Kimmo Bergius Tietoturvajohtaja

Size: px
Start display at page:

Download "Kimmo Bergius (kimmo.bergius@microsoft.com) Tietoturvajohtaja"

Transcription

1 Kimmo Bergius Tietoturvajohtaja

2 Number of Digital IDs Trendejä Exponential Growth of IDs Identity and access management challenging Increasingly Sophisticated Malware Anti-malware alone is not sufficient B2E mobility B2C B2B Number of variants from over 7,000 malware families (1H07) Internet mainframe client/server Pre-1980s 1980s 1990s 2000s Crime On The Rise Source: Microsoft Security Intelligence Report (January June 2007) Attacks Getting More Sophisticated Traditional defenses are inadequate National Interest Personal Gain Personal Fame Curiosity Largest segment by $ spent on defense Largest area by $ lost Vandal Largest area by volume Thief Trespasser Author Spy Fastest growing segment User GUI Applications Drivers O/S Hardware Physical Examples Spyware Rootkits Application attacks Phishing/Social engineering Script-Kiddy Amateur Expert Specialist

3 Muutosta Tietojenkäsittely ja verkot kaikkialla Kaikki yhteydessä kaikkeen Useita identiteettejä Joustavuus kaikki kaikkialta Resurssien niukkuus Best of Need vs. Best of Breed Tehdäänkö itse vai ulkoistetaanko Compliance miten valvotaan? Uhat muuttuvat Motiivi cool to cash!

4 Viisi kehityskohdetta! Verkon resurssien suojaaminen Liikkuvan käyttäjän yhteydet Identiteetin hallinta Datan suojaaminen Varmenteet

5 Tuoteportfolio Secure the Platform Windows 7/Mobile/Server 2008 R2 Secure the Identity AD ja siihen liittyvät palvelut Secure the Data RMS, EFS, BitLocker Secure the Network NAP Secure the Wireless Server 2008 Secure the Edge ISA/IAG Secure the Communications Forefront Server, OCS, Exchange Secure the Desktops and Servers Forefront Client Security

6 Miksi tarvitaan identiteetin hallintaa? Monia eri paikkoja tallentaa käyttäjään liittyvää tietoa Hakemistot, HR-järjestelmät, tietokannat, jne Monia eri autentikointimenetelmiä Käyttäjätunnus-salasana, älykortit, tokenit, kerberos, jne Single-sign-on-tavoite toteutuuko? Monia eri tapoja käyttää tietoa Tietoturva Tietosuoja

7 Single-Sign-On AD:n käyttö myös muissa ympäristöissä Linux/Unix/Mac OSX Autentikointi Kokoonpanotietojen välitys Vaatii kolmannen osapuolen lisäkomponentteja Näennäinen SSO Hakemistojen integraatio esim. MIISin välityksellä Federaatio Aiemmin ADFS, tulevaisuudessa Geneva

8 Ratkaisuja Hakemistointegraatio Yksi (???) tunnistushakemisto, monia tietohakemistoja Prosessien ja tiedonsiirron parannus Organisaation sisäinen Hakemistofederaatio Sovitaan, sen jälkeen luotetaan Organisaation sisällä tai organisaatioiden välillä Myös Internet-palveluissa

9 Edelleen ongelmaksi jää Useiden autentikointimenetelmien toteuttaminen Sovelluskohtainen toteutus, monia menetelmiä, vaivalloista Autentikointi, sen jälkeen tietojen haku Jälleen sovelluskohtaista Onko tähän ratkaisua?

10 Tokens and Claims Representing identity on the wire A token is a set of bytes that expresses information about an identity This information consists of one or more claims Each claim contains some information about the entity to which this token applies Indicates who created this token and guards against changes Token Claim 1 Claim 2 Claim 3... Claim n Signature Example Claims Name Group Age

11 Acquiring and Using a Token 4) Use claims in token Identity Provider STS Application Identity Library 3) Verify token s signature and check whether this STS is trusted Token 2) Submit token List of Trusted STSs 1) Get token Token Browser or Client User

12 The "Geneva" Technologies Identity Providers ADFS 5) Use claims in token Application STS STS Token STS 1) Access application and learn token requirements Windows Identity Foundation 4) Submit token 3) Get token for selected identity Browser or Client Windows CardSpace Token 2) Select an identity that matches those requirements User

13 Using "Geneva" in an Enterprise Active Directory Domain Services 5) Find claims required by application and create token ADFS STS 6) Receive token 8) Use claims in token 7) Submit token Application Windows Identity Foundation 1) Login to domain and get Kerberos ticket 4) Present Kerberos ticket and request token for selected identity Token Token 2) Access application and learn token requirements Browser or Client 3) Select an identity that matches those requirements Windows CardSpace User

14 Identity Federation Organization X Active Directory Domain Services ADFS STS Organization Y STS Token 5) Use claims in token 3) Get token for selected identity 2) Select an identity that matches those requirements Browser or Client Windows CardSpace User 4) Submit token Token 1) Access application and learn token requirements Application Windows Identity Foundation Trusted STSs: -Organization Y -Organization X

15 Identity Federation (2) 3) Select an identity that matches those requirements Organization X Active Directory Domain Services Token for STS Y 4) Get token for Organization Y STS Windows CardSpace User ADFS STS Browser or Client 2) Access Organization Y STS and learn token requirements 5) Request token for application 6) Issue token for application 7) Submit token 1) Access application and learn token requirements Token for STS Y Token Token Organization Y STS Trusted STSs: -Organization X 8) Use claims in token Application Windows Identity Foundation Trusted STSs: -Organization Y

16 Home USB Drive Independent Consultant Mobile Devices The flow of information has no boundaries Information is shared, stored and accessed outside the control of its owner Host and network security controls aren t sufficient to solve this problem Partner Organization 16

17 Rights Management Services Persistent Protection Encryption + Policy: Access Permissions Use Right Permissions Provides identity-based protection for sensitive data Controls access to information across the information lifecycle Allows only authorized access based on trusted identity Secures transmission and storage of sensitive information wherever it goes policies embedded into the content; documents encrypted with 128 bit encryption Embeds digital usage policies (print, view, edit, expiration etc. ) in to the content to help prevent misuse after delivery

18 End User Scenarios Safeguard Sensitive Information with RMS Protect , documents, and Web content Secure s Outlook 2003/2007, Windows RMS Keep corporate off the Internet Prevent forwarding of confidential information Templates to centrally manage policies Secure Documents Office 2003/2007 (Word, PPT, Excel, & InfoPath) SharePoint Server 2007, Windows RMS Control access to sensitive info Set access level - view, change, print... Determine length of access Automatically apply usage policies to documents libraries Log and audit who has accessed docs Secure Intranets IE w/rma, Windows RMS Users without Office 2003 or later can view rights-protected files Enforces assigned rights: view, print, export, copy/paste & time-based expiration

19 How does RMS work? SQL Server Active Directory 1. Author receives a client licensor certificate the first time they rights-protect information RMS Server 2. Author defines a set of usage rights and rules for their file; Application creates a publishing license and encrypts the file 3. Author distributes file 2 Information Author The Recipient 4. Recipient clicks file to open, the application calls to the RMS server which validates the user and issues a use license 5. Application renders file and enforces rights

20 RMS Solution Components RMS Server Server Runs on Windows Server 2003 (Standard, Enterprise, Web or Datacenter Editions) or later Provides certification and licensing Active Directory directory service Windows Server 2000 or later Provides a well-known unique identifier for each user address property for each user must be populated Database Server Such as Microsoft SQL Server or MSDE Stores configuration data and use license requests RMS client software Client Windows Vista out-of-box Download for Windows XP An RMS-enabled application Required for creating or viewing rights-protected content Microsoft Office 2003 and 2007 Editions includes RMS-enabled applications Word, Excel, PowerPoint, Outlook and Infopath (2007) Office Professional 2003 or 2007 is required for creating or viewing rights-protected content Other Office 2003 or 2007 Editions allows users to view but not create rights-protected content. Rights Management Add-on (RMA) for Internet Explorer 6.0 or later Allows users to view rights-protected content in a browser Enables down-level viewing support for content protected by Office 2003 or 2007

21 What Microsoft and RSA Announced on December 4, 2008 Microsoft and RSA partnering with a Built-In systems approach to protect sensitive information throughout the infrastructure based on content, context, and identity Microsoft building RSA Data Loss Prevention (DLP) classification technology directly into the Microsoft platform and future information protection products RSA integrating Active Directory Rights Management Services (AD RMS) with RSA's DLP Suite Automate the application of AD RMS policies based on data sensitivity Leverage Active Directory (AD) Groups for identity or group aware data loss prevention Microsoft and RSA collaboration enables organizations to: Centrally define information security policy Automatically identify and classify sensitive data anywhere in the infrastructure Use a range of controls to protect data throughout the infrastructure

22 First Step - RSA DLP Suite integrating with Microsoft AD RMS in DLP 6.5 Release (Dec 2008) 1. RMS admin creates RMS templates for data protection Microsoft AD RMS Legal Department View, Edit, Print Outside law firm View Others No Access Legal Contracts RMS 2. RSA DLP admin designs policies to find sensitive data and protect it using RMS RSA DLP Find Legal Contracts Apply Legal Contracts RMS Contracts DLP Policy 3. RSA DLP discovers and classifies sensitive files 4. RSA DLP applies RMS controls based on policy Laptops/desktops Legal department 5. Users request files - RMS provides policy Outside law firm based access File shares SharePoint Others Automate the application of AD RMS protection based on sensitive information identified by RSA DLP Leverage AD Groups for identity or group aware data loss prevention

23 Long term Microsoft and RSA Building Information Protection into Infrastructure Add-on Policies RSA DLP Enterprise Manager Microsoft Information Protection Management RSA Microsoft Endpoint /UC Network Apps FS/CMS Storage Built-in DLP Classification and RMS Controls Microsoft Environment and Applications Complementary Platforms and functionality RSA DLP Endpoint RSA DLP Network RSA DLP Datacenter Common policies throughout infrastructure Built-in approach to protect data based on content, context, identity Future ready: Seamless upgrade path for current DLP customers

24

Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation

Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation Social: Enabling a global village Economic: Easier, faster, cheaper commerce Political: Freer exchange of ideas Loss

More information

Protect Sensitive Data Using Encryption Technologies. Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live.

Protect Sensitive Data Using Encryption Technologies. Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live. Protect Sensitive Data Using Encryption Technologies Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live.com/blog Where is the User Data Stored? Q: Where is the biggest

More information

Kevin Dean Technology Strategist Education Southeast Microsoft Corporation

Kevin Dean Technology Strategist Education Southeast Microsoft Corporation Kevin Dean Technology Strategist Education Southeast Microsoft Corporation Security Exploits History The Threat landscape today Microsoft Security Development Lifecycle State of Security today Trends in

More information

Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan

Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan The Truth about Data Loss Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan RSA Data Loss Prevention Data Breaches Overview RSA DLP Solution Five Critical Factors

More information

RSA and Microsoft s Build in vs.bolt On

RSA and Microsoft s Build in vs.bolt On RSA and Microsoft s Build in vs.bolt On Kimmo Bergius, Microsoft Petri Vilander, RSA, Security Division of EMC What Microsoft and RSA did Announce? Microsoft and RSA partnering with a Built-In systems

More information

Active Directory Rights Management Services integration (AD RMS)

Active Directory Rights Management Services integration (AD RMS) MOSS Information Rights Management Ashish Bahuguna ashish.bahuguna@bitscape.com Active Directory Rights Management Services integration (AD RMS) Agenda AD RMS Overview AD RMS Architecture Components MOSS

More information

Overview of Active Directory Rights Management Services with Windows Server 2008 R2

Overview of Active Directory Rights Management Services with Windows Server 2008 R2 Overview of Active Directory Rights Management Services with Windows Server 2008 R2 Student Manual Module 3: Active Directory Rights Management Clients and Information Rights Management on Desktop Applications

More information

Information Rights Management in SharePoint. by André Vala

Information Rights Management in SharePoint. by André Vala Information Rights Management in SharePoint by André Vala About Me... André Vala SharePoint Solutions Architect Office & SharePoint Solutions Team Leader andre.vala@create.pt @atomicvee http://blogit.create.pt/andrevala

More information

Rights Management Services

Rights Management Services www.css-security.com 425.216.0720 WHITE PAPER Microsoft Windows (RMS) provides authors and owners the ability to control how they use and distribute their digital content when using rights-enabled applications,

More information

Andrea Valboni National Technology Officer Public Sector Microsoft Italy

Andrea Valboni National Technology Officer Public Sector Microsoft Italy Andrea Valboni National Technology Officer Public Sector Microsoft Italy CRITIS Frascati, 15 Ottobre 2008 Evolving Security Threat Landscape Trustworthy Computing Vision Addressing Security Threats Public

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

Copyright Giritech A/S. Secure Mobile Access

Copyright Giritech A/S. Secure Mobile Access Secure Mobile Access From everywhere... From any device... From user......to applications Page 3...without compromising on security and usability... and to my PC in the office: Secure Virtual Access Contrary

More information

Installing Windows Rights Management Services with Service Pack 2 Step-by- Step Guide

Installing Windows Rights Management Services with Service Pack 2 Step-by- Step Guide Installing Windows Rights Management Services with Service Pack 2 Step-by- Step Guide Microsoft Corporation Published: October 2006 Author: Brian Lich Editor: Carolyn Eller Abstract This step-by-step guide

More information

Deploying Microsoft Windows Rights Management Services

Deploying Microsoft Windows Rights Management Services Deploying Microsoft Windows Rights Management Services Key Data Course #: 2827A Number of Days: 3 Format: Instructor-Led Certification Exams: None Elements of this syllabus are subject to change. This

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

RSA Solution Brief RSA. Data Loss. Uncover your risk, establish control. RSA. Key Manager. RSA Solution Brief

RSA Solution Brief RSA. Data Loss. Uncover your risk, establish control. RSA. Key Manager. RSA Solution Brief RSA Solution Brief RSA Managing Data Loss the Lifecycle of Prevention Encryption Suite Keys with Uncover your risk, establish control. RSA Key Manager RSA Solution Brief 1 Executive Summary RSA Data Loss

More information

Implementing Active Directory Rights Management Services with Exchange and SharePoint

Implementing Active Directory Rights Management Services with Exchange and SharePoint Course 50403B: Implementing Active Directory Rights Management Services with Exchange and SharePoint Course Details Course Outline Module 1: Why Rights Management? This module provides an overview of Microsoft

More information

SERVER CAL SUITES COMPONENT PRODUCT SPECIFIC DETAIL. Product

SERVER CAL SUITES COMPONENT PRODUCT SPECIFIC DETAIL. Product Windows Server 2003 R2 CAL Component Key Benefits Core CAL Dependable- Windows Server 2003 is the fastest, most reliable, most secure Windows server operating system ever fered by Microst. ive- Windows

More information

Webtrends for SharePoint 2010 A Microsoft Preferred Analytics Solution for SharePoint

Webtrends for SharePoint 2010 A Microsoft Preferred Analytics Solution for SharePoint Webtrends for SharePoint 2010 A Microsoft Preferred Analytics Solution for SharePoint Provided to By Sean Browning, Webtrends 13-Sep-2011 Webtrends Expertise with SharePoint Webtrends is a Microsoft-designated

More information

LEARNING SOLUTIONS website milner.com/learning email training@milner.com phone 800 875 5042

LEARNING SOLUTIONS website milner.com/learning email training@milner.com phone 800 875 5042 Course 6451B: Planning, Deploying and Managing Microsoft System Center Configuration Manager 2007 Length: 3 Days Published: June 29, 2012 Language(s): English Audience(s): IT Professionals Level: 300 Technology:

More information

Single Sign-on (SSO) technologies for the Domino Web Server

Single Sign-on (SSO) technologies for the Domino Web Server Single Sign-on (SSO) technologies for the Domino Web Server Jane Marcus December 7, 2011 2011 IBM Corporation Welcome Participant Passcode: 4297643 2011 IBM Corporation 2 Agenda USA Toll Free (866) 803-2145

More information

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org Windows 7 Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org 1 Overview 1. Financial Institution s Preliminary Steps 2. User Interface 3. Data Protection 4. User and Group Changes

More information

Encore Software Solutions (V3) Identity Lifecycle Management and Federated Security Suite (ILM/FSS) Overview and Technical Requirements

Encore Software Solutions (V3) Identity Lifecycle Management and Federated Security Suite (ILM/FSS) Overview and Technical Requirements Encore Software Solutions (V3) Identity Lifecycle Management and Federated Security Suite (ILM/FSS) Overview and Technical Requirements Encore Software Solutions (V3) provides a holistic Identity Lifecycle

More information

Dow Corning Uses Enterprise Rights Management to Help Protect Intellectual Property

Dow Corning Uses Enterprise Rights Management to Help Protect Intellectual Property Dow Corning Uses Enterprise Rights Management to Help Protect Intellectual Property Overview Country or Region: United States Industry: Manufacturing Customer Profile Dow Corning is a global leader in

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

Persona Backup and OS Migration for insync Private Cloud 5.5. June 16, 15

Persona Backup and OS Migration for insync Private Cloud 5.5. June 16, 15 Persona Backup and OS Migration for insync Private Cloud 5.5 June 16, 15 Copyright Notice Copyright 2007-2015 Druva Inc. All Rights Reserved. Any technical documentation that is made available by Druva

More information

Known limitations The following table lists features and their known limitations in Internet Explorer 8 (64-bit) and Internet Explorer 9 (64-bit).

Known limitations The following table lists features and their known limitations in Internet Explorer 8 (64-bit) and Internet Explorer 9 (64-bit). Internet Explorer 6 (32-bit) SharePoint Server 2010 does not support Internet Explorer 6 (32-bit). If you use publishing sites, see Browser compatibility for publishing sites in this article. Internet

More information

Client Operating System and Applications Scope

Client Operating System and Applications Scope Client Operating System and Applications Scope Workshop Purpose and Objectives Workshop Purpose Review client experience options for the user base Review requirements to enable the rich experience and

More information

ICT Professional Optional Programmes

ICT Professional Optional Programmes ICT Professional Optional Programmes Skills Team are a Microsoft Academy with new training rooms and IT labs in our purpose built training centre in Ealing, West London. We offer a range of year-long qualifications

More information

Strong Authentication: Enabling Efficiency and Maximizing Security in Your Microsoft Environment

Strong Authentication: Enabling Efficiency and Maximizing Security in Your Microsoft Environment Strong Authentication: Enabling Efficiency and Maximizing Security in Your Microsoft Environment IIIIII Best Practices www.gemalto.com IIIIII Table of Contents Strong Authentication and Cybercrime... 1

More information

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 Page 1 Product Bulletin What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 This document lists the new features available in Version 6.4 of the Secure Access SSL VPN product line. This

More information

Software Update Bulletin

Software Update Bulletin Introducing SendSuite Tracking February 2010 Purpose This bulletin is released to advise SendSuite Tracking users of the new features, enhancements, and improvements in the evolution of the Internal Tracking

More information

Agenda. How to configure

Agenda. How to configure dlaw@esri.com Agenda Strongly Recommend: Knowledge of ArcGIS Server and Portal for ArcGIS Security in the context of ArcGIS Server/Portal for ArcGIS Access Authentication Authorization: securing web services

More information

2007 Microsoft Office System Document Encryption

2007 Microsoft Office System Document Encryption 2007 Microsoft Office System Document Encryption June 2007 Table of Contents Introduction 1 Benefits of Document Encryption 2 Microsoft 2007 Office system Document Encryption Improvements 5 End-User Microsoft

More information

RSA SIEM and DLP Infrastructure and Information Monitoring in One Solution

RSA SIEM and DLP Infrastructure and Information Monitoring in One Solution RSA SIEM and DLP Infrastructure and Information Monitoring in One Solution David Mateju RSA Sales Consultant, RSA CSE david.mateju@rsa.com Adding an information-centric view Infrastructure Information

More information

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC IT Hot Topics Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps [Image Info]

More information

Persona Backup & OS Migration

Persona Backup & OS Migration Persona Backup & OS Migration insync 5.4 Druva Software Table of Contents About this document... 3 Persona backup... 4 About persona backup... 4 Use of persona backup... 4 Availability... 5 Supported system

More information

Security Best Practices for Microsoft Azure Applications

Security Best Practices for Microsoft Azure Applications Security Best Practices for Microsoft Azure Applications Varun Sharma Principal Security Engineer, Information Security & Risk Management (ISRM), Microsoft IT Service Lines Application Security Infrastructure

More information

Agency Pre Migration Tasks

Agency Pre Migration Tasks Agency Pre Migration Tasks This document is to be provided to the agency and will be reviewed during the Migration Technical Kickoff meeting between the ICS Technical Team and the agency. Network: Required

More information

I. Configuring Digital signature certificate in Microsoft Outlook 2003:

I. Configuring Digital signature certificate in Microsoft Outlook 2003: I. Configuring Digital signature certificate in Microsoft Outlook 2003: In order to configure Outlook 2003 to use the new message security settings please follow these steps: 1. Open Outlook. 2. Go to

More information

White paper. Five Key Considerations for Selecting a Data Loss Prevention Solution

White paper. Five Key Considerations for Selecting a Data Loss Prevention Solution White paper Five Key Considerations for Selecting a Data Loss Prevention Solution What do you need to consider before selecting a data loss prevention solution? There is a renewed awareness of the value

More information

RSA Data Loss Prevention (DLP) Understand business risk and mitigate it effectively

RSA Data Loss Prevention (DLP) Understand business risk and mitigate it effectively RSA Data Loss Prevention (DLP) Understand business risk and mitigate it effectively Arrow ECS DLP workshop, Beograd September 2011 Marko Pust marko.pust@rsa.com 1 Agenda DLP in general What to expect from

More information

VMware Virtual Desktop Manager User Authentication Guide

VMware Virtual Desktop Manager User Authentication Guide Technical Note VMware Virtual Desktop Manager User Authentication Guide VMware Virtual Desktop Manager The purpose of this guide is to provide details of user authentication in VMware Virtual Desktop Manager

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

IBM Endpoint Manager for Core Protection

IBM Endpoint Manager for Core Protection IBM Endpoint Manager for Core Protection Device control and endpoint protection designed to guard against malware and loss of sensitive data Highlights Delivers real-time endpoint protection against viruses,

More information

GIGATRAK CLIENT INSTALL HANDHELD TERMINAL

GIGATRAK CLIENT INSTALL HANDHELD TERMINAL GIGATRAK CLIENT INSTALL HANDHELD TERMINAL GIGATRAK CLIENT INSTALL HANDHELD TERMINAL A mobile, handheld data terminal runs like a mini PC with an abbreviated version of Windows OS (CE). GigaTrak products

More information

Michael Noel. Colin Spence. SharePoint UNLEASHED. 800 East 96th Street, Indianapolis, Indiana 46240 USA

Michael Noel. Colin Spence. SharePoint UNLEASHED. 800 East 96th Street, Indianapolis, Indiana 46240 USA Michael Noel Colin Spence SharePoint 2013 UNLEASHED 800 East 96th Street, Indianapolis, Indiana 46240 USA Table of Contents Introduction 1 Part I Planning for and Deploying SharePoint Server 2013 1 Introducing

More information

EasyConnect. Any application - Any device - Anywhere. Faster, Simpler & Safer Networks

EasyConnect. Any application - Any device - Anywhere. Faster, Simpler & Safer Networks EasyConnect Any application - Any device - Anywhere As cloud computing and mobile devices continue to reshape the way people work, workforces are becoming increasingly mobile. In order to remain competitive,

More information

The following information is provided by ARX, Inc. to aid customers in their evaluation of CoSign for SharePoint (C4SP).

The following information is provided by ARX, Inc. to aid customers in their evaluation of CoSign for SharePoint (C4SP). The following information is provided by ARX, Inc. to aid customers in their evaluation of CoSign for SharePoint (C4SP). Lay Boon Tay Sales Engineering Manager ARX, Inc. 855 Folsom Street Suite 939 San

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 24 Windows and Windows Vista Security First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Windows and Windows Vista Security

More information

Getting started with Microsoft SharePoint Server 2010

Getting started with Microsoft SharePoint Server 2010 Getting started with Microsoft SharePoint Server 2010 Microsoft Corporation Published: May 2010 Author: Microsoft Office System and Servers Team (itspdocs@microsoft.com) Abstract This book provides basic

More information

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands Ian Wills Country Manager, Entrust Datacard WHO IS ENTRUST DATACARD? 2 Entrust DataCard Datacard Corporation. Corporation.

More information

Tech Brief. Enterprise Secure and Scalable Enforcement of Microsoft s Network Access Protection in Mobile Networks

Tech Brief. Enterprise Secure and Scalable Enforcement of Microsoft s Network Access Protection in Mobile Networks Tech Brief Enterprise Secure and Scalable Enforcement of Microsoft s Network Access Protection in Mobile Networks Introduction In today s era of increasing mobile computing, one of the greatest challenges

More information

A new Secure Remote Access Platform from Giritech. Page 1

A new Secure Remote Access Platform from Giritech. Page 1 A new Secure Remote Access Platform from Giritech Page 1 Remote users have preferences G/On 5 works for Windows, Mac and Linux The G/On Client user experience is specific to the operating system Users

More information

FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team

FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team FDCC Challenges FIPS Setting Mobile Users ActiveX Controls Firewall Miscellaneous File system ACLs Certificate

More information

This Deployment Guide is intended for administrators in charge of planning, implementing and

This Deployment Guide is intended for administrators in charge of planning, implementing and YOUR AUTOMATED EMPLOYEE Foxtrot Deployment Guide Enterprise Edition Introduction This Deployment Guide is intended for administrators in charge of planning, implementing and maintaining the deployment

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

RSS Cloud Solution COMMON QUESTIONS

RSS Cloud Solution COMMON QUESTIONS RSS Cloud Solution COMMON QUESTIONS 1 Services... 3 Connectivity... 5 Support... 6 Implementation... 7 Security... 8 Applications... 9 Backups... 9 Email... 10 Contact... 11 2 Services What is included

More information

Windows Phone 8 Security Overview

Windows Phone 8 Security Overview Windows Phone 8 Security Overview This white paper is part of a series of technical papers designed to help IT professionals evaluate Windows Phone 8 and understand how it can play a role in their organizations.

More information

RSA SecurID Two-factor Authentication

RSA SecurID Two-factor Authentication RSA SecurID Two-factor Authentication Today, we live in an era where data is the lifeblood of a company. Now, security risks are more pressing as attackers have broadened their targets beyond financial

More information

Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft

Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft Integrated security eases defense in depth architecture deployment Adoption of open standards allows

More information

Enforce AD RMS Policies for PDF documents in SharePoint Environments... 5. Enforce AD RMS Policies for PDF documents in Exchange Environments...

Enforce AD RMS Policies for PDF documents in SharePoint Environments... 5. Enforce AD RMS Policies for PDF documents in Exchange Environments... 1 Contents Introduction... 4 Foxit PDF Security Suite Environments... 5 Enforce AD RMS Policies for PDF documents in SharePoint Environments... 5 Enforce AD RMS Policies for PDF documents in Exchange Environments...

More information

Deploying BitDefender Client Security and BitDefender Windows Server Solutions

Deploying BitDefender Client Security and BitDefender Windows Server Solutions Deploying BitDefender Client Security and BitDefender Windows Server Solutions Quick Install Guide Copyright 2011 BitDefender 1. Installation Overview Thank you for selecting BitDefender Business Solutions

More information

Course 20688A: Managing and Maintaining Windows 8

Course 20688A: Managing and Maintaining Windows 8 Course 20688A: Managing and Maintaining Windows 8 Length: 5 Days Audience(s): IT Professionals Level: 200 Delivery Method: Instructor-led (classroom) About this Course In this course, students learn how

More information

AD RMS Windows Server 2008 to Windows Server 2008 R2 Migration and Upgrade Guide... 2 About this guide... 2

AD RMS Windows Server 2008 to Windows Server 2008 R2 Migration and Upgrade Guide... 2 About this guide... 2 Contents AD RMS Windows Server 2008 to Windows Server 2008 R2 Migration and Upgrade Guide... 2 About this guide... 2 Preparing for the migration or upgrade of an AD RMS cluster... 2 Checklist: Preparing

More information

INTRODUCING GENEVA AN OVERVIEW OF THE GENEVA SERVER, CARDSPACE GENEVA, AND THE GENEVA FRAMEWORK DAVID CHAPPELL OCTOBER 2008

INTRODUCING GENEVA AN OVERVIEW OF THE GENEVA SERVER, CARDSPACE GENEVA, AND THE GENEVA FRAMEWORK DAVID CHAPPELL OCTOBER 2008 INTRODUCING GENEVA AN OVERVIEW OF THE GENEVA SERVER, CARDSPACE GENEVA, AND THE GENEVA FRAMEWORK DAVID CHAPPELL OCTOBER 2008 SPONSORED BY MICROSOFT CORPORATION CONTENTS Understanding Claims-Based Identity...

More information

Cybersecurity and Secure Authentication with SAP Single Sign-On

Cybersecurity and Secure Authentication with SAP Single Sign-On Solution in Detail SAP NetWeaver SAP Single Sign-On Cybersecurity and Secure Authentication with SAP Single Sign-On Table of Contents 3 Quick Facts 4 Remember One Password Only 6 Log In Once to Handle

More information

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES OVERVIEW OF TYPICAL WINDOWS SERVER ROLES Before you start Objectives: learn about common server roles which can be used in Windows environment. Prerequisites: no prerequisites. Key terms: network, server,

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

API-Security Gateway Dirk Krafzig

API-Security Gateway Dirk Krafzig API-Security Gateway Dirk Krafzig Intro Digital transformation accelerates application integration needs Dramatically increasing number of integration points Speed Security Industrial robustness Increasing

More information

BEING MOBILE WITH WINDOWS 8.1

BEING MOBILE WITH WINDOWS 8.1 www.realdolmen.com BEING MOBILE WITH WINDOWS 8.1 OCTOBER 28, 2014 SLIDE 1 SPEAKERS INTRO #Name: D Hoker Gino #Function: Technology Expert #Email: gino.dhoker@realdolmen.com #Twitter: @GinoDH #Blog: #Mobile:

More information

White paper. Four Best Practices for Secure Web Access

White paper. Four Best Practices for Secure Web Access White paper Four Best Practices for Secure Web Access What can be done to protect web access? The Web has created a wealth of new opportunities enabling organizations to reduce costs, increase efficiency

More information

How Microsoft runs IT. Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT

How Microsoft runs IT. Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT How Microsoft runs IT Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT 2 Source: Accenture Cloudrise: Rewards & Risks at the Dawn of Cloud Computing, November 2010 3 Source: Accenture Cloudrise:

More information

This white paper from Stylusinc describes how enterprises benefits by migrating to Microsoft Office 365 and how it is bringing about a sea change in

This white paper from Stylusinc describes how enterprises benefits by migrating to Microsoft Office 365 and how it is bringing about a sea change in This white paper from Stylusinc describes how enterprises benefits by migrating to Microsoft Office 365 and how it is bringing about a sea change in how enterprises look at basic things like email collaboration

More information

Cloud aber Sicher. Florian van Keulen. Senior Consultant Cloud & Security

Cloud aber Sicher. Florian van Keulen. Senior Consultant Cloud & Security Cloud aber Sicher Florian van Keulen Senior Consultant Cloud & Security BASEL BERN BRUGG DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. GENEVA HAMBURG COPENHAGEN LAUSANNE MUNICH STUTTGART VIENNA ZURICH Since

More information

Data Protection McAfee s Endpoint and Network Data Loss Prevention

Data Protection McAfee s Endpoint and Network Data Loss Prevention Data Protection McAfee s Endpoint and Network Data Loss Prevention Dipl.-Inform. Rolf Haas Principal Security Engineer, S+, CISSP rolf@mcafee.com January 22, 2013 for ANSWER SA Event, Geneva Position Features

More information

Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management

Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management 1 Product Roadmap Disclaimer Any forward-looking indication of plans for products is preliminary and all future release

More information

Print Audit 6 Technical Overview

Print Audit 6 Technical Overview Print Audit 6 Technical Overview Print Audit 6 is the most accurate and powerful suite of print tracking and print management products available. It is used to analyze, reduce and recover costs along with

More information

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On Public Speakers Las Vegas, Oct 19-23 Christian Cohrs, Area Product Owner Barcelona, Nov 10-12 Regine Schimmer, Product Management

More information

True Information Security only a click away for anyone"

True Information Security only a click away for anyone True Information Security only a click away for anyone" Webinar, Tuesday 22nd July 2014 7/22/2014 WEBINAR on "True Information Security only a click away for anyone" 1 Agenda Where the industry is going

More information

User Guide. Version R91. English

User Guide. Version R91. English AuthAnvil User Guide Version R91 English August 25, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

THE FUTURE OF COLLABORATION

THE FUTURE OF COLLABORATION THE FUTURE OF COLLABORATION Dell + Microsoft Office SharePoint Server 2007 SIMPLIFYING IT Microsoft Office SharePoint Server 2007 is one of the most valuable tools for today s businesses, letting you efficiently

More information

Creating and Deploying Active Directory Rights Management Services Templates Step-by-Step Guide

Creating and Deploying Active Directory Rights Management Services Templates Step-by-Step Guide Creating and Deploying Active Directory Rights Management Services Templates Step-by-Step Guide Microsoft Corporation Published: January 2008 Author: Brian Lich Editor: Carolyn Eller Abstract This step-by-step

More information

Getting Started with Symantec Endpoint Protection

Getting Started with Symantec Endpoint Protection Getting Started with Symantec Endpoint Protection 20983668 Getting Started with Symantec Endpoint Protection The software described in this book is furnished under a license agreement and may be used only

More information

Securing Office 365 with MobileIron

Securing Office 365 with MobileIron Securing Office 365 with MobileIron Introduction Office 365 is Microsoft s cloud-based productivity suite. It includes online versions of Microsoft s most popular solutions, like Exchange and SharePoint,

More information

For Active Directory Installation Guide

For Active Directory Installation Guide For Active Directory Installation Guide Version 2.5.2 April 2010 Copyright 2010 Legal Notices makes no representations or warranties with respect to the contents or use of this documentation, and specifically

More information

Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML

Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML --------------------------------------------------------------------------------------------------------------------------- Contents Overview...

More information

Protecting Data-at-Rest with SecureZIP for DLP

Protecting Data-at-Rest with SecureZIP for DLP Protecting Data-at-Rest with SecureZIP for DLP TABLE OF CONTENTS INTRODUCTION 3 PROTECTING DATA WITH DLP 3 FINDING INDIVIDUAL AND SHARED INFORMATION-AT-REST 4 METHODS FOR REMEDIATION 4 ENCRYPTING UNPROTECTED

More information

Secure Collaboration within Organizations, B2B and B2C. eberhard@keyon.ch staible@keyon.ch

Secure Collaboration within Organizations, B2B and B2C. eberhard@keyon.ch staible@keyon.ch Secure Collaboration within Organizations, B2B and B2C eberhard@keyon.ch staible@keyon.ch Definition of the term Collaboration : Working with others to do a task and to achieve shared goals. Major Business

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Jay Ferron. Blog.mir.net. CEHi, CWSP, CISM, CISSP, CVEi. MCITP, MCT, MVP, NSA IAM. Jay@ferron.com

Jay Ferron. Blog.mir.net. CEHi, CWSP, CISM, CISSP, CVEi. MCITP, MCT, MVP, NSA IAM. Jay@ferron.com Jay Ferron CEHi, CWSP, CISM, CISSP, CVEi. MCITP, MCT, MVP, NSA IAM Jay@ferron.com Blog.mir.net Tools to use How do we make our job easer? What tools are there at low or no cost? What do you use today?

More information

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Protecting Sensitive Data Reducing Risk with Oracle Database Security Protecting Sensitive Data Reducing Risk with Oracle Database Security Antonio.Mata.Gomez@oracle.com Information Security Architect Agenda 1 2 Anatomy of an Attack Three Steps to Securing an Oracle Database

More information

Information Rights Management in Office for Mac 2011 Deployment Guide

Information Rights Management in Office for Mac 2011 Deployment Guide Information Rights Management in Office for Mac 2011 Deployment Guide Information in this document, including URL and other Internet Web site references, is subject to change without notice. Content in

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) A RSACCESS WHITE PAPER 1 Microsoft Forefront Unified Access Gateway Overview 2 Safe-T RSAccess Secure Front-end Overview

More information

MICROSOFT 70-687 EXAM QUESTIONS & ANSWERS

MICROSOFT 70-687 EXAM QUESTIONS & ANSWERS MICROSOFT 70-687 EXAM QUESTIONS & ANSWERS Number: 70-687 Passing Score: 700 Time Limit: 120 min File Version: 58.0 http://www.gratisexam.com/ MICROSOFT 70-687 EXAM QUESTIONS & ANSWERS Exam Name: Configuring

More information

BackupAssist v6 quickstart guide

BackupAssist v6 quickstart guide New features in BackupAssist v6... 2 VSS application backup (Exchange, SQL, SharePoint)... 3 System State backup... 3 Restore files, applications, System State and mailboxes... 4 Fully cloud ready Internet

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

Microsoft Dynamics CRM Server 2011 software requirements

Microsoft Dynamics CRM Server 2011 software requirements Microsoft Dynamics CRM Server 2011 software requirements This section lists the software and application requirements for Microsoft Dynamics CRM Server 2011. Windows Server operating system: Microsoft

More information