Windows 8 Security Capabilities There are two types of enterprises. Those who realize they’ve been hacked. Those who haven’t yet realized they’ve.

Slides:



Advertisements
Similar presentations
Security for Mobile Devices
Advertisements

Microsoft ® Official Course First Look Clinic Overview of Windows 8 By Ragowo Riantory, S.Kom, MCP.
Securing. Agenda  Hard Drive Encryption  User Account Permissions  Root Level Access  Firewall Protection  Malware Protection.
@NEXTXPERT Improvements that Microsoft has made in the Windows platforms have driven BAD GUYS to new tactics.
Introduction to Windows 8. Window 8 Introduction Newest member of the Windows family Newest member of the Windows family Microsoft reimagined Windows.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
Don’t Let Anybody Slip into Your Network! Using the Login People Multi-Factor Authentication Server Means No Tokens, No OTP, No SMS, No Certificates MICROSOFT.
Defense-in-Depth Against Malicious Software Jeff Alexander IT Pro Evangelist Microsoft Australia
Script Kiddies; CybercrimeCyber-espionage; Cyber-warfare CybercriminalsState sponsored actions; Unlimited resources Attacks on fortune 500All sectors.
Configuring Windows Vista Security Chapter 3. IE7 Pop-up Blocker Pop-up Blocker prevents annoying and sometimes unsafe pop-ups from web sites Can block.
Using Internet Information Server And Microsoft ® Internet Explorer To Implement Security On The Intranet HTTP.
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
Windows Server 2012 R2 Capabilities for BYOD Scenario Yuri Diogenes Senior Knowledge Engineer Data Center, Devices & Enterprise Client – CSI Team’s Page:
Windows 7 Windows Server 2008 R2 VirtualizationVirtualization Heterogeneous Server Environment Inventory Linux, Unix & VMware Windows 7 & Server 2008.
Full Packaged Product (FPP) OEM – PC Preinstall Volume Licensing.
Empower Enterprise Mobility Jasbir Gill Azure Mobility.
Business Needs and IT Challenges How can IT maintain user productivity and protect against evolving threats How can IT reduce complexity and scale.
Windows Vista: Volume Activation 2.0
Free, online, technical courses Take a free online course. Microsoft Virtual Academy.
Lack of control for mobile devices Different tools for phone & PC Policy conflict Inconsistent user experience… Granular mobile device mgmt Converged.
Session Agenda Designed to address BIOS Limitations Needed for the larger server platforms (Intel-HP Itanium) First called Intel Boot Initiative.
Week #7 Objectives: Secure Windows 7 Desktop
Dell Connected Security Solutions Simplify & unify.
©2014 Bit9. All Rights Reserved Endpoint Threat Prevention Charles Roussey | Sr. Sales Engineer Detection and Response in Seconds.
MANAGEMENT ANTIMALWARE PLATFORM Microsoft Malware Protection Center Dynamic Signature Svc Available only in Windows 8 Endpoint Protection Management.
Troubleshooting Windows Vista Security Chapter 4.
Windows Enterprise: windows.com/enterprisewindows.com/enterprise.
1 st Lost Data and Files Recovery Planning Distributed Workforce System Failures Traditional approaches to machine recovery don’t meet the needs.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
4 Key Threats Internet was just growing Mail was on the verge Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering.
TechEd /25/2017 5:34 AM © 2013 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks.
Access and Information Protection Product Overview Andrew McMurray Technical Evangelist – Windows
Are cybersecurity threats keeping you up at night? Your people go everywhere with devices, do the apps and data they need go with them? Can you adopt.
FND2851. Mobile First | Cloud First Sixty-one percent of workers mix personal and work tasks on their devices* >Seventy-five percent of network intrusions.
WINDOWS 10 BUSINESS. Windows 10 for SMB Best platform for modern business Affordable and innovative devices Simple to setup and manage Enterprise-quality.
Understand Encryption LESSON 2.5_A Security Fundamentals.
Microsoft Virtual Academy Preparing for the Windows 8.1 MCSA Module 5: Managing Devices & Resource Access.
User and Device Management
Introduction: Introduction: As technology advances, we have cheaper and easier ways to stay connected to the world around us. We are able to order almost.
Windows 8 tablets with Intel Core 64-bit processors Windows 8 tablets with Intel Atom 32-bit processors Windows RT tablets with ARM processors.
Securing Tomorrow’s World Microsoft Security Roadmap Ed Gibson & Steve Lamb Microsoft Ltd.
Why EMS? What benefit does EMS provide O365 customers Manage Mobile Productivity Increase IT ProductivitySimplify app delivery and deployment LOB Apps.
SendPro is the Easy-to-Use, Online Solution that Simplifies Office Shipping for USPS ®, FedEx ® and UPS ® – Integrated with the Features of Windows 10.
© ExplorNet’s Centers for Quality Teaching and Learning 1 Explain the importance of security and encryption. Objective Course Weight 2%
Customizing the Browser Deploying IE10 Browser Management App Compat.
Troubleshooting Windows Vista Lesson 11. Skills Matrix Technology SkillObjective DomainObjective # Troubleshooting Installation and Startup Issues Troubleshoot.
By the end of this lesson you will be able to: 1. Determine the preventive support measures that are in place at your school.
Tomaž Čebul Principal Consultant Microsoft Bring Your Own Device, kaj pa je to?
Get2Modern A plan for Windows XP & Office 2003 EOS migration in SMB Microsoft Confidential. NDA required.
Windows 10 Device Health Attestation (DHA)
Short Customer Presentation September The Company  Storgrid delivers a secure software platform for creating secure file sync and sharing solutions.
1© Copyright 2012 EMC Corporation. All rights reserved. Next Generation Authentication Bring Your Own security impact Tim Dumas – Technology Consultant.
Get Full Protection on Microsoft Azure with Symantec™ Endpoint Protection 12.1 MICROSOFT AZURE ISV PROFILE: SYMANTEC Symantec™ Endpoint Protection is an.
Data-Tech Guardian Endpoint Security Suite. Guardian Endpoint Security Suite secures All Things Mobile TM from one management console.
The time to address enterprise mobility is now
Hybrid Management and Security
Journey to Microsoft Secure Cloud
SaaS Application Deep Dive
Outline What does the OS protect? Authentication for operating systems
TechEd /2/2018 5:16 AM © 2013 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks.
Outline What does the OS protect? Authentication for operating systems
The Microsoft 365 Powered Device
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Data Security for Microsoft Azure
TechEd /7/ :16 AM © 2013 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered.
Implementing Client Security on Windows 2000 and Windows XP Level 150
K!M SAA LOGICAL SECURITY Strong Adaptive Authentication
Microsoft Data Insights Summit
COMPLETE BUSINESS TEXTING SOLUTION
Cybersecurity Simplified: Ransomware
Presentation transcript:

Windows 8 Security Capabilities

There are two types of enterprises. Those who realize they’ve been hacked. Those who haven’t yet realized they’ve been hacked.

There are threats that are familiar and those that are modern.

Script Kiddies; CybercrimeCyber-espionage; Cyber-warfare CybercriminalsState sponsored actions; Unlimited resources Attacks on fortune 500All sectors and even suppliers getting targeted Software solutionsHardware rooted trust the only way Secure the perimeterAssume breach. Protect at all levels Hoping I don‘t get hackedYou will be hacked. Did I successfully mitigate? FamiliarModern

“Commercial based antivirus and security products are designed for and focus on protecting you from prevalent classes of in the wild threats coming from criminals, thugs and digital mobsters (and it's a constant battle). It is not designed to protect you from the digital equivalent of Seal Team Six. So if you're the guy that finds himself in the crosshairs… you're not safe.” -- F-Secure “News from the Lab”, May 30, 2012 A Lockheed Martin official said the firm is “spending more time helping deal with attacks on the supply chain” of partners, subcontractors and suppliers than dealing with attacks directly against the company. “For now, our defenses are strong enough to counter the threat, and many attackers know that, so they go after suppliers. But of course they are always trying to develop new ways to attack.” -- Washington Post “Confidential report lists U.S. weapons system designs compromised by Chinese cyberspies”, May 27, 2013 “When discussing the importance of information security we’ve probably heard excuses such as “we’re too small to be a target” or “we don’t have anything of value”, but if there is anything this report can teach us, is that breaches can and do occur in organizations of all sizes and across a large number of industries.” -- TechRepublic speaking on the 2013 edition of Verizon’s Data Breach Investigations Report (DBIR).

Moving forward, there will be two types of organizations

Those who adapt to the modern threat environment.

Those who don’t.

Windows 8 and 8.1 Security Capabilities First Class Biometric Experience Multifactor Authentication for BYOD Trustworthy Identities and Devices Single Sign-On to Service Providers Provable PC Health Improved Windows Defender Improved Internet Explorer Improved System Core Hardening Pervasive Device Encryption Selective Wipe of Corp Data UEFIModern Biometric Readers TPM UEFI

Trusted Platform Module (TPM)

Trusted Platform Module in Windows 8.1 The Opportunity Dramatically improve security for Consumer and BYOD Leverage in innovative ways to address modern threats History in Windows TPM is currently optional component Pervasive on Commercial Devices, and most tablets Our Goal in Windows 8.1 Drive adoption of Connected Standby arch with OEM’s Work with Intel to make PTT pervasive on all proc’s Add TPM requirement to 2015 Windows cert reqs Secure approval in regions such as Russia and China

First Class Biometric Experience Multifactor Authentication for BYOD Trustworthy Identities and Devices Single Sign-On to Service Providers

The Opportunity Move forward with strategy to replace for passwords Reduced friction and improve experience History in Windows First added Biometrics capability in Windows XP Windows Biometric Framework added to Windows 7 3 rd parties provide enrollment and drivers Adoption Not available in most PC’s, OEM’s use to differentiate Few users have ever experienced it Our Goal in 8.1 Make Biometrics the best experience for auth Create condition where users prefer and use it Drive adoption in Consumer and Enterprise

First Class Biometric Experience Multifactor Authentication for BYOD Trustworthy Identities and Devices Single Sign-On to Service Providers

First Class Biometric Experience Multifactor Authentication for BYOD Trustworthy Identities and Devices Single Sign-On to Service Providers

DigiNotar Breach Duped into issuing authentic certs Stuxnet Malware Signed malware with stolen certs Flame Malware Signed malware with hacked certs Mimikatz Export certs from compromised devices

Pervasive Device Encryption Selective Wipe of Corp Data

Full Disk Encryption Going Mainstream Changing landscape Traditionally only on business editions of Windows Critical for business; Increasing demand for consumer BYOD putting consumer devices in business scenarios Being used to protect system itself, not just the data Challenges in making it pervasive TPM will soon become standard equip, but not there yet Performance on low end devices not sufficient Microsoft’s direction Device Encryption now available on all editions of Windows Requires Connected Standby certified devices

Device Encryption vs. BitLocker  Device Encryption  Encryption of OS volume is automatic and configured out of the box  Protection is enabled once an administrator uses a Microsoft Account to sign-in  If unmanaged Recovery Key Password is stored in the SkyDrive  Can quickly be configured to use BitLocker features (Pro and Ent only)  BitLocker and BitLocker To Go – Windows Pro, and Enterprise  Enables encryption of fixed disk (BitLocker) and removable disks (BitLocker to Go)  Protection is enabled through imaging, mgmt solutions (e.g.: MBAM), or end user  Recovery Keys can be stored in AD or mgmt solutions (e.g.: MBAM)  FIPS Support

Pervasive Device Encryption Selective Wipe of Corp Data

Your organization’s data is at risk! Your company data is probably leaking , File Sharing, Instant Messaging, Removable Storage, Network Scary stats (e.g.: 40% have taken corporate data specify to use in a new job) Challenges with today’s solutions Container model easy to wipe but too restrictive for PC’s “Policy and discovery” model effective but complex User opt-in model to protect data not always used Expensive, complex, targeted at sophisticated customers Challenges we will address in Windows 8.1 Process of identifying corporate vs. user data Simplify encryption and access revocation process for corporate data Better control over corp data when full DLP solution is not an option

Introducing Selective Wipe Selective Wipe (SW) is a platform feature that: enables services to request that corp data be secured client receives request and uses EFS to generate key and protect data offers more control to organizations that are unable to invest in full DLP offers platform capability that can simplify DLP solution implementations How it works Server app implement API which can be used to set SW policy Client apps implements API. Client receives policy and protects data (EFS) EAS and OMA-DM used to trigger SW revoke access command Revoke command destroys encryption key making data inaccessible

Selective Wipe in Windows 8.1 and Beyond Ship the following end to end scenarios: Wipe Mail app data via EAS Wipe Mail attachments saved locally via EAS or OMA-DM Wipe WorkFolders data via EAS or OMA-DM Secure adoption commitments with MSFT apps Drive adoption with 3 rd party apps and DLP products

Provable PC Health Improved Windows Defender

Provable PC Health The Challenge UEFI and Trusted Boot very effective, no promises Malware still able to hide by turn off defenses No great way for devices to vet themselves Opportunities Remote Attestation API’s available for Boot Integrity Security Status Adoption ISV’s not delivering Remote Attestation services IS’s building for niche well funded customers Our Goal in Windows 8.1 Deliver Remote Health Analysis service for Windows Provide remediation and notification services

Introducing Provable PC Health Secure Data 1. Client send periodic heartbeat with state data Measured Boot Action Center Status 2. Cloud service consumes data and analyzes it 3. If issue is detected cloud sends message to Client with remediation recommendation 4. Client responds to recommendation a) Machine Remediation b) Account Remediation a4a 4b

Provable PC Health Improved Windows Defender and Internet Explorer

Enhancements to Windows Defender and Internet Explorer Windows Defender Malware almost always designed to talk to world, that’s their weakness Adding high performance behavior monitoring Identifies malicious patterns of behavior based ( file, registry, process, thread, network ) Activity log sent to cloud for analysis, signatures may be issued later Internet Explorer Malicious websites attempt to exploit vulns in binary extensions (e.g.: ActiveX) Binary extensions are executed immediately bypassing AM API available that enables AM solutions to scan before execution

Blues Security Addresses Emerging Threats First Class Biometric Experience Multifactor Authentication for BYOD Trustworthy Identities and Devices Provable PC Health Improved Windows Defender Improved System Core Hardening Pervasive Device Encryption Selective Wipe of Corp Data

Windows Enterprise: windows.com/enterprisewindows.com/enterprise

System Center 2012 Configuration Manager us/evalcenter/hh aspx?wt.mc_id=TEC_105_1_33 Windows Intune Windows Server Windows Server 2012 VDI and Remote Desktop Services us/evalcenter/hh aspx?ocid=&wt.mc_id=TEC_108_1_33 desktop-infrastructure.aspx More Resources: microsoft.com/workstyle microsoft.com/server-cloud/user-device-management For More Information