Microsoft en la empresa y el Gobierno

Size: px
Start display at page:

Download "Microsoft en la empresa y el Gobierno"

Transcription

1 Microsoft en la empresa y el Gobierno

2

3 El cambio de rol de TI Microsoft es el único habilitado para ayudarlo a balancear las expectativas de los usuarios con los requerimientos institucionales. Dispositivos Windows-based Cuatro Pilares de nuestra estrategia: Seguridad y Administración Productividad Desarrollo de Aplicaciones Windows Next que las personas gustan de utilizar herramientas que ayudan a IT a proteger las organizaciones herramientas que trabajan como y con servicios para consumidores herramientas que simplifican y enriquecen experiencia desarrolladores

4

5 Windows 7 Impleméntelo hoy! Windows 8 es Windows reinventado 7.5

6

7 Interfaz optimizada para pantalla táctil y lápiz digital Soporte sin paralelos para seguridad empresaria Entorno de desarrollo unificado Más resistente/a prueba de agua/saneada Lectora de código de barras y tarjetas de crédito Integración de aplicaciones comerciales Sincronización on- y offline

8

9

10 Administre los permisos de acceso a las aplicaciones para cada usuario, no para cada dispositivo individual Administrado No administrado, basado en Windows No administrado, sin base en Windows Tradicional App-V Citrix XenApp

11

12

13

14

15 Windows Server 2008 R2 Active Directory

16

17 Security Strategy Briefing Marco A. Zúñiga Public Sector Manager Julio 2012 Microsoft Confidential

18 Microsoft Confidential

19 Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects from unwanted communication User choice and control Products, online services adhere to fair information principles Dependable, available Predictable, consistent, responsive service Maintainable Resilient, easily restored Proven, ready Commitment to customer-centric interoperability Recognized industry leader, world-class partner Open, Transparent Microsoft Confidential

20 Microsoft Confidential

21 Sony Finds More Cases of Hacking of Its Servers By NICK BILTON, May 2, 2011 Sony said Monday that it had discovered that more credit card information and customer profiles had been compromised during an attack on its servers last week. Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's latest Security Intelligence Report focuses on the expanding threat posed by bots and botnets. Microsoft this week unveiled the ninth volume of its Security Intelligence Report (SIR). The semi-annual Microsoft Confidential

22 Malware Protection Center Microsoft Security Response Center (MSRC) Global Foundation Services (GFS) Microsoft Confidential

23 SECURITY FUNDAMENTALS TECHNOLOGY INNOVATIONS INDUSTRY LEADERSHIP Microsoft Confidential

24 Education Process Accountability Ongoing Process Improvements 12 month cycle Microsoft Confidential

25 Private Cloud APPS Public Cloud On-Premises Online INFORMATION PROTECTION ACCESS CONTROL ANTI- MALWARE POLICY MANAGEMENT RESEARCH & RESPONSE SECURE DEVELOPMENT DEVICES Microsoft Confidential

26 Private Cloud Public Cloud On-Premises Online INFORMATION PROTECTION ACCESS CONTROL ANTI- MALWARE POLICY MANAGEMENT RESEARCH & RESPONSE SECURE DEVELOPMENT DEVICES Microsoft Confidential

27 Protect Against and Manage Threats Protect Sensitive Data Secure Access to Resources Universal Extensible Firmware Interface (UEFI) Trusted Platform Model (TPM) Maintain software with a patch management solution Deliver software that is secure by design Operate a malware resistant platform and applications Secure data that is at rest with encryption Protect data that is in motion with encryption Protect data that is in use with access controls Manage the full identity lifecycle Validate user identity with strong authentication Secured and always connected remote access Protect resources as environment changes Secured Boot Measured Boot Protected View IE Smart Screen Windows Standard User Accounts User Account Control, and AppLocker Modern Applications Security Development Lifecycle (SDL) Windows 7 BitLocker MDOP -BitLocker Administration and Monitoring Office Information Rights Management (IRM) Office Encrypted File System Active Directory Rights Management Services z Active Directory Direct Access Network Access Protection Dynamic Access Control Microsoft Confidential

28 Microsoft Confidential

29 Cloud Services Cloud Platform Services Cloud Infrastructure Infrastructure Security Global Delivery Sustainability Global Foundation Services Microsoft Confidential

30 Cloud Services Cloud Infrastructure Cloud Platform Services Cloud Services Users Cloud Platform Data Services Application Cloud Consumer Host Network Cloud Infrastructure Physical Cloud Provider Microsoft Confidential

31 Secure at the Foundation Windows Server Core File Classification Infrastructure Direct Access Bitlocker Server and Domain Isolation Network Access Protection Kernel Mode Code Signing Server Virtualization and Private Cloud Micro-Kernel Based Architecture Restricted-Access Hypervisor Full Guest Isolation Monitoring and Policy Enforced via Parent Partition System Center Manageability Identity and Policy Management Active Directory Read-Only Domain Controller Federation Services Rights Management Services Certificate Authority Services Cloud Service Integration Forefront Identity Manager Microsoft Confidential

32 Helping to making it easy for organizations to meet compliance policies Protect Data Control Access Ensure Compliance Help protect your data with a database solution that is historically known for the lowest vulnerabilities across the major DBMS vendors Transparent Data Encryption Backup Encryption Extensible Key Management Crypto enhancements Control access to your data by managing authentication and authorization effectively and by providing access to only users who need it Kerberos authentication User-Defined Server Roles Default Schema for Groups Contained Database Authentication Ensure compliance with company policies and/or government regulations like HIPAA, PCI, and Common Criteria Policy-Based Management User-Defined Audit, Filtering, and Resilience SQL Server Audit in all SKUs Change Data Capture Whitepaper SQL Server Delivers Industry-Leading Security by ITIC, a leading analyst firm Whitepaper Supporting HIPAA Compliance with SQL Server, by Information Security Center of Expertise at Jefferson Wells International, Inc, a leading Risk Advisory and Security Compliance services organization. Whitepaper Deploying SQL Server Based on Payment Card Industry Data Security Standards (PCI DSS 2.0), by certified audit firm, Parente Randolph (now ParenteBeard). KB Support Article How to use SQL Server in FIPS compliant mode Microsoft Confidential

33 Communicate and collaborate more securely using Exchange, SharePoint, Lync, and Office Comprehensive Protection Information Security Visibility and Control Multi-layered protection against spam and malware Effectiveness guaranteed by 5 financially-backed SLAs In-product controls that help protect users from threats Policy rules that inspect s in transit Integration with AD RMS to safeguard sensitive data End-to-end encryption of communications Integrated administration, reporting, and auditing Granular control over user access and permissions Mobile security policies and remote device wipe Microsoft Confidential

34 Security Response Center Security Intelligence Report Security Development Lifecycle Security TechCenter Microsoft Security Update Guide /security/msrc /security/sir /sdl technet.microsoft.com /security /securityupdateguide Security Development Center Trustworthy Computing End to End Trust Malware Protection Center Security Blog msdn.microsoft.com /security /twc /endtoendtrust /security/portal /about/twc/en/us/blogs.aspx Microsoft Confidential

35 2011 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. Microsoft Confidential

Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation

Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation Scott Charney Corporate Vice President, Trustworthy Computing Microsoft Corporation Social: Enabling a global village Economic: Easier, faster, cheaper commerce Political: Freer exchange of ideas Loss

More information

How Microsoft runs IT. Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT

How Microsoft runs IT. Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT How Microsoft runs IT Ludwig Wilhelm CIO Central & Eastern Europe Microsoft IT 2 Source: Accenture Cloudrise: Rewards & Risks at the Dawn of Cloud Computing, November 2010 3 Source: Accenture Cloudrise:

More information

Michael Nowacki, CISSP - ISSAP. Security & Management Solutions Specialist Microsoft Canada Michael.Nowacki@Microsoft.com

Michael Nowacki, CISSP - ISSAP. Security & Management Solutions Specialist Microsoft Canada Michael.Nowacki@Microsoft.com Michael Nowacki, CISSP - ISSAP Security & Management Solutions Specialist Microsoft Canada Michael.Nowacki@Microsoft.com More advanced Application-oriented More frequent Profit motivated Too many point

More information

Trustworthy Computing

Trustworthy Computing Stefan Thom Senior Software Development Engineer and Security Architect for IEB, Microsoft Rob Spiger, Senior Security Strategist Trustworthy Computing Agenda Windows 8 TPM Scenarios Hardware Choices with

More information

Windows Phone 8 Security Overview

Windows Phone 8 Security Overview Windows Phone 8 Security Overview This white paper is part of a series of technical papers designed to help IT professionals evaluate Windows Phone 8 and understand how it can play a role in their organizations.

More information

Estrategias para la Reducción de Riesgos y Ciber Ataques

Estrategias para la Reducción de Riesgos y Ciber Ataques Estrategias para la Reducción de Riesgos y Ciber Ataques Luis Zamora Consultor en Tecnología 1 This document is for informational purposes. It is not a commitment to deliver any material, code, or functionality,

More information

DriveLock and Windows 7

DriveLock and Windows 7 Why alone is not enough CenterTools Software GmbH 2011 Copyright Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless otherwise

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Operating System Security

Operating System Security Operating System Security Klaus Schütz Windows OS Security Microsoft Redmond Before I start My VP love(d) me A frustrated friend 1 Agenda Evolution of Threats Client vs. Server Security Operating System

More information

Microsoft Security Development Lifecycle for IT. Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com

Microsoft Security Development Lifecycle for IT. Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com Microsoft Security Development Lifecycle for IT Rob Labbé Application Consulting and Engineering Services roblab@microsoft.com The Reasons for Secure Software There are many threats to data and systems

More information

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation Cloud Security Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs peterjopling 2011 IBM Corporation Cloud computing impacts the implementation of security in fundamentally new ways

More information

Cloud e-mail services: Security, Compliance and Privacy. Nasos Kladakis Solutions Specialist Microsoft Hellas

Cloud e-mail services: Security, Compliance and Privacy. Nasos Kladakis Solutions Specialist Microsoft Hellas Cloud e-mail services: Security, Compliance and Privacy Nasos Kladakis Solutions Specialist Microsoft Hellas Risk Management Program Overview Information Security Policy Security Privacy & Regulatory Service

More information

Elements to a Secure Environment Becoming Resilient Towards Modern Cyberthreats. Windows XP Support Has Ended Why It Concerns You

Elements to a Secure Environment Becoming Resilient Towards Modern Cyberthreats. Windows XP Support Has Ended Why It Concerns You Elements to a Secure Environment Becoming Resilient Towards Modern Cyberthreats Windows XP Support Has Ended Why It Concerns You Protect Detect Respond 1 02 Windows XP support has ended Windows XP support

More information

The Education Fellowship Finance Centralisation IT Security Strategy

The Education Fellowship Finance Centralisation IT Security Strategy The Education Fellowship Finance Centralisation IT Security Strategy Introduction This strategy outlines the security systems in place to optimise, manage and protect The Education Fellowship data and

More information

Security and Compliance. Robert Nottoli Principal Technology Specialist Microsoft Corporation robnotto@microsoft.com

Security and Compliance. Robert Nottoli Principal Technology Specialist Microsoft Corporation robnotto@microsoft.com Security and Compliance Robert Nottoli Principal Technology Specialist Microsoft Corporation robnotto@microsoft.com DISCLAIMER FOR DOCUMENTATION REGARDING PRE-RELEASED SOFTWARE This document supports a

More information

Implicaciones para. CISA, CISM, CGEIT, CRISC, CISSP, OSCP, Cobit FC, ITIL v3 FC

Implicaciones para. CISA, CISM, CGEIT, CRISC, CISSP, OSCP, Cobit FC, ITIL v3 FC La computación en nube Implicaciones para Auditoría y Seguridad d Ing. Miguel Angel Aranguren Romero Ing. Miguel Angel Aranguren Romero CISA, CISM, CGEIT, CRISC, CISSP, OSCP, Cobit FC, ITIL v3 FC Introducción

More information

AULA EUROPEA DE EMPRESA

AULA EUROPEA DE EMPRESA AULA EUROPEA DE EMPRESA AULA EUROPEA DE EMPRESA Formación Microsoft Primer Cuatrimestre 2014 C/ Méndez Álvaro 56, 28045-Madrid www.aedeibs.com MOC: MICROSOFT OFFICIAL CURRICULUM... 1 Cloud Computing...

More information

DriveLock and Windows 8

DriveLock and Windows 8 Why alone is not enough CenterTools Software GmbH 2013 Copyright Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless otherwise

More information

SERENA SOFTWARE Serena Service Manager Security

SERENA SOFTWARE Serena Service Manager Security SERENA SOFTWARE Serena Service Manager Security 2014-09-08 Table of Contents Who Should Read This Paper?... 3 Overview... 3 Security Aspects... 3 Reference... 6 2 Serena Software Operational Security (On-Demand

More information

Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft

Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft Anirudh Singh Rautela Security & Privacy Initiative Lead & Product Marketing Manager Security Microsoft Integrated security eases defense in depth architecture deployment Adoption of open standards allows

More information

Transparency. Privacy. Compliance. Security. What does privacy at Microsoft mean? Are you using my data to build advertising products?

Transparency. Privacy. Compliance. Security. What does privacy at Microsoft mean? Are you using my data to build advertising products? Privacy Transparency What does privacy at Microsoft mean? Are you using my data to build advertising products? Where is my data? Who has access to my data? Compliance What certifications and capabilities

More information

Session ID: Session Classification:

Session ID: Session Classification: Session ID: Session Classification: Protecting Data with Encryption Access Control Protect Sensitive Data Protect and Manage Threats Groundbreaking Malware Resistance Protects the client, data, and corporate

More information

Making Data Security The Foundation Of Your Virtualization Infrastructure

Making Data Security The Foundation Of Your Virtualization Infrastructure Making Data Security The Foundation Of Your Virtualization Infrastructure by Dave Shackleford hytrust.com Cloud Under Control P: P: 650.681.8100 Securing data has never been an easy task. Its challenges

More information

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks 全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks Agenda Challenges and PCI DSS 3.0 Updates Personal Information Protection Act Strategy to Protect against leak of Confidential Personal and Corporate

More information

Sean Horne CTO EMC UKI. The leakage of Intellectual Property.. .and the risk of Privacy, Trustworthiness, Governance and Data Breaches

Sean Horne CTO EMC UKI. The leakage of Intellectual Property.. .and the risk of Privacy, Trustworthiness, Governance and Data Breaches Sean Horne CTO EMC UKI The leakage of Intellectual Property...and the risk of Privacy, Trustworthiness, Governance and Data Breaches 1 The business of Insurance is guided by Trust Insurance is a promise

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation Securing the Cloud with IBM Security Systems 1 2012 2012 IBM IBM Corporation Corporation IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns

More information

Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP. Dennis de Leest Sr. Systems Engineer Netherlands

Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP. Dennis de Leest Sr. Systems Engineer Netherlands Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP Dennis de Leest Sr. Systems Engineer Netherlands Microsoft Forefront Threat Management Gateway (TMG) Microsoft Forefront Threat Management

More information

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz)

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) Domain.Local DC Client DomainAdmin Attack Operator Advise Protect Detect Respond

More information

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS EXTENDING THREAT PROTECTION AND WHITEPAPER CLOUD-BASED SECURITY SERVICES PROTECT USERS IN ANY LOCATION ACROSS ANY NETWORK It s a phenomenon and a fact: employees are always on today. They connect to the

More information

About the Authors About the Technical Editor

About the Authors About the Technical Editor Acknowledgments p. xiii About the Authors p. xv About the Technical Editor p. xix Foreword p. xxi Planning Platform Security p. 1 Reviewing the Gore Security Principles p. 2 Planning a Secure Platform

More information

SERVER CAL SUITES COMPONENT PRODUCT SPECIFIC DETAIL. Product

SERVER CAL SUITES COMPONENT PRODUCT SPECIFIC DETAIL. Product Windows Server 2003 R2 CAL Component Key Benefits Core CAL Dependable- Windows Server 2003 is the fastest, most reliable, most secure Windows server operating system ever fered by Microst. ive- Windows

More information

Whitepaper: Integration Microsoft Office 365, Microsoft Dynamics CRM 2011 Online, Windows Intune V2 and SharePoint 2010

Whitepaper: Integration Microsoft Office 365, Microsoft Dynamics CRM 2011 Online, Windows Intune V2 and SharePoint 2010 Whitepaper: Integration Microsoft ffice 365, Microsoft Dynamics CRM 2011 nline, Windows Intune V2 and SharePoint 2010 Author: 26. November 2011 Seite 1 1 Introduction Target of the solution is a combination

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Introducing Oracle Audit Vault and Database Firewall Billions of Database Records Breached Globally 97% of Breaches Were Avoidable with Basic Controls 98% records stolen from databases 84% records breached

More information

How To Secure Your Mobile Devices

How To Secure Your Mobile Devices SAP White Paper Enterprise Mobility Protect Your Enterprise by Securing All Entry and Exit Points How Enterprise Mobility Management Addresses Modern-Day Security Challenges Table of Contents 4 Points

More information

Addressing Cloud Computing Security Considerations

Addressing Cloud Computing Security Considerations Addressing Cloud Computing Security Considerations with Microsoft Office 365 Protect more Contents 2 Introduction 3 Key Security Considerations 4 Office 365 Service Stack 5 ISO Certifications for the Microsoft

More information

Managing BitLocker Encryption

Managing BitLocker Encryption Managing BitLocker Encryption WWW.CREDANT.COM Introduction Organizations are facing a data security crisis. Despite decades of investment in security, breaches of sensitive information continue to dominate

More information

How To Manage A Privileged Account Management

How To Manage A Privileged Account Management Four Best Practices for Passing Privileged Account Audits October 2014 1 Table of Contents... 4 1. Discover All Privileged Accounts in Your Environment... 4 2. Remove Privileged Access / Implement Least

More information

Navigating Endpoint Encryption Technologies

Navigating Endpoint Encryption Technologies Navigating Endpoint Encryption Technologies Whitepaper November 2010 THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL ERRORS AND TECHNICAL INACCURACIES. THE CONTENT IS

More information

Kevin Dean Technology Strategist Education Southeast Microsoft Corporation

Kevin Dean Technology Strategist Education Southeast Microsoft Corporation Kevin Dean Technology Strategist Education Southeast Microsoft Corporation Security Exploits History The Threat landscape today Microsoft Security Development Lifecycle State of Security today Trends in

More information

How To Get A Cloud Security System To Work For You

How To Get A Cloud Security System To Work For You Trust in the Cloud Ovidiu Pismac MCSE Security, CISSP, MCSE Private Cloud / Server & Desktop infrastructure, MCTS Forefront Microsoft Romania ovidiup@microsoft.com Technology trends: driving cloud adoption

More information

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption THE DATA PROTECTIO TIO N COMPANY Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption whitepaper Executive Summary Long an important security measure, encryption has

More information

White Paper How Noah Mobile uses Microsoft Azure Core Services

White Paper How Noah Mobile uses Microsoft Azure Core Services NoahMobile Documentation White Paper How Noah Mobile uses Microsoft Azure Core Services The Noah Mobile Cloud service is built for the Microsoft Azure platform. The solutions that are part of the Noah

More information

T21: Microsoft Windows Server and Client Security Donald E. Hester, Maze Associates

T21: Microsoft Windows Server and Client Security Donald E. Hester, Maze Associates T21: Microsoft Windows Server and Client Security Donald E. Hester, Maze Associates Microsoft Windows Server and Client Security Windows 7, Vista and Server 2008 R2 Donald E. Hester CISSP, CISA, CAP, MCT,

More information

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualised data centres Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

John Essner, CISO Office of Information Technology State of New Jersey

John Essner, CISO Office of Information Technology State of New Jersey John Essner, CISO Office of Information Technology State of New Jersey http://csrc.nist.gov/publications/nistpubs/800-144/sp800-144.pdf Governance Compliance Trust Architecture Identity and Access Management

More information

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive Cloud Security Through Threat Modeling Robert M. Zigweid Director of Services for IOActive 1 Key Points Introduction Threat Model Primer Assessing Threats Mitigating Threats Sample Threat Model Exercise

More information

Implementing Microsoft Azure Infrastructure Solutions

Implementing Microsoft Azure Infrastructure Solutions 20533B - Version: 1 02 July 2016 Implementing Microsoft Azure Infrastructure Solutions Implementing Microsoft Azure Infrastructure Solutions 20533B - Version: 1 5 days Course Description: This course is

More information

Protect Sensitive Data Using Encryption Technologies. Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live.

Protect Sensitive Data Using Encryption Technologies. Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live. Protect Sensitive Data Using Encryption Technologies Ravi Sankar Technology Evangelist Microsoft Corporation http://ravisankar.spaces.live.com/blog Where is the User Data Stored? Q: Where is the biggest

More information

F5 and Microsoft Exchange Security Solutions

F5 and Microsoft Exchange Security Solutions F5 PARTNERSHIP SOLUTION GUIDE F5 and Microsoft Exchange Security Solutions Deploying a service-oriented perimeter for Microsoft Exchange WHAT'S INSIDE Pre-Authentication Mobile Device Security Web Application

More information

Hands on, field experiences with BYOD. BYOD Seminar

Hands on, field experiences with BYOD. BYOD Seminar Hands on, field experiences with BYOD. BYOD Seminar Brussel, 25 september 2012 Agenda Challenges RIsks Strategy Before We Begin Thom Schiltmans Deloitte Risk Services Security & Privacy Amstelveen tschiltmans@deloitte.nl

More information

Through the Security Looking Glass. Presented by Steve Meek, CISSP

Through the Security Looking Glass. Presented by Steve Meek, CISSP Through the Security Looking Glass Presented by Steve Meek, CISSP Agenda Presentation Goal Quick Survey of audience Security Basics Overview Risk Management Overview Organizational Security Tools Secure

More information

Cloud Computing Security Considerations

Cloud Computing Security Considerations Cloud Computing Security Considerations Roger Halbheer, Chief Security Advisor, Public Sector, EMEA Doug Cavit, Principal Security Strategist Lead, Trustworthy Computing, USA January 2010 1 Introduction

More information

IBM PowerSC. Security and compliance solution designed to protect virtualized datacenters. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualized datacenters. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualized datacenters Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

Security Overview for Windows Vista. Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation

Security Overview for Windows Vista. Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation Security Overview for Windows Vista Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation Agenda User and group changes Encryption changes Audit changes User rights New and modified

More information

Information Security for the Rest of Us

Information Security for the Rest of Us Secure Your Way Forward. AuditWest.com Information Security for the Rest of Us Practical Advice for Small Businesses Brian Morkert President and Chief Consultant 1 Introduction President Audit West IT

More information

Feliciano Intini Responsabile dei programmi di Sicurezza e Privacy Microsoft Italia

Feliciano Intini Responsabile dei programmi di Sicurezza e Privacy Microsoft Italia Feliciano Intini Responsabile dei programmi di Sicurezza e Privacy Microsoft Italia NonSoloSecurity Blog: http://blogs.technet.com/feliciano_intini Twitter: @felicianointini Trustworthy Computing Cloud:

More information

Windows 7 Overview. M arkus Erlacher. Technical Solution Professional

Windows 7 Overview. M arkus Erlacher. Technical Solution Professional Windows 7 Overview M arkus Erlacher Technical Solution Professional Microsoft Switzerland What Business Customers Told Us Voice of Cust omers Windows 7 Time is money. I just can t have a slow or unreliable

More information

Microsoft SQL Server 2008 R2 Enterprise Edition and Microsoft SharePoint Server 2010

Microsoft SQL Server 2008 R2 Enterprise Edition and Microsoft SharePoint Server 2010 Microsoft SQL Server 2008 R2 Enterprise Edition and Microsoft SharePoint Server 2010 Better Together Writer: Bill Baer, Technical Product Manager, SharePoint Product Group Technical Reviewers: Steve Peschka,

More information

Microsoft Azure. White Paper Security, Privacy, and Compliance in

Microsoft Azure. White Paper Security, Privacy, and Compliance in White Paper Security, Privacy, and Compliance in Security, Privacy, and Compliance in Executive Summary The adoption of cloud services worldwide continues to accelerate, yet many organizations are wary

More information

Hosted SharePoint: Questions every provider should answer

Hosted SharePoint: Questions every provider should answer Hosted SharePoint: Questions every provider should answer Deciding to host your SharePoint environment in the Cloud is a game-changer for your company. The potential savings surrounding your time and money

More information

Filling the Threat Management Gateway Void with F5

Filling the Threat Management Gateway Void with F5 Filling the Threat Management Gateway Void with F5 With the discontinuation of Microsoft Forefront Threat Management Gateway, enterprises need to find a replacement. F5 Secure Web Gateway Services offer

More information

Securing the Cloud Infrastructure

Securing the Cloud Infrastructure EXECUTIVE STRATEGY BRIEF Microsoft recognizes that security and privacy protections are essential to building the necessary customer trust for cloud computing to reach its full potential. This strategy

More information

TRUSTED CLOUD. Our commitment to provide a cloud you can trust. Fernando Machado Píriz September 2014

TRUSTED CLOUD. Our commitment to provide a cloud you can trust. Fernando Machado Píriz September 2014 TRUSTED CLOUD Our commitment to provide a cloud you can trust Fernando Machado Píriz September 2014 Technology Trends Driving cloud adoption 71% of strategic buyers cite scalability, cost and business

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS Learn more about Symantec security here OVERVIEW Data and communication protection isn t a problem limited to large enterprises. Small and

More information

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com Protecting Mobile Apps with Citrix XenMobile and MDX citrix.com Mobility is a top priority for organizations as more employees demand access to the apps and data that will make them productive. Employees

More information

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary VISIBILITY DATA GOVERNANCE SYSTEM OS PARTITION UNIFIED MANAGEMENT CENTRAL AUDIT POINT ACCESS MONITORING ENCRYPTION STORAGE VOLUME POLICY ENFORCEMENT ProtectV SECURITY SNAPSHOT (backup) DATA PROTECTION

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Our next-generation security platform prevents successful cyberattacks for hundreds of hospitals, clinics and healthcare networks across the globe. Palo Alto

More information

How To Teach A Security Manager

How To Teach A Security Manager ISACA: Certified Information Security Manager Certification Training Certified Information Security Manager (CISM) DESCRIPCIÓN: El programa de certificación CISM (Certified Information Security Manager)

More information

Windows XP Support stops on 8. April 2014

Windows XP Support stops on 8. April 2014 Elements to a Secure Environment Becoming Resilient Towards Modern Cyberthreats 1 Windows XP Support stops on 8. April 2014 Elements to a Secure Environment Becoming Resilient Towards Modern Cyberthreats

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

SharePoint Operational Governance. al 1

SharePoint Operational Governance. al 1 SharePoint Operational Governance al 1 About the Speaker Dan Lewis Senior Consultant, Microsoft Corporation U.S. Enterprise Services Consulting for IT Operations MCITP, MCTS, MCAD, MOF Email: dan.lewis@microsoft.com

More information

Building Secure Cloud Applications. On the Microsoft Windows Azure platform

Building Secure Cloud Applications. On the Microsoft Windows Azure platform Building Secure Cloud Applications On the Microsoft Windows Azure platform Contents 1 Security and the cloud 3 1.1 General considerations 3 1.2 Questions to ask 3 2 The Windows Azure platform 4 2.1 Inside

More information

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Cloud Assurance: Ensuring Security and Compliance for your IT Environment Cloud Assurance: Ensuring Security and Compliance for your IT Environment A large global enterprise has to deal with all sorts of potential threats: advanced persistent threats (APTs), phishing, malware

More information

Trust. The essential ingredient for innovation. Thomas Langkabel National Technology Officer Microsoft Germany

Trust. The essential ingredient for innovation. Thomas Langkabel National Technology Officer Microsoft Germany Trust The essential ingredient for innovation Thomas Langkabel National Technology Officer Microsoft Germany How do we understand innovation? Innovation is the conversion of knowledge and ideas into new

More information

Digital Pathways. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ. 0844 586 0040 intouch@digitalpathways.co.uk www.digpath.co.

Digital Pathways. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ. 0844 586 0040 intouch@digitalpathways.co.uk www.digpath.co. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ 0844 586 0040 intouch@digitalpathways.co.uk Security Services Menu has a full range of Security Services, some of which are also offered as a fully

More information

Un mundo de Clouds: Seguridad y Adopción. Cisco + Intel. Pilar Santamaria. Directora de Desarrollo Neg. y Ciberseguridad, Región Sur de Europa

Un mundo de Clouds: Seguridad y Adopción. Cisco + Intel. Pilar Santamaria. Directora de Desarrollo Neg. y Ciberseguridad, Región Sur de Europa Un mundo de Clouds: Seguridad y Adopción Cisco + Intel Pilar Santamaria Directora de Desarrollo Neg. y Ciberseguridad, Región Sur de Europa Tendencias: Movilidad y Datos Adopción y Estrategia Seguridad

More information

custom hosting for how you do business

custom hosting for how you do business custom hosting for how you do business 24775 League Island Boulevard Philadelphia PA 19112 gibraltarit.com 866.410.4427 Gibraltar s replicated cloud architecture and PCI/HIPAA compliant data centers provide

More information

PCI DSS and the A10 Solution

PCI DSS and the A10 Solution White Paper A10 Thunder Series PCI DSS and the A10 Solution For cloud service providers, A10 s Thunder Series & AX Series appliances and SoftAX are the first step towards PCI compliance, allowing you to

More information

Windows Embedded Security and Surveillance Solutions

Windows Embedded Security and Surveillance Solutions Windows Embedded Security and Surveillance Solutions Windows Embedded 2010 Page 1 Copyright The information contained in this document represents the current view of Microsoft Corporation on the issues

More information

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency logo The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency Understanding the Multiple Levels of Security Built Into the Panoptix Solution Published: October 2011

More information

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM STORAGE SECURITY TUTORIAL With a focus on Cloud Storage Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

Security & privacy in the cloud; an easy road?

Security & privacy in the cloud; an easy road? Security & privacy in the cloud; an easy road? A journey to the trusted cloud Martin Vliem CISSP, CISA National Security Officer Microsoft The Netherlands mvliem@microsoft.com THE SHIFT O L D W O R L D

More information

Data-Centric Security vs. Database-Level Security

Data-Centric Security vs. Database-Level Security TECHNICAL BRIEF Data-Centric Security vs. Database-Level Security Contrasting Voltage SecureData to solutions such as Oracle Advanced Security Transparent Data Encryption Introduction This document provides

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

have adequate policies and practices for secure data disposal have not established a formal 22% risk management program

have adequate policies and practices for secure data disposal have not established a formal 22% risk management program do not have budgeted disaster 38% recovery plans do not use standardized data 37% classification do not have a plan for responding to 29% security breaches 23% have adequate policies and practices for

More information

HotSpot Enterprise Mobile Printing Solution. Security Whitepaper

HotSpot Enterprise Mobile Printing Solution. Security Whitepaper HotSpot Enterprise Mobile Printing Solution Security Whitepaper August, 2012 2012, Ricoh Americas Corporation. All rights reserved. Ricoh and the Ricoh logo are registered trademarks of Ricoh Company,

More information

HIPAA/HITECH Act Implementation Guidance for Microsoft Office 365 and Microsoft Dynamics CRM Online

HIPAA/HITECH Act Implementation Guidance for Microsoft Office 365 and Microsoft Dynamics CRM Online HIPAA/HITECH Act Implementation Guidance for Microsoft Office 365 and Microsoft Dynamics CRM Online HIPAA 1 and the HITECH Act 2 are U.S. laws that govern the security and privacy of personally identifiable

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

Course 10969 Active Directory Services with Windows Server

Course 10969 Active Directory Services with Windows Server P a g e 1 of 11 Course 10969 Active Directory Services with Windows Server Introduction Get hands-on instruction and practice administering Active Directory technologies in Windows Server 2012 and Windows

More information

SECURITY IN A HOSTED EXCHANGE ENVIRONMENT

SECURITY IN A HOSTED EXCHANGE ENVIRONMENT SECURITY IN A HOSTED EXCHANGE ENVIRONMENT EXECUTIVE SUMMARY Hosted Exchange has become an increasingly popular way for organizations of any size to provide maximum capability and at the same time control

More information

Private Clouds Can Be Complicated: The Challenges of Building and Operating a Microsoft Private Cloud

Private Clouds Can Be Complicated: The Challenges of Building and Operating a Microsoft Private Cloud Private Clouds Can Be Complicated: The Challenges of Building and Operating a Microsoft Private Cloud Tony Bradley Microsoft MVP, CISSP-ISSAP Principal Analyst, Bradley Strategy Group The connected, mobile

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 Cumplimiento de PMG SSI para sector Gobierno en Chile Jaime Briggs MSc CS, CISSP, CCSK Sales Manager Strategic accounts jaime.briggs@oracle.com Agenda Pilares Fundamentales de SSI Desafios de Seguridad

More information

Trend Micro Cloud Security for Citrix CloudPlatform

Trend Micro Cloud Security for Citrix CloudPlatform Trend Micro Cloud Security for Citrix CloudPlatform Proven Security Solutions for Public, Private and Hybrid Clouds 2 Trend Micro Provides Security for Citrix CloudPlatform Organizations today are embracing

More information

ICT Professional Optional Programmes

ICT Professional Optional Programmes ICT Professional Optional Programmes Skills Team are a Microsoft Academy with new training rooms and IT labs in our purpose built training centre in Ealing, West London. We offer a range of year-long qualifications

More information