked senders Per recipient list aggregation from Outlook Forefront 2010 extends foundation with… Premium multiple engine antimalware Auto-configuration of antispam agents Unified management of FPE, Exchange, FOPE Leading antispam content filter engine (above 99% detection rate) Option of hosted and hybrid protection for lower TCO Config/maintenance-free setup.
  • 65.
  • 66. NEW! Microsoft FPE Whitepapers
  • 67. Forefront Protection 2010 for Exchange Server Antispam Framework
  • 68. Forefront Protection 2010 For Exchange Server Antispam
  • 69. Forefront Protection 2010 for Exchange Server
  • 70. Forefront Protection 2010 for Exchange Server Scan Actions And Sequence
  • 71. Monitoring Forefront Protection 2010 for Exchange Server
  • 72. Microsoft BRS – Secure Messaging
  • 73.
  • 74. SIA02-DEMO – End-to-End E-mail Protection
  • 75. SIA05-IS – Secure Messaging using AD RMS and Exchange 2010
  • 76.
  • 77. Please Complete An Evaluation FormYour input is important! Multiple ways to access Online Evaluation Forms: CommNet stations located throughout conference venues Via a Windows Mobile device Via the CommNet “Julian” offline Windows Mobile evaluation and session scheduling tool From any wired or wireless connection to:https://www.MyTechReady.com 1. 2. 3. 4. For more information please refer to your Pocket Guide Speaker – Click Hereto Launch Video
  • 78. Complete an evaluation on CommNet and enter to win an Xbox 360 Elite!
  • 79. © 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.
  • 80. Content Filter Updates Better Together for ECAL customers ECAL customers receive premium Forefront content filter and updates, ECAL customers will always have the freshest spam fingerprints, “Lights Out” engine updates
  • 81. Secure Messaging – The Road Ahead Currently Shipping CY 2009 CY 2010 H2 H1 Manage-ment Management Consoles Protection & Access Platform Subject to Change