Compliance in Office 365 Edge Pereira Sandy Millar From Avanade Australia OSS304.

Slides:



Advertisements
Similar presentations
2 DLP helps to identify monitor protect sensitive data through deep content analysis.
Advertisements

Enterprise CAL Overview. Different Types of CALs Standard CAL base A component Standard CAL is a base CAL that provides access rights to basic features.
Risk: Got anything to worry about? You probably don’t need to be here if.
Financial Data Protection and Consumer Notification of Data Security Breach Act of 2006 Sara Juster, JD Vice President/Corporate Compliance Officer Nebraska.
“ “ Accidental with attachment exposed hundreds of individuals’ names and Social Security Numbers… “ “
System glitches Malicious intentOops! 39% 24% 37% 97% avoidable! Online Trust Alliance: 2013 Data Protection and Breach Readiness Guide.
Security Controls – What Works
“ “ Accidental with attachment exposed hundreds of individuals’ names and Social Security Numbers… “ “
Microsoft Ignite /17/2017 2:11 PM
Version 2.0 for Office 365. Day 1 Administering Office 365 Day 2 Administering Exchange Online Office 365 Overview & InfrastructureLync Online Administration.
Why Compliance Legal and Regulatory requirements Organizational governance requests Internal and external threats Today’s Challenges Duplicate solutions.
What’s New in Exchange Online. Disclaimer This presentation contains preliminary information that may be changed substantially prior to final commercial.
Welcome to the Exchange 2013 Webcast Archiving, eDiscovery, & Data Loss Prevention.
Office 365: Efficient Cloud Solutions Wednesday March 12, 9AM Chaz Vossburg / Gabe Laushbaugh.
Partnering For Profitability Growing your business with Microsoft Forefront Security Solutions Mark Hassall Director Security & Access BG Microsoft Corporation.
“ “ Accidental with attachment exposed hundreds of individuals’ names and Social Security Numbers… “ “
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
“ “ Accidental with attachment exposed hundreds of individuals’ names and Social Security Numbers… “ “
Teresa Macklin Information Security Officer 27 May, 2009 Campus-wide Information Security Activities.
What Keeps You Awake at Night Compliance Corporate Governance Critical Infrastructure Are there regulatory risks? Do employees respect and adhere to internal.
MEC /22/2017 5:53 AM © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks.
STORAGE MANAGEMENT/ EXECUTIVE: Managing a Compliant Infrastructure Processes and Procedures Mike Casey Principal Analyst Contoural Inc.
Prepared By Ben Smyrlian Zix Encryption Network Protects Every .
Security Best-in-class security with over a decade of experience building Enterprise software & Online services Physical and data security with access.
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
The Changing World of Endpoint Protection
Ankur Kothari Microsoft Corporation. In-Place Archive with secondary quota Access documents with SkyDrive Pro Site Mailboxes enable better collaboration.
Module 7 Planning and Deploying Messaging Compliance.
“ “ Accidental with attachment exposed hundreds of individuals’ names and Social Security Numbers… “ “
Coding Compliance Components Writing Custom Policies for Auditing, Expiration and More Jason Morrill Program Manager Windows SharePoint Services.
Employees use multiple devices Employees use both corporate and personal applications Data is stored in various locations Cybersecurity is a top concern.
Microsoft and Symantec
What’s New Data Loss Prevention 14. Information is Everywhere Brings Productivity, Agility, Convenience ……and Problems Copyright © 2015 Symantec Corporation.
Dino Tsibouris & Mehmet Munur Privacy and Information Security Laws and Updates.
CYBERSECURITY: RISK AND LIABILITY March 2, 2016 Joshua A. Mooney Co-chair-Cyber Law and Data Protection White and Williams LLP (215)
Secure Services Shared Hosted MS Exchange 2010.
Microsoft ® Outlook & Microsoft Exchange Delivering Value & Choice across PC, Phone, and Browser The Right Tool for the Job Delivering Value & Choice.
Your Office 365 Journey Prepare, Migrate, and Operate with Barracuda
Barracuda Essentials for Office 365 Barracuda Essentials combines three proven cloud-based solutions enhance Office 365 deployments, making it easy to.
Information explosion 1.4X 44X Protect communications.
Microsoft Virtual Academy Chris Oakman | Managing Partner Infrastructure Team | Eastridge Technology Curtis Sawin | Technical Solutions Professional |
Identify and Preserve Search and Process ReviewProduce In-Place eDiscovery Overview.
Protect communications Conditions Actions Exceptions Conditions Actions Exceptions.
Your Office 365 Journey Prepare, Migrate, and Operate with Barracuda
Data Loss Prevention (DLP) in Microsoft Office 365
ActiveSync & DLP management in Exchange Online
Intro to Data Loss Prevention In SharePoint 2016\Office 365
Data Loss Prevention in Office 365
Understand Office 365 Advanced eDiscovery in the Real-world
“Introduction to Azure Security Center”
Understanding EU GDPR from an Office 365 perspective
Protect sensitive information with Office 365 DLP
Extending classification ,labeling , and protection to 3rd party applications Kartik Microsoft Tony Digital Guardian Amit Cohen.
Understanding best practices in classifying sensitive data
Data Loss Prevention in O365:The Basics
Skyhigh Enables Enterprises to Use Productivity Tools of Microsoft Office 365 While Meeting Their Security, Compliance & Governance Requirements Partner.
11/16/2018 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
Security in SharePoint and Teams with DLP, IRM, and AIP
Top 10 Tips for GDPR Compliance in Office 365
Encryption in Office 365 Shobhit Sahay Technical Product Manager
Information Social Access Mapping: Who is doing what with data?
4/9/ :42 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Data Loss Prevention in Office 365
Microsoft Data Insights Summit
03 | Basic Admin Capabilities
Make it real: Help your customers comply with the GDPR
Comodo Dome Data Protection
Security in SharePoint and Teams with DLP, IRM, and AIP
Presentation transcript:

Compliance in Office 365 Edge Pereira Sandy Millar From Avanade Australia OSS304

Source: Gartner Report: IT Governance, Risk, and Compliance Management Solutions,

Levels and activities are driven by many factors For example Public or private sector Industry vertical Business activities Geography Laws or regulation

Built-in Office 365 capabilities (global compliance) Customer controls for compliance for internal policies Access Control Auditing and Logging Continuity Planning Incident Response Risk Assessment Communications Protection Identification and Authorisation Information Integrity Awareness and Training Data Loss Prevention Archiving eDiscovery Encryption S/MIME Legal Hold Rights Management

It is all about customer controls! Remembering “A control is a process, function, in fact anything that supports maintaining compliance”

IdentifyMonitorProtectEducate

“Data loss/leak prevention solution is a system that is designed to detect potential data breach / data ex-filtration transmissions and prevent them by monitoring, detecting and blocking sensitive data while in-use (endpoint actions), in-motion (network traffic), and at-rest (data storage).“ [1] [1] “Quotation...” Good definition

CountryPIIFinancialHealth USA US State Security Breach Laws, US State Social Security Laws, COPPA GLBA & PCI-DSS (Credit, Debit Card, Checking and Savings, ABA, Swift Code) Limited Investment: US HIPPA, UK Health Service, Canada Health Insurance card Rely on Partners and ISVs Germany EU data protection, Drivers License, Passport National Id EU Credit, Debit Card, IBAN, VAT, BIC, Swift Code UK Data Protection Act, UK National Insurance, Tax Id, UK Driver License, Passport EU Credit, Debit Card, IBAN, BIC, VAT, Swift Code Canada PIPED Act, Social Insurance, Drivers License Credit Card, Swift Code France EU data protection, Data Protection Act, National Id (INSEE), Drivers License, Passport EU Credit, Debit Card, IBAN, BIC, VAT, Swift Code Japan PIPA, Resident Registration, Social Insurance, Passport, Driving License Credit Card, Bank Account, Swift Code

Australian sensitive information types provided by Microsoft Bank Account Number Driver's License Number Medicare Account Number Passport Number Tax File Number

Protect communications Basic level of built-in anti-malware and enhanced spam filtering to help protect your environment from threats Enforce policy Data loss prevention (DLP) controls that can detect sensitive data in before it is sent and automatically block, hold or notify the sender Simplify management Unified administration of anti-spam, anti-malware and data loss prevention within Exchange

[2] Wikipedia (

Find relevant content (documents, s, Lync conversions) DISCOVERY PRESERVATION Place content on legal hold to prevent content modification and/or removal Collect and send relevant content for processing Prepare files for review PRODUCTION REVIEW Lawyers determine which content will be supplied to opposition Provide relevant content to opposition COLLECTION PROCESSING

Provide a high level of immutability by: Preserving data in source Protecting from deletion Protecting from tampering Provides easy management via: Rich query, location and time based content target Across Exchange, Lync and SharePoint Using Exchange Admin or eDiscovery Centres

Comprehensive view of DLP policy performance Downloadable Excel workbook Drill into specific departures from policy to gain business insights

Protect communications

Additional Slides

DLP extensibility points

Content analysis process Joseph F. Foster Visa: Expires: 2/2012 Get Content  a 16 digit number is detected RegEx Analysis  matches checksum  does NOT match Function Analysis 1.Keyword Visa is near the number 2.A regular expression for date (2/2012) is near the number Additional Evidence 1.There is a regular expression that matches a check sum 2.Additional evidence increases confidence Verdict