Identity-driven security · More control over shadow IT Adding a cloud access security broker to...

Post on 31-May-2020

5 views 0 download

Transcript of Identity-driven security · More control over shadow IT Adding a cloud access security broker to...

Identity-driven security

Embrace a new security strategy centered on identity to give you the most intelligent approach.

Put identity at the center of your security strategy

Introduction.

Security requirements change as organizations embrace mobility and the cloud. Instead of layering multiple stand-alone protection solutions, you may want to consider a more comprehensive and innovative approach and build your security strategy around identity.

Securing the integrity of your identities lays a foundation for greater IT visibility, management, and protection across your users, devices, apps, and data. You can detect threats earlier and respond faster with identity-driven security.

Protect your organization with the most sophisticated and adaptable security strategy. Start with one secure, common identity.

Identity Driven SecurityJanuary 2018

2

Table of contents

Section 01.

IT prosSection 02.

Employees

Identity Driven SecurityJanuary 2018

3

IT prosSection 01.

Take a more informed, agile, and comprehensive security posture with an identity-driven security strategy. By giving each of your users a single, common identity for everything they do, you can enable more sophisticated and adaptable security.

Identity Driven SecurityJanuary2018

4

More control over shadow IT

Flexible oversight of any device

Robust data security and compliance

04.

02. 03.

Preemptive threat detection

05.

IT pros

Security that travels with user identities

01.

Identity Driven SecurityJanuary 2018

5

Security that travels with user identitiesA single, common identity will help you improve the protection and management of user credentials and permissions. With identity-driven security, you can effectively layer security capabilities, like multi-factor authentication and risk analysis for each sign-on.

01 05

IT pros

Identity Driven SecurityJanuary2018

6

Flexible oversight of any deviceIdentity-based device management even extends security and access policies to personal devices, data, and apps—you can also apply policies at the app and data level when devices are not enrolled.

02 05

IT pros

Identity Driven SecurityJanuary2018

7

Robust data security and complianceProtect your data anywhere—even when shared outside your organization. Define access permissions based on identity or data sensitivity for increased control over how users interact with files, including restrictions on editing and saving. You can also rescind access at any time.

03 05

IT pros

Identity Driven SecurityJanuary2018

8

More control over shadow ITAdding a cloud access security broker to your identity-driven security strategy can give you greater visibility and control over SaaS app usage, including discovery of unapproved or unsecured third-party apps. Set controls to reduce and prevent risky behavior in the cloud and control access in real time based on conditions and session context.

04 05

IT pros

Identity Driven SecurityJanuary2018

9

Preemptive threat detectionProtect your organization from advanced and targeted attacks with intelligent analytics that analyze, learn, and identify normal versus abnormal user behavior. Identity-driven security can maximize investments in behavior analytics, machine learning, and graph intelligence for an advantage over even the most sophisticated attacks.

05 05

IT pros

Identity Driven SecurityJanuary2018

10

With identity-driven security, your users can get work done on any device, on any platform, and without any disruptions. With a single, common identity for everything they do, you can deliver a consistent, reliable, and productive user experience.

Section 02. Employees

Identity Driven SecurityJanuary2018

11

Anytime app access with less risk

04.

Threat protection in the background

05.

Employees

More device choice

02.

Secure collaboration beyond company walls

03.

Anywhere productivity, all the time

01.

Identity Driven SecurityJanuary 2018

12

Anywhere productivity, all the timeWith one secure identity, make it easy for your users to automatically connect to all the apps and data they use with single sign-on for thousands of SaaS applications. Even better, you can also enable self-service tasks like password changes that save IT time.

01 05

Employees

Identity Driven SecurityJanuary2018

13

More device choiceYour users can easily work from personal devices—no enrollment required—using managed apps or apps protected with corporate policies so they can still enjoy secure access and data protection from any device.

02 05

Employees

Identity Driven SecurityJanuary2018

14

Secure collaboration beyond company wallsYour users can collaborate with partners, vendors, clients, and anyone else outside your organization without having to take extra steps to ensure data remains confidential and protected.

03 05

Employees

Identity Driven SecurityJanuary2018

15

Anytime app access with less riskProtect users from risky interactions with any cloud application in real time. Assess each interaction so that users can work freely, only encountering disruption when risk or vulnerability is detected. Users can enjoy flexible access to tools with comprehensive protection when it’s needed.

04 05

Employees

Identity Driven SecurityJanuary2018

16

Threat protection in the backgroundSophisticated behavioral analytics provide protection behind the scenes while maintaining the integrity of user identities. Without disruption, users can better inform their own security protocol to build stronger protection for their identity, devices, apps, and data—wherever they may be working.

05 05

Employees

Identity Driven SecurityJanuary2018

17

Putting secure identity at the center of your business can help protect your organization as it moves toward digital transformation. Ensuring that all your users have a single, secure identity enables quick, seamless access to all the resources and services they need.

More importantly, IT always retains the ability to monitor, analyze, and manage what those users do. Identity-driven security is a sophisticated approach that helps your business safeguard against the evolving threat landscape.

Want more details?

Discover how identity-driven security can benefit your business.

Learn more

Security designed for a changing world

©Microsoft 2018 Microsoft, Inc. All rights reserved. This infographic is for informational purposes only. Microsoft makes no warranties, express or implied, with respect to the information presented here.

Identity Driven SecurityJanuary2018

18