SlideShare una empresa de Scribd logo
1 de 101
MODERN SECURITY
BY MICROSOFT
Giampiero Cosainz / Technical Unit Director, walk2talk
Giampiero.Cosainz@walk2talk.it
linkedin.com/in/gpc72/
SPONSOR
Who am I?
Giampiero Cosainz
System Engineer e Trainer
walk2talk srl
Giampiero Cosainz
giampiero.cosainz@walk2talk.it
MCT, MCSE, MCSA, MCTS, MCP
About Us…
walk2talk
www.walk2talk.it
Microsoft Partner Gold
Centro PearsonVue
Visitate il blog www.walk2talk-blog.it
Agenda
Parliamo di..?
The New Microsoft Cybersecurity Architecture
Istruzione & Diffusione della Conoscenza
Sicurezza Fisica di device e apparati
Antivirus & Sicurezza Perimetrale
…sono indispensabili
ma non bastano più!!!
Statisticamente qualsiasi organizzazione,
indipendentemente dalla dimensione o dal settore di attività,
subirà un attacco informatico significativo entro i prossimi 12 mesi,
mentre oltre la metà ne hanno subito almeno uno nell’ultimo anno
Ore 11.40
Sala A
The Microsoft Security
Response Center
Led by some of the world’s most experienced security experts.
They identify, monitor, respond, and resolve security incidents
and on-premises and cloud vulnerabilities around the clock,
each day of the year.
& management
Protect users’ identities & control access to
valuable resources based on user risk level
protection
Protect against advanced threats
and recover quickly when attacked
protection
Ensure documents and emails are seen
only by authorized people
management
Gain visibility and control over security tools
& management
Protect users’ identities & control access to
valuable resources based on user risk level
(Multifactor Unlock)
(Virtualization-based Security)
Azure Active Directory Identity Protection
& management
Protect users’ identities & control access to
valuable resources based on user risk level
protection
Protect against advanced threats and
recover quickly when attacked
Office 365
Advanced Threat Protection
Azure Storage Blob Service
Office 365
Threat Intelligence
Windows Defender
(Windows 10)
Windows Defender
Advanced Threat Protection
Microsoft Advanced Threat Analytics
/ Azure Advanced Threat Protection
Microsoft Advanced Threat Analytics
brings the behavioral analytics concept
to IT and the organization’s users.
Microsoft Advanced Threat Analytics
Behavioral
Analytics
Detection of advanced
attacks and security risks
Advanced Threat
Detection
An on-premises platform to identify advanced security attacks and insider threats before
they cause damage
Analyze1
How Microsoft Advanced Threat Analytics
works
After installation:
• Simple non-intrusive port mirroring, or
deployed directly onto domain controllers
• Remains invisible to the attackers
• Analyzes all Active Directory network traffic
• Collects relevant events from SIEM and
information from Active Directory (titles,
groups membership, and more)
How Microsoft Advanced Threat Analytics
works
ATA:
• Automatically starts learning and profiling
entity behavior
• Identifies normal behavior for entities
• Learns continuously to update the activities
of the users, devices, and resources
Learn2
What is entity?
Entity represents users, devices, or
resources
Detect3 Microsoft Advanced Threat Analytics:
• Looks for abnormal behavior and identifies
suspicious activities
• Only raises red flags if abnormal activities are
contextually aggregated
• Leverages world-class security research to detect
security risks and attacks in near real-time based on
attackers Tactics, Techniques, and Procedures (TTPs)
ATA not only compares the entity’s behavior
to its own, but also to the behavior of
entities in its interaction path.
How Microsoft Advanced Threat Analytics
works
Alert4
How Microsoft Advanced Threat Analytics
works
ATA reports all suspicious
activities on a simple,
functional, actionable
attack timeline
ATA identifies
Who?
What?
When?
How?
For each suspicious
activity, ATA provides
recommendations for
the investigation
and remediation
protection
Protect against advanced threats and
recover quickly when attacked
protection
Ensure documents and emails are
seen only by authorized people
Azure Information Protection
(+ Office 365 Data Loss Prevention)
• Control and help secure email, documents, and sensitive data that you share
outside your company walls. From easy classification to embedded labels and
permissions, enhance data protection at all times with Azure Information
Protection - no matter where it’s stored or who it’s shared with.
Classify data based on sensitivity
and add labels - manually or
automatically.
Encrypt your sensitive data and
define usage rights when needed.
See what’s happening with your
shared data to gain more control
over it.
Cloud App Security
Microsoft Intune
la nuova frontiera della gestione dei dispositivi
Ore 16.00
Sala C
Ore 14.40
Sala A
protection
Ensure documents and emails are
seen only by authorized people
management
Gain visibility and control
over security tools
Stato dell’arte e roadmap
Ore 17.10
Sala A
management
Gain visibility and control
over security tools
subscriptions
Sì
P1 P2
EMS E3 EMS E5
Sì
Sì Sì
P1 P2
No Sì
No Sì
- Power BI Pro*
- Advanced eDiscovery*
- Office 365 ATP*
- Office 365 Cloud App Security*
- Phone System*
- Customer Lockbox*
- FastTrack*
* Servizi non presenti in Office 365 E3
M365 Business
Office 365 E3
Windows 10 Enterprise E3
per user
(Including VDA)
EMS E3
Office 365 Business Premium
Windows 10 Enterprise E5
per user
(Including VDA rights)
EMS E5
M365 E3 M365 E5
Office 365 E5
Windows Pro
EMS SMB1
subscriptions
L’approccio alla sicurezza deve cambiare
“If you spend more on coffee than on information security, you will be hacked. What’s more, you deserve to be hacked.”
Richard Clarke - White House Cybersecurity Advisor (RSA Conference 2002)
Investire in sicurezza
“A business will have good security if its corporate culture is correct. That depends on one thing: tone at the top. There will be no
grassroots effort to overwhelm corporate neglect.”
William “Bill” Malik - VP and Research Area Director for Information Security at Gartner (2000)
La cultura della sicurezza deve partire dai vertici aziendali e deve essere una priorità in tutte le procedure e processi
“I am convinced that there are only two types of companies: those that have been hacked and those that will be. And even they
are converging into one category: companies that have been hacked and will be hacked again.”
Robert S. Mueller, III - Director Federal Bureau of Investigation (RSA Cyber Security Conference 2012)
Monitorare l’infrastruttura
“Progetta le tue difese contemplando la possibilità che vengano eluse perché tu non sai come farlo, ma l'attaccante si.”
Ermanno Goletto e Roberto Massa – Microsoft MVPs (2017)
Nella pianificazione della protezione è necessario valutare di non aver previsto una o più vulnerabilità
“Phishing is a major problem because there really is no patch for human stupidity.”
Mike Danseglio, ex program manager di Microsoft Security Solutions Group (2006)
L’anello debole della sicurezza è spesso rappresentato dalle persone
Giampiero Cosainz
giampiero.cosainz@walk2talk.it
Grazie!
Let the past go and step off into the future

Más contenido relacionado

La actualidad más candente

Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - GuidelinesPedro Espinosa
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeSounil Yu
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
Ibm cognitive security_white_paper_04_2016
Ibm cognitive security_white_paper_04_2016Ibm cognitive security_white_paper_04_2016
Ibm cognitive security_white_paper_04_2016Janghyuck Choi
 
Synopsis & toc sectoral capsule on cyber security market in india
Synopsis & toc  sectoral capsule on cyber security market in indiaSynopsis & toc  sectoral capsule on cyber security market in india
Synopsis & toc sectoral capsule on cyber security market in indiaGyan Research And Analytics
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Omar Khawaja
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017Bill Chamberlin
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!IBM Security
 
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...UBM_Design_Central
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security LandscapeArrow ECS UK
 

La actualidad más candente (20)

Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor Landscape
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red Hat
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Ibm cognitive security_white_paper_04_2016
Ibm cognitive security_white_paper_04_2016Ibm cognitive security_white_paper_04_2016
Ibm cognitive security_white_paper_04_2016
 
Synopsis & toc sectoral capsule on cyber security market in india
Synopsis & toc  sectoral capsule on cyber security market in indiaSynopsis & toc  sectoral capsule on cyber security market in india
Synopsis & toc sectoral capsule on cyber security market in india
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
 
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security Landscape
 
002.itsecurity bcp v1
002.itsecurity bcp v1002.itsecurity bcp v1
002.itsecurity bcp v1
 

Similar a CCI2018 - La "moderna" Sicurezza informatica & Microsoft

Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and complianceDean Iacovelli
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerGFI Software
 
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSCYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSSprintzeal
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 DefenderMighty Guides, Inc.
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPTim De Keukelaere
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptxInfosectrain3
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxARIV4
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosJenniferMete1
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..Sprintzeal
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021lior mazor
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber securitySandip Juthani
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprisessuserd58af7
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managmentDean Iacovelli
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 

Similar a CCI2018 - La "moderna" Sicurezza informatica & Microsoft (20)

Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
 
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSCYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
ITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet ENITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet EN
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
 
Information security for small business
Information security for small businessInformation security for small business
Information security for small business
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 
Safeguard Your Business
Safeguard Your BusinessSafeguard Your Business
Safeguard Your Business
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprise
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 

Más de walk2talk srl

CCI 2019 - SQL Injection - Black Hat Vs White Hat
CCI 2019 - SQL Injection - Black Hat Vs White HatCCI 2019 - SQL Injection - Black Hat Vs White Hat
CCI 2019 - SQL Injection - Black Hat Vs White Hatwalk2talk srl
 
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...walk2talk srl
 
CCI 2019 - Come ottimizzare i propri workload su Azure
CCI 2019 - Come ottimizzare i propri workload su AzureCCI 2019 - Come ottimizzare i propri workload su Azure
CCI 2019 - Come ottimizzare i propri workload su Azurewalk2talk srl
 
CCI 2019 - Exchange 2019 da 0 ad HA in 1 ora
CCI 2019 - Exchange 2019 da 0 ad HA in 1 oraCCI 2019 - Exchange 2019 da 0 ad HA in 1 ora
CCI 2019 - Exchange 2019 da 0 ad HA in 1 orawalk2talk srl
 
CCI 2019 - PowerApps for Enterprise Developers
CCI 2019 - PowerApps for Enterprise DevelopersCCI 2019 - PowerApps for Enterprise Developers
CCI 2019 - PowerApps for Enterprise Developerswalk2talk srl
 
CCI 2019 - Architettare componenti in SPFx, esperienze sul campo
CCI 2019 - Architettare componenti in SPFx, esperienze sul campoCCI 2019 - Architettare componenti in SPFx, esperienze sul campo
CCI 2019 - Architettare componenti in SPFx, esperienze sul campowalk2talk srl
 
CCI 2019 - Step by step come attivare un servizio voce in MS Teams
CCI 2019 - Step by step come attivare un servizio voce in MS TeamsCCI 2019 - Step by step come attivare un servizio voce in MS Teams
CCI 2019 - Step by step come attivare un servizio voce in MS Teamswalk2talk srl
 
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0walk2talk srl
 
CCI2019 - I've got the Power! I've got the Shell!
CCI2019 - I've got the Power! I've got the Shell!CCI2019 - I've got the Power! I've got the Shell!
CCI2019 - I've got the Power! I've got the Shell!walk2talk srl
 
CCI2019 - Sistema di controllo del traffico con architettura Big Data
CCI2019 - Sistema di controllo del traffico con architettura Big DataCCI2019 - Sistema di controllo del traffico con architettura Big Data
CCI2019 - Sistema di controllo del traffico con architettura Big Datawalk2talk srl
 
CCI2019 - Governance di una Conversational AI
CCI2019 - Governance di una Conversational AICCI2019 - Governance di una Conversational AI
CCI2019 - Governance di una Conversational AIwalk2talk srl
 
CCI2019 - SQL Server ed Azure: Disaster Recovery per tutti
CCI2019 - SQL Server ed Azure: Disaster Recovery per tuttiCCI2019 - SQL Server ed Azure: Disaster Recovery per tutti
CCI2019 - SQL Server ed Azure: Disaster Recovery per tuttiwalk2talk srl
 
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...walk2talk srl
 
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azure
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and AzureCCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azure
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azurewalk2talk srl
 
CCI2019 - Teams Direct Routing e servizi fonia avanzati
CCI2019 - Teams Direct Routing e servizi fonia avanzatiCCI2019 - Teams Direct Routing e servizi fonia avanzati
CCI2019 - Teams Direct Routing e servizi fonia avanzatiwalk2talk srl
 
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utente
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utenteCCI2019 - Microservizi: Idee per un'architettura con al centro l'utente
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utentewalk2talk srl
 
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Fronte
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal FronteCCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Fronte
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Frontewalk2talk srl
 
CCI2019 - Monitorare SQL Server Senza Andare in Bancarotta
CCI2019 - Monitorare SQL Server Senza Andare in BancarottaCCI2019 - Monitorare SQL Server Senza Andare in Bancarotta
CCI2019 - Monitorare SQL Server Senza Andare in Bancarottawalk2talk srl
 
CCI2019 - Architecting and Implementing Azure Networking
CCI2019 - Architecting and Implementing Azure NetworkingCCI2019 - Architecting and Implementing Azure Networking
CCI2019 - Architecting and Implementing Azure Networkingwalk2talk srl
 
CCI2019 - Teams e lo Shadow IT
CCI2019 - Teams e lo Shadow ITCCI2019 - Teams e lo Shadow IT
CCI2019 - Teams e lo Shadow ITwalk2talk srl
 

Más de walk2talk srl (20)

CCI 2019 - SQL Injection - Black Hat Vs White Hat
CCI 2019 - SQL Injection - Black Hat Vs White HatCCI 2019 - SQL Injection - Black Hat Vs White Hat
CCI 2019 - SQL Injection - Black Hat Vs White Hat
 
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...
CCI 2019 - Exploiting Custom Vision SDK in Python to create an efficient imag...
 
CCI 2019 - Come ottimizzare i propri workload su Azure
CCI 2019 - Come ottimizzare i propri workload su AzureCCI 2019 - Come ottimizzare i propri workload su Azure
CCI 2019 - Come ottimizzare i propri workload su Azure
 
CCI 2019 - Exchange 2019 da 0 ad HA in 1 ora
CCI 2019 - Exchange 2019 da 0 ad HA in 1 oraCCI 2019 - Exchange 2019 da 0 ad HA in 1 ora
CCI 2019 - Exchange 2019 da 0 ad HA in 1 ora
 
CCI 2019 - PowerApps for Enterprise Developers
CCI 2019 - PowerApps for Enterprise DevelopersCCI 2019 - PowerApps for Enterprise Developers
CCI 2019 - PowerApps for Enterprise Developers
 
CCI 2019 - Architettare componenti in SPFx, esperienze sul campo
CCI 2019 - Architettare componenti in SPFx, esperienze sul campoCCI 2019 - Architettare componenti in SPFx, esperienze sul campo
CCI 2019 - Architettare componenti in SPFx, esperienze sul campo
 
CCI 2019 - Step by step come attivare un servizio voce in MS Teams
CCI 2019 - Step by step come attivare un servizio voce in MS TeamsCCI 2019 - Step by step come attivare un servizio voce in MS Teams
CCI 2019 - Step by step come attivare un servizio voce in MS Teams
 
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0
CCI 2019 - Strumenti Azure per l'Anomaly Detection in ambito Industria 4.0
 
CCI2019 - I've got the Power! I've got the Shell!
CCI2019 - I've got the Power! I've got the Shell!CCI2019 - I've got the Power! I've got the Shell!
CCI2019 - I've got the Power! I've got the Shell!
 
CCI2019 - Sistema di controllo del traffico con architettura Big Data
CCI2019 - Sistema di controllo del traffico con architettura Big DataCCI2019 - Sistema di controllo del traffico con architettura Big Data
CCI2019 - Sistema di controllo del traffico con architettura Big Data
 
CCI2019 - Governance di una Conversational AI
CCI2019 - Governance di una Conversational AICCI2019 - Governance di una Conversational AI
CCI2019 - Governance di una Conversational AI
 
CCI2019 - SQL Server ed Azure: Disaster Recovery per tutti
CCI2019 - SQL Server ed Azure: Disaster Recovery per tuttiCCI2019 - SQL Server ed Azure: Disaster Recovery per tutti
CCI2019 - SQL Server ed Azure: Disaster Recovery per tutti
 
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...
CCI2019 - Reagire agli eventi generati dalla propria infrastruttura con Azure...
 
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azure
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and AzureCCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azure
CCI2019 - What's new in Remote Desktop Services on Windows Server 2019 and Azure
 
CCI2019 - Teams Direct Routing e servizi fonia avanzati
CCI2019 - Teams Direct Routing e servizi fonia avanzatiCCI2019 - Teams Direct Routing e servizi fonia avanzati
CCI2019 - Teams Direct Routing e servizi fonia avanzati
 
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utente
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utenteCCI2019 - Microservizi: Idee per un'architettura con al centro l'utente
CCI2019 - Microservizi: Idee per un'architettura con al centro l'utente
 
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Fronte
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal FronteCCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Fronte
CCI2019i - Implementare Azure Multi-Factor Authentication Lettere dal Fronte
 
CCI2019 - Monitorare SQL Server Senza Andare in Bancarotta
CCI2019 - Monitorare SQL Server Senza Andare in BancarottaCCI2019 - Monitorare SQL Server Senza Andare in Bancarotta
CCI2019 - Monitorare SQL Server Senza Andare in Bancarotta
 
CCI2019 - Architecting and Implementing Azure Networking
CCI2019 - Architecting and Implementing Azure NetworkingCCI2019 - Architecting and Implementing Azure Networking
CCI2019 - Architecting and Implementing Azure Networking
 
CCI2019 - Teams e lo Shadow IT
CCI2019 - Teams e lo Shadow ITCCI2019 - Teams e lo Shadow IT
CCI2019 - Teams e lo Shadow IT
 

Último

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 

Último (20)

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

CCI2018 - La "moderna" Sicurezza informatica & Microsoft

  • 1.
  • 2. MODERN SECURITY BY MICROSOFT Giampiero Cosainz / Technical Unit Director, walk2talk Giampiero.Cosainz@walk2talk.it linkedin.com/in/gpc72/
  • 4. Who am I? Giampiero Cosainz System Engineer e Trainer walk2talk srl Giampiero Cosainz giampiero.cosainz@walk2talk.it MCT, MCSE, MCSA, MCTS, MCP
  • 5. About Us… walk2talk www.walk2talk.it Microsoft Partner Gold Centro PearsonVue Visitate il blog www.walk2talk-blog.it
  • 6. Agenda Parliamo di..? The New Microsoft Cybersecurity Architecture
  • 7. Istruzione & Diffusione della Conoscenza Sicurezza Fisica di device e apparati Antivirus & Sicurezza Perimetrale …sono indispensabili ma non bastano più!!!
  • 8. Statisticamente qualsiasi organizzazione, indipendentemente dalla dimensione o dal settore di attività, subirà un attacco informatico significativo entro i prossimi 12 mesi, mentre oltre la metà ne hanno subito almeno uno nell’ultimo anno
  • 10.
  • 11.
  • 12.
  • 13.
  • 14. The Microsoft Security Response Center Led by some of the world’s most experienced security experts. They identify, monitor, respond, and resolve security incidents and on-premises and cloud vulnerabilities around the clock, each day of the year.
  • 15.
  • 16.
  • 17. & management Protect users’ identities & control access to valuable resources based on user risk level protection Protect against advanced threats and recover quickly when attacked protection Ensure documents and emails are seen only by authorized people management Gain visibility and control over security tools
  • 18. & management Protect users’ identities & control access to valuable resources based on user risk level
  • 20.
  • 21. Azure Active Directory Identity Protection
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27. & management Protect users’ identities & control access to valuable resources based on user risk level
  • 28. protection Protect against advanced threats and recover quickly when attacked
  • 29.
  • 31.
  • 32.
  • 33.
  • 36.
  • 37.
  • 38.
  • 39.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51.
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57. Microsoft Advanced Threat Analytics / Azure Advanced Threat Protection
  • 58. Microsoft Advanced Threat Analytics brings the behavioral analytics concept to IT and the organization’s users. Microsoft Advanced Threat Analytics Behavioral Analytics Detection of advanced attacks and security risks Advanced Threat Detection An on-premises platform to identify advanced security attacks and insider threats before they cause damage
  • 59. Analyze1 How Microsoft Advanced Threat Analytics works After installation: • Simple non-intrusive port mirroring, or deployed directly onto domain controllers • Remains invisible to the attackers • Analyzes all Active Directory network traffic • Collects relevant events from SIEM and information from Active Directory (titles, groups membership, and more)
  • 60. How Microsoft Advanced Threat Analytics works ATA: • Automatically starts learning and profiling entity behavior • Identifies normal behavior for entities • Learns continuously to update the activities of the users, devices, and resources Learn2 What is entity? Entity represents users, devices, or resources
  • 61. Detect3 Microsoft Advanced Threat Analytics: • Looks for abnormal behavior and identifies suspicious activities • Only raises red flags if abnormal activities are contextually aggregated • Leverages world-class security research to detect security risks and attacks in near real-time based on attackers Tactics, Techniques, and Procedures (TTPs) ATA not only compares the entity’s behavior to its own, but also to the behavior of entities in its interaction path. How Microsoft Advanced Threat Analytics works
  • 62. Alert4 How Microsoft Advanced Threat Analytics works ATA reports all suspicious activities on a simple, functional, actionable attack timeline ATA identifies Who? What? When? How? For each suspicious activity, ATA provides recommendations for the investigation and remediation
  • 63.
  • 64.
  • 65.
  • 66.
  • 67. protection Protect against advanced threats and recover quickly when attacked
  • 68. protection Ensure documents and emails are seen only by authorized people
  • 69. Azure Information Protection (+ Office 365 Data Loss Prevention)
  • 70. • Control and help secure email, documents, and sensitive data that you share outside your company walls. From easy classification to embedded labels and permissions, enhance data protection at all times with Azure Information Protection - no matter where it’s stored or who it’s shared with. Classify data based on sensitivity and add labels - manually or automatically. Encrypt your sensitive data and define usage rights when needed. See what’s happening with your shared data to gain more control over it.
  • 71.
  • 72.
  • 73.
  • 74.
  • 76.
  • 77.
  • 78.
  • 80.
  • 81.
  • 82.
  • 83.
  • 84. la nuova frontiera della gestione dei dispositivi Ore 16.00 Sala C
  • 86. protection Ensure documents and emails are seen only by authorized people
  • 87. management Gain visibility and control over security tools
  • 88.
  • 89. Stato dell’arte e roadmap Ore 17.10 Sala A
  • 90.
  • 91.
  • 92. management Gain visibility and control over security tools
  • 94.
  • 95. Sì P1 P2 EMS E3 EMS E5 Sì Sì Sì P1 P2 No Sì No Sì
  • 96. - Power BI Pro* - Advanced eDiscovery* - Office 365 ATP* - Office 365 Cloud App Security* - Phone System* - Customer Lockbox* - FastTrack* * Servizi non presenti in Office 365 E3
  • 97. M365 Business Office 365 E3 Windows 10 Enterprise E3 per user (Including VDA) EMS E3 Office 365 Business Premium Windows 10 Enterprise E5 per user (Including VDA rights) EMS E5 M365 E3 M365 E5 Office 365 E5 Windows Pro EMS SMB1
  • 99. L’approccio alla sicurezza deve cambiare “If you spend more on coffee than on information security, you will be hacked. What’s more, you deserve to be hacked.” Richard Clarke - White House Cybersecurity Advisor (RSA Conference 2002) Investire in sicurezza “A business will have good security if its corporate culture is correct. That depends on one thing: tone at the top. There will be no grassroots effort to overwhelm corporate neglect.” William “Bill” Malik - VP and Research Area Director for Information Security at Gartner (2000) La cultura della sicurezza deve partire dai vertici aziendali e deve essere una priorità in tutte le procedure e processi “I am convinced that there are only two types of companies: those that have been hacked and those that will be. And even they are converging into one category: companies that have been hacked and will be hacked again.” Robert S. Mueller, III - Director Federal Bureau of Investigation (RSA Cyber Security Conference 2012) Monitorare l’infrastruttura “Progetta le tue difese contemplando la possibilità che vengano eluse perché tu non sai come farlo, ma l'attaccante si.” Ermanno Goletto e Roberto Massa – Microsoft MVPs (2017) Nella pianificazione della protezione è necessario valutare di non aver previsto una o più vulnerabilità “Phishing is a major problem because there really is no patch for human stupidity.” Mike Danseglio, ex program manager di Microsoft Security Solutions Group (2006) L’anello debole della sicurezza è spesso rappresentato dalle persone
  • 101. Let the past go and step off into the future

Notas del editor

  1. Hyperfish intro We are really excited to bring you something great
  2. Founded 2015 Co-Founders Brian Cook & Chris Johnson Brian was the founder and CEO of Workflow company Nintex, Chris Johnson was a Group Product Management in Office 365 & SharePoint Joining them were
  3. Founded 2015 Co-Founders Brian Cook & Chris Johnson Brian was the founder and CEO of Workflow company Nintex, Chris Johnson was a Group Product Management in Office 365 & SharePoint Joining them were
  4. Founded 2015 Co-Founders Brian Cook & Chris Johnson Brian was the founder and CEO of Workflow company Nintex, Chris Johnson was a Group Product Management in Office 365 & SharePoint Joining them were
  5. Del mega grafico ne parliamo tra poco…
  6. IT compromesso --> rischio di perdere l'azienda o di comprometterne la reputazione Petya, wannacry --> ransomware (cifratura dati e riscatto), furto di credenziali pass the hash, pass the ticket (escalation di furto/compromissione delle credenziali)
  7. Dopo di noi…
  8. Microsoft: - investimenti continui (1 bilion/annuo sulla security escluse le nuove acquisizioni) [è la più grande azienda di cybersecurity ma forse attualmente la meno considerata] Intelligence Intelligent security graph è costituito da vari teams L'operation Center gestisce il cloud nell'ottica della sicurezza e coordina il flusso di informazioni La Digital Crime Unit è un'entità legale che combatte le botnet (fa azioni legali per acquisire i server delle botnet)
  9. Intelligent security graph è costituito da vari teams L'operation Center gestisce il cloud nell'ottica della sicurezza e coordina il flusso di informazioni
  10. Intelligent security graph è costituito da vari teams La Digital Crime Unit è un'entità legale che combatte le botnet (fa azioni legali per acquisire i server delle botnet)
  11. E’ costituito dai migliori esperti di sicurezza del mondo che si dedicano ad indentificare, monitorare, reagire e risolvere gli incidenti di sicurezza Il loro blog: https://blogs.technet.microsoft.com/msrc/
  12. Dal basso verso l’altro….(un ciclo continuo infinito…) data collection (raccolta dati), analytics (analisi dei dati), api (per rendere fruibili le informazioni dai servizi)
  13. Leggi un po’ di numeri…. 450 bilioni di autenticazioni al mese 400 bilioni di email analizzate 1,2 bilioni di device scansionati ogni mese
  14. Protezione delle Identità e degli Accessi Protezione dalle Minacce Protezione delle Informazioni Gestione della Sicurezza
  15. Protezione delle Identità e degli Accessi
  16. Windows Hello for business (ricordare anche il discorso Password-Less) MFA & Conditional Access AD & Azure AD Windows Credential Guard Azure AD Identity Protection
  17. E’ quel prodotto che ci permette di monitorare gli accessi degli utenti evidenziando quelli più a rischio o sospetti
  18. Dashboard 1/2
  19. Dashboard 2/2
  20. Utenti «a rischio»
  21. Rischi evidenziati… (ad esempio il login da ip «anonimi»)
  22. …vi fa vedere utenti ed ip per il rischio selezionato (Accesso da ip anonimi)
  23. Protezione delle Identità e degli Accessi
  24. Protezione dalle Minacce Molti probabilmente conosceranno Office 365 ATP, o sapranno cos’è Windows Defender ma…
  25. Qui siamo a livello servizi Office 365
  26. Protezione di allegati e link in Exchange online e Sharepoint online
  27. Con Exchange online utilizza anche delle sandbox per esplodere allegati e controllare link
  28. ATP Scan in Progress
  29. Advanced Threat Protection è in preview su Azure Storage Blob service.
  30. Gestisce l’utilizzo dei documenti in Exchange online e Sharepoint online, aiutando a fronteggiare le minacce conosciute
  31. Office 365 Threat Intelligence aiuta ad identificare attacchi attraverso soprattuto Exchange online (e Sharepoint online) Ad esempio evidenziando chi e da che regione invia maggiormente spam alla nostra organizzazione Oppure evidenziando i traffici di mail sospette
  32. Visualizziamo l’elenco delle minacce rilevate e capiamo quali sono gli «schemi» degli attaccanti e da dove arrivano…
  33. Simulatore di attacchi: Spear Pishing Brute Force Password Password Spray Attack
  34. Qui siamo a livello CLIENT
  35. Windows defender comprende un insieme di soluzioni integrate in Windows 10
  36. Antimalware / Antivirus Windows Defender è diventato un 'Top product' capace di riconoscere la totalità dei campioni malware utilizzati. Windows Defender può adesso funzionare all'interno di una sandbox.
  37. Exploit guard sostituisce EMET Aiuta a contrastare alcuni specifici exploit di sicurezza utilizzando Intelligent Security Graph (ISG) In Windows Defender è stato introdotto anche un anti ransomware ovvero un meccanismo che protegge il contenuto delle cartelle indicate dall'utente evitando che programmi sconosciuti o non autorizzati possano apportarvi modifiche. E’ possibile poi il blocco degli accessi di rete a domini sospetti
  38. Utilizza la Virtualization-base Security Application Guard, prima attivabile solo sulle edizioni Enterprise di Windows 10, successivamente portata anche in Windows 10 Pro, adesso, con il rilascio di Windows 10 Aggiornamento di ottobre 2018, è configurabile in maniera approfondita.
  39. Device Guard permette l’esecuzione unicamente delle applicazioni autorizzate gestite con una «whitelist»
  40. System Guard si fa carico della fase di caricamento del sistema operativo «raccogliendo il testimone» dalle mani di Secure Boot che controlla la fase gestita da UEFI e dal bootloader del sistema operativo. https://cloudblogs.microsoft.com/microsoftsecure/2017/10/23/hardening-the-system-and-maintaining-integrity-with-windows-defender-system-guard/
  41. Potente applicativo che analizza tutto ciò che viene fatto nei client…
  42. Windows Defender ATP è anche in Windows 7, 8 e 8.1 Windows Defender ATP is now built into Windows Server 2019
  43. La Dashboard di Windows Defender ATP Security & Funzionalità
  44. Alerts attivi!
  45. Macchine a rischio!
  46. Una macchina a rischio!
  47. Un utente a rischio! (comunicazione con NeroBlaze C2)
  48. Communication with NeroBlaze C2 detected (un gruppo attivo nello sfruttare le vulnerabilità zero-day ed il pishing….
  49. Secure Score dashboard
  50. Possibilità di miglioramento….
  51. L’attacco parte da sinistra con un qualcosa di malevolo ricevuto per posta magari in un allegato…
  52. Rilevamento avanzato delle minacce analizzando le «comunicazioni» tra i sistemi (analisi dei pacchetti che transitano nel network)
  53. Analisi Comportamentale + Rilevamento di attacchi avanzati e rischi di sicurezza = rilevamento avanzato delle minacce
  54. ATA continuamente “utilizza” quattro “fasi”… Step 1: ANALIZZARE Utilizzando un pre-configurato, non-intrusivo port mirroring, tutto il traffico Active Directory viene copiato in ATA while rimanendo invisibile. ATA utilizza una tecnologia di “deep packet inspection” per analizzare tutto questo traffico. ATA può anche collettare eventi rilevanti da altri sistemi SIEM (security information and event management)
  55. Step 2: IMPARARE ATA automaticamente inizia a fare dei “profili approfonditi” di utenti, device e risorse e li usa per costruire un “Organizational Security Graph” Il “Organizational Security Graph” è una “mappa” delle interazioni e dei contesti delle relazioni e delle attività di utenti, device e risorse dell’intera organizzazione.
  56. Step 3: IDENTIFICARE ATA può a questo punto identificare qualsiasi evento anomalo od attività sospetta! ATA utilizza ovviamente tutta la conoscenza che gli arriva dai centri di ricercar e sicurezza Microsoft che abbiamo visto prima… ATA will also automatically guide you, asking you simple questions to adjust the detection process according to your input. [WannaCry Ransomware Detection]
  57. Step 4: AVVISARE ATA ha oramai identificato chi, che cosa, quando e come e pertanto è pronta per lanciare un alert e suggerire eventuali ulteriori analisi e/o contromisure.
  58. Viene evidenziato un attacco di tipo Pass the Ticket, ci sono Ticket Kerberos che vengono spostati da una macchina all’altra per fare Privilege Escalation
  59. Qui invece vengono evidenziate attività inconsuete e sospette da parte dell’utente Almeta Whitfield….
  60. Qui viene segnalato un «malfunzionamento», la relazione di trust tra il CLIENT2 ed AD (DC4) è interrotta, non funziona….
  61. Altra segnalazione, esecuzione «remota» sospetta su un DC da parte di un amministratore!!!
  62. Protezione dalle Minacce
  63. Protezione delle Informazioni
  64. Protezione avanzata delle informazioni con un prodotto che classifica, crittografa e gestisce i documenti utilizzati
  65. Superamento e/o «completamento» della NTFS security basata sugli utenti (che hanno o non hanno i diritti di fare qualcosa con i documenti) ad un nuovo sistema di security basato sui documenti stessi (che sono taggati ed ereditano regole che definiscono cosa si può fare con loro)
  66. Identificare/monitorare/proteggere.. …definire regole di security in base al contenuto dei documenti…..
  67. Monitora e controlla l’accesso alle app nel cloud da parte degli utenti
  68. Controlla l’accesso alle app in cloud (monitora e controlla) Office 365 Cloud App security  App di 365 Microsoft 365 Cloud App security  anche App di terze parti! E’ stato aggiunto anche il proxy che va proprio a «definire ed autorizzare» l’accesso alle app…
  69. Può rilevare gli accessi anche attraverso device hardware come i firewall….
  70. MDM "
  71. Protezione delle Informazioni
  72. Gestione della Sicurezza
  73. Gestione della Sicurezza
  74. (Application Guard è ora anche in Windows 10 Pro)
  75. Advanced eDiscovery (aggiunge analisi) Customer Lockbox (controllo accessi operatori supporto Microsoft) FastTrack (min 50 postazioni)
  76. M365 Enterprise ha anche le CAL client M365 E5 ha anche PowerBI Pro