How to prevent unauthorized access to your company data: Protect the identity of your users using Azure Active Directory Premium

¿Qué puede hacer tu empresa para estar protegida?

Do you know who accesses your company data right now? Can you automatically detect a risk of intrusion and deny access to your data?

Lately, the theft of passwords has proliferated alarmingly through fraudulent email practices with the aim of inducing recipients to reveal their personal information (a technique called Phishing and which according to studies is used in 81% of attacks on the companies).

To get a password, hackers send their victims an email on behalf of a real person with a text and a link to ask the user to perform an action that actually directs them to a fake web page (imitating the Office 365 login , to a bank, LinkedIn, etc). Logically, once the user enters Cómo AAD ayuda a evitar intrusiones protegiendo la identidad de tus usuarios your credentials on those fraudulent web pages …, they are compromised, immediately causing a severe security breach in the company.

But, if we also consider the growth in the use of applications in the cloud together with the fact that many users often reuse the same password to access them (for their convenience to remember them) and the known leaks of user data from large social networks and consumer services of the last 12 months (such as Google Plus, Facebook, Movistar, IESE, Adidas, Job Talent, Ticketmaster, my Heritage among many others), the security threat for companies is enormous due to the risk that a cybercriminal obtains only one password from any employee that he uses for personal matters in applications and portals.

The solution to this headache for IT departments is in the cloud and is called Azure Active Directory, as it can facilitate, through a unique and protected identity (single sign-on), secure access by validating that the users who They try to connect to corporate applications whether they are at home (on-premise) or in the cloud, they are who they say they are, also greatly simplifying IT management.  

Azure Active Directory benefits

For the users:

  • Protection against situations of attempted identity theft, thanks to functionalities that guarantee that the user is who they say they are by adding a second verification at the moment of identification (two-step authentication) and intelligent analysis systems to detect fraudulent uses based on detection of very suspicious behavior.
  • If before the user managed multiple passwords (even if he incurred the risk of establishing the same), with AAD the user no longer has one password per application and instead has a single identity to access all applications in a unified way approved by the company. Therefore, once they log in (on their computer or in an Office 365 App), the user will no longer have to enter credentials in the applications that are configured this way.
  • Autonomy for changing and resetting passwords, without IT dependencies.
  • Validation without password (using mobile).

IT department:

  • Greater control over access to data and applications from the outside.
  • Peace of mind that the identity of the users is well protected against impersonation attempts and their consequences.
  • Simplification of the management of passwords, users, groups and access to Cloud applications.

Qué es Microsoft Azure Active Directory

General chart on the main functionalities of Azure Active Directory Premium

Protection against vulnerable passwords

Most people choose to use weak passwords, either because of the ease of remembering them or because of the lack of knowledge of how easy it can be for a hacker to obtain weak passwords using techniques to discover user passwords, such as the so-called brute force. .

E conditions Azure Active Directory

Azure Active Directory (AAD), is offered in several editions: Free and those that incorporate security features that help us protect the identity of users and their access to our applications and data: Premium P1 and Premium P2.

Free Edition: Included in Office 365 , you can mainly:

  • Synchronize local active directories with the cloud directory (Azure Active Directory), including passwords.
  • Possibility of using the same identity (username and password), to access other applications in the cloud. Before Limited to 10 applications, since December 2020 this restriction is eliminated.
  • Use MFA through the “Security Defaults” policy (in this version, customization is not allowed and is the same for all users, with the same behavior).
  • Manage users, groups and self-service password change only for users created in the cloud (not synced).
  • Possibility of having guest users using their own identity (coming from other companies that also use AAD). This feature, called B2B collaboration, allows up to 5 guests per license, the guest receiving the characteristics of the license.

Premium Edition P1: Features of the basic edition plus:

  • Self-service password reset and change from outside the company for synchronized users.
  • Two-step authentication, to ensure the identity of the user (via SMS, call or mobile App), including the possibility of configuring trusted locations (delegations, headquarters, …) to reduce the impact on users.
  • Possibility of using the same identity (username and password), to access without limit other applications that we have locally.
  • Discovery of applications in the cloud not managed by IT used by company users (“Cloud App Discovery”), with the aim that administrators can configure (force) access to them using a single identity (single sign- on), thus controlling the Shadow IT
  • Monitoring agent for synchronization between local AD and Azure Active Directory: Users, passwords and domain controllers.
  • Conditional access to limit access to applications from outside the company (based on group membership, geographic location, and device status).
  • Make changes to Groups from Office 365 that will sync with your local Active Directory.
  • Possibility of creating dynamic groups (by means of rules according to user or device properties).
  • Advanced security reporting:
    • Report with all logins.
    • Report of “logins at risk” grouped by the concept of “risk events” such as “Users with lost credentials”, “Logins from anonymous IP addresses”. 30 day retention.

Premium P2 Edition: Features of the Premium P1 Edition plus:

  • Identity Protection”: Configurable risk- based conditional access. For this, strange behavior is analyzed (for example, you have logged in from very far locations in an impossible time, you try to access from a computer not managed by the organization).
  • Privileged Identity Management: Administration and protection of administrator accounts, allowing to assign the administrator role to a user temporarily, alerting of the change and supervising their access to resources among other functionalities.
  • Very advanced security reporting:
    • The “risk events” are categorized by severity and type of detection. In addition, more “risk events” are introduced
    • The retention of the “logins at risk” report is increased to 90 days

In addition to these editions, Microsoft offered a basic AAD plan with lower-than-premium capabilities that was withdrawn on July 1, 2019.

If you want to go into detail about the features and functionalities, we recommend this link , and if you wonder how Microsoft protects your active directory in the cloud, you can see it here .

Ultimately, Azure Active Directory is the key to help protect the identity of users, closing the main gateway to cybercriminals and also facilitating secure access to all applications (whether at home or in the cloud) reducing management to IT departments.

 

Do you want to know more about how to improve security by protecting access to your data and applications?

Yes i want to know more

 

Discover how Microsoft 365 and Softeng help you comply with the new GDPR regulation

Microsoft 365, una garantía para el cumplimiento del GDPR y la seguridad en el puesto de trabajo

On May 25, 2018 came into force the GDPR (Global Data Protection Regulation), the regulation that replaces the current Organic Law on Data Protection (LOPD), mandatory for all member countries of the European Union and that It aims to ensure that personal data is protected regardless of where it is sent, processed or stored. The regulation contemplates fines of up to 20 million euros and up to 4% of the turnover of the companies.

GDPR requirements address internal policies, processes, people and technology, requiring companies to:

  • Identify the personal data they have and where they reside.
  • Stipulate how to use them and access them.
  • Establish adequate security controls.
  • Prepare to respond to the requests of people whose personal data are in possession of them.

Microsoft 365: How do Office 365, Enterprise Mobility + Security, and Windows 10 help you?

Microsoft 365, una garantía para el cumplimiento del GDPR y la seguridad en el puesto de trabajo

Microsoft offers Office 365, Windows 10 and Enterprise Mobility + Security in a single, always-up-to-date solution called Microsoft 365, which frees organizations from most of the costs and complexity of using multiple fragmented systems.

Microsoft 365 is in a unique position to help you comply with the GDPR , offering you the most complete set of market compliance capabilities, far more comprehensive than any other cloud service provider.

Microsoft 365 solutions help you:

  • Identify personal data and where they reside, regulate their access and use, and establish adequate security controls.
  • Help protect data on all devices, applications and services in the cloud and locally using the integrated functions of classification, tagging and protection of Microsoft 365.
  • Evaluate compliance risk and gain practical knowledge through the centralized Compliance Manager panel.
  • Keep personal data protected with the Windows 10 identity and information protection functions.

Office 365 and the GDPR

There are several Office 365 solutions that can help you identify or manage access to personal data:

  • Compliance Manager: Helps you to perform a continuous risk assessment so you can constantly monitor your compliance status.
  • Office 365 Data Loss Prevention (DLP): You can identify more than 80 types of common confidential data, including financial, medical, and personal identification information. In addition, DLP allows you to configure the measures that will be adopted after identification to protect confidential information and prevent its accidental disclosure.
  • Office 365 eDiscovery Searches: to find text and metadata in the content of your resources: SharePoint Online, OneDrive for Business, Skype for Business Online and Exchange Online. In addition, Office 365’s advanced eDiscovery employs machine learning technologies and can help you identify documents that are relevant to a particular topic (for example, regulatory compliance research) quickly and with greater accuracy.
  • Customer Lockbox: Office 365 can help you meet regulatory compliance obligations related to express authorization of data access during service operations.

Among the current features of Office 365 that protect data and identify when a data security incident occurs, we highlight:

  • Advanced Threat Protection for Exchange Online Protection: Protects email against new sophisticated malware attacks in real time. It also allows you to create guidelines that prevent users from accessing attachments or malicious websites whose links are sent by email. In addition, the Intelligence against threats helps you to detect and protect you in a proactive way against advanced threats.
  • Advanced security management: Allows you to identify abnormal and high-risk uses, which will alert you to possible security incidents. It also allows you to configure activity policies to track and respond to high-risk activities.
  • Office 365 Audit Logs: You can monitor and track the activities of administrators and users in all Office 365 workloads, which facilitates the early detection and investigation of security and compliance issues.

Microsoft Enterprise Mobility + Security and the GDPR

Enterprise Mobility + Security offers security technologies based on identities that help you detect, control and protect the personal data available to your organization, uncover possible blind spots and detect when data security incidents occur:

  • Azure Active Directory (Azure AD): Helps you ensure that only authorized users can access your computing environments, data and applications.
  • Intune: It helps you protect the data that can be stored on computers and mobile devices. You can control access, encrypt devices, remove data from mobile devices selectively, and control which applications store and share personal data.
  • Azure Information Protection (AIP): Ensures data is identifiable and protected, a fundamental requirement of the GDPR, regardless of where they are stored or how they are shared. You can classify, tag and protect new or existing data, share them securely with people in your organization or outside of it, track their use and even revoke access remotely. It also includes functions for recording and generating reports to monitor the distribution of data.
  • Advanced Threat Analytics: Helps pinpoint security incidents and identifies attackers using innovative behavior analysis and anomaly detection technologies.
  • Microsoft Cloud App Security: Helps control the cloud applications that users use from the company. Also, you can read files labeled with AIP and set policies based on the labels. The service scans confidential files used in cloud applications by company users and automatically applies AIP protection, including encryption.

Windows 10 and the GDPR

Ensuring that devices are protected is another key aspect of information protection. Windows 10 Enterprise provides information protection and identity capabilities that help companies meet the requirements of the GDPR implemented security measures to protect personal data:

  • Windows Hello: It is the password-free login method that offers you the fastest and safest way to unlock your Windows devices, through biometric recognition (recognition of fingerprint, facial and iris)
  • Windows Defender Credential Guard: It is a functionality that protects corporate identities and credentials, storing and encrypting authentication information in a separate container that only the system’s software can access. If someone takes control of your computer, it can not enter your network or copy data or damage, because the system will also ask for a credential that is stored on the computer + Another authentication factor that can be: Pin, fingerprint or phone call to verify that the person who authenticates is who they say they are.
  • BitLocker: It allows you to encrypt the content protecting the data of your computer in case of loss or theft of your device.
  • Windows Information Protection: Allow your organization to control the use of corporate data in personal devices and applications according to the policies you have defined in your MDM (Movile Device Management). This allows remote deletion of corporate data only in case of loss / theft of device and / or loss of user of the company, as well as avoiding leaks of information, preventing users from copying / downloading corporate information in personal applications.

 

No matter at what point you are on your way to comply with the GDPR , at Softeng as Microsoft cloud solutions specialist partners we can offer you the latest technologies that have been designed to help you meet the requirements of the new regulations. These features, together with the correct processes and policies, will help you to be prepared.

Do you want us to help you comply with the GDPR? Contact us!

Yes, I want!

Improve the productivity, mobility and security of your company with Microsoft Intune

INTUNE

As part of any company’s digital transformation strategy, companies are looking for the best way to offer their employees mobility in flexible and productive work environments, whether on desktops or mobile devices (in the office or outside it) , although this implies a greater security challenge for the IT departments .

Therefore, as a consequence, companies need to manage the high number of devices that access corporate data, maintaining control and protection at all times, which a priori is not a simple task. To address this challenge, we have Microsoft Intune, a cloud-based mobile device management (MDM) and mobile application management (MAM) solution that significantly increases the productivity of employees while offering the organization security and protection of their data.

In addition, Intune centralizes the administration and security of PCs, laptops and mobile devices from a single administrative console and provides hardware and software configuration reports, allowing:

INTUNE

Manage mobile devices that employees use to access company data.

INTUNE

Manage mobile applications that employees use to access company data.

INTUNE

Manage the Windows devices of the company.

INTUNE

Verify that all devices and applications comply with the security and compliance policies of the organization.

INTUNE

INTUNE Mobile device management (MDM)

With Intune you can register corporate and personal devices of your employees to establish configurations, enforce regulations and protect your corporate data. Next, we detail some of its main functionalities:

  • INTUNE Authorized devices: You can manage all types of devices (iOS, Android and PCs) as well as enforce security policies to access corporate information.
  • Selective deletion of data: With this function, if a device is lost, stolen or if the employee is no longer part of the organization, the administrators can delete the corporate data that was inside the device, and can optionally do so without deleting the data user’s personal
  • Automated deployment of applications: It allows to install in an automated way new applications and updates of the same, in the devices that Intune manages.
  • Self-service model for IT: Employees have the possibility to register their own devices and install corporate applications on iOS and Android devices, eliminating the burden for your IT department.
  • Supervision of mobile devices: You can create alerts that notify you when an incident occurs in the devices controlled by Intune.
  • Inventory and generation of hardware and software reports : Inventory reports to control devices with access to corporate services and the use of licenses.
  • Measure compliance: Intune automatically and continuously checks whether corporate devices are compatible and secure in accordance with the company’s security policies.

INTUNE Mobile application management (MAM)

In order to keep your company’s confidential information safe, Intune protects and controls how corporate data is used and shared.   In addition, if you have conditional access, there is the possibility of forcing that users’ mobile devices can only use Microsoft applications to access corporate data in Office 365, and can also apply the desired security policies.

INTUNE These are some of its main functionalities:

  • Control of corporate data: Thanks to the isolation of corporate data and personal data within the same application (for example, in Outlook, OneNote, OneDrive, Teams, Edge) the IT department controls the company’s data while the user maintains the privacy of your personal data.
  • Protection of information: Thanks to the previous isolation and through certain directives, corporate data is encrypted and access to each Microsoft App installed on the device is protected through biometric systems (FaceID, fingerprint or PIN). It can also prevent the user from saving or copying corporate data from those applications to personal accounts or applications. Additionally, it is possible to configure which vulnerable devices (for example, Jailbreak or Root) can not access.
  • Reports: Create reports on the inventory of mobile applications and tracking the use of mobile applications.
  • Devices not registered (BYOD): MAM also offers you the possibility to control and protect your data on devices that are not registered (typically personal devices), since the protection is done at the application level. For example, in case of loss of personal device, the organization could delete the corporate data of it, remotely.

INTUNE Management and administration of PCs

With the management of Intune PCs you can manage Windows 10 devices in the same way you do with the company’s mobile devices. These are some of the main functionalities:

  • Updated equipment: With Intune you can make sure that the equipment is always up-to-date.
  • Applies advanced settings for both security and device management: Among them, device protection (Windows encryption, Credential Guard, protection against vulnerabilities …), identity protection (Windows Hello for business), device restriction (Limit the Microsoft store, limit the control panel and configuration options, manage Cortana and Microsoft Edge …).
  • Deployment of Microsoft and third-party applications , from the centralized Intune console.
  • Control and protection of corporate data: Similar to the protection offered by Intune for mobile devices (MAM), it is possible to prevent users from transferring data from desktop applications that use their work account to applications that use personal accounts, helping to prevent information leaks (Applying Windows Information Protection “WIP” directives). In addition, it allows you to control the applications that have access to your company’s data (not only Microsoft applications), applying restrictions on unauthorized ones.
  • Continuous evaluation of the device to confirm that the security standards defined by the organization or the security baselines are met (Group of configuration options recommended by Microsoft and that gather the knowledge of security experts from Microsoft, partners and customers).

Differential value: Intune in Enterprise Mobility + Security (EMS)

Intune is part of EMS and integrates perfectly with other components of the suite such as Azure Active Directory (Azure AD) for identity and access control and Azure Information Protection (AIP) for the protection of corporate data. Also, when used in conjunction with Office 365, it allows employees to be productive on all their devices without compromising the organization’s information. All of this gives Intune a differential value compared to third-party mobility management solutions.

INTUNE By using Intune with the other EMS services, you provide the organization with additional security because an EMS managed application has access to a wider set of identity, device, application and data protection features, including:

  • Start of single session with third-party applications (Twitter, Facebook, Salesforce …)
  • Multi-factor authentication.
  • Conditional access to applications.
  • Simplifies the process of registering new devices with Windows Autopilot.
  • Compatibility with Rights Management.

One of the features we want to highlight is conditional access, which combines the power of Intune and Azure AD Premium. With conditional access, you can define policies that limit access to your corporate data based on location, device, user status, and application sensitivity. In addition, risk detection capabilities can detect suspicious behavior and apply restrictions automatically.

How to acquire Microsoft Intune?

Microsoft Intune can be purchased as an independent product or in one of the following sets of licenses:

Do you want to know more about Intune? Contact us!

Yes, I want to know more

2,200 million passwords stolen and exposed on the network in one of the biggest data leaks: Discover how to protect the identity of your users

2200 millones de passwords robados y expuestos en la red en una de las mayores fugas de datos.

In mid-January media reported a record security breach that exposed 773 million email accounts and 23 million passwords on the network, with the name “Collection # 1”. Now, unfortunately, these figures have fallen short to discover a few days ago, a new leak of up to 2,200 million stolen user names and passwords , under the name of “Collection # 2 to # 5”.

In companies, many of its users (for their convenience to remember them), often reuse the same password they use for personal issues in applications and corporate portals. Given this situation, the security threat for organizations is enormous since there is a risk that a cybercriminal will obtain a password from any employee who performs this type of practice and tries to use it to access your company’s data.

How can you protect the identity of your users?

The solution to the headache of IT departments facing these security threats is in the cloud and is called Azure Active Directory (AAD).

AAD facilitates, through a single identity (single sign-on) and protected (through 2 steps validation and artificial intelligence), a secure access confirming that users trying to connect to corporate applications are who they say they are.

Protect your company’s confidential information with Azure Information Protection

 

Mejora la protección de la información confidencial de tu empresa y el cumplimiento

Your IT department works hard to keep data and systems secure within your company, but what happens when that data is shared outside of your organization? , What happens when you send sensitive information about your company through email? , Is it possible to control it?

Azure Information Protection (hereinafter AIP) is the answer. AIP is a Microsoft cloud service that allows companies to protect their confidential data by encryption (whether they are local or in the cloud), ensuring that even if the document leaves the organization to an unsafe environment, only authorized users they will be able to access it. In addition, we can define the actions that may be carried out by authorized persons and continue to have the document (and its copies), always under our control, wherever it is, even though we do not physically have access to it. This service is focused on solving two important needs for companies: security and legal compliance of information.

How does it protect?

In general, with Azure Information protection you can classify , tag and protect office documents and emails when they are created or modified.

  • Sort and identify the data according to your confidentiality.
  • Protect data through encryption, authentication and use rights.
  • Control the data shared in your company.

Persistent protection for your confidential data

With AIP you can protect the sharing of confidential data inside and outside the organization by applying limitations to the actions that users can take when they receive or share an email or document. For example, you can prevent a file from being sent to external users to the organization or restrict the actions that users can take on a document (print, save, edit, etc …).

AIP uses the protection technology of Azure right management (hereinafter RMS), this service uses encryption, identity and authorization policies to protect files and email in multiple devices and persistently, so that the data remains always protected regardless of where they are stored or with whom they have been shared. RMS allows administrators to create protection templates and define rules that automatically protect documents and emails. Likewise, the service also allows the user to manually protect the document through recommendations (previously defined by the administrators).

Mejora la protección de la información confidencial de tu empresa y el cumplimiento

Mejora la protección de la información confidencial de tu empresa y el cumplimiento In this image the administrator has set up rules to detect confidential data (in this case, credit card information). W hen a user saves a Word document containing credit card information, AIP recommends that you apply a specific label that classifies and protects the document, depending on the configuration.

 

Likewise, with AIP you can track all the activities that are carried out with the shared data, see where a document has been opened and revoke the access remotely at any time.

Mejora la protección de la información confidencial de tu empresa y el cumplimiento

1- This screen shows the number of times a document has been viewed and the number of times its access has been revoked. 2- This screen shows the places from which the document has been opened

Identify your confidential data

When we label a document or email, what we really do is classify that information according to the sensitivity of the data it contains. This classification allows users to know the degree of confidentiality so that they are aware that exposing such information can be a serious problem for the company, whether it is filtering corporate secrets, breaching privacy, personal data, etc. .

AIP allows you to configure the labels in the following way:

  • Automatically: Rules to detect sensitive content that the administrator establishes and that are applied automatically.
  • Manually: In this case it is the user who classifies the document by tagging it with one of the options available by default (Personal, Public, Internal, Confidential and Very Confidential).
  • A combination of both , by recommending the user to tag the document or mail if sensitive data is detected.

Mejora la protección de la información confidencial de tu empresa y el cumplimiento

The recommended classification helps users protect the data they work with just one click.

Administrators from the AIP management console can link the labels with an RMS rights management template to apply the corresponding protection. For example:

 

Mejora la protección de la información confidencial de tu empresa y el cumplimientoMejora la protección de la información confidencial de tu empresa y el cumplimiento This email has been classified with the “General” label, previously the administrator has configured a rule designed so that data classified with this tag can not be sent outside the organization. The tag is inserted into the e-mail headers so that when trying to send the mail, the value is inspected, an audit entry is created and the information is not sent out of the organization.

 

 

 

Mejora la protección de la información confidencial de tu empresa y el cumplimiento Recently Microsoft has expanded the capabilities of Azure Information Protection by adding AIP Scanner , a functionality   which provides the experience of classification, labeling and continuous protection of the data in the own facilities.

The system continuously tracks local repositories, such as file servers and local SharePoint servers, to discover, tag and protect the files, according to the directives defined in AIP.

How does AIP help meet the GDPR?

AIP guarantees that the data is identifiable and protected , a fundamental requirement of the new European Data Protection Regulation (GDPR) , regardless of where they are stored or how they are shared. The classification, labeling and data protection offered by AIP help to comply with this new regulation and offer the company a secure environment.

 

Mejora la protección de la información confidencial de tu empresa y el cumplimiento

Integration with Cloud App Security

The integration of Cloud App Security (CAS), the tool that helps control the cloud applications that users use from the company, and AIP facilitates an extra level of protection for companies. CAS detects if a document has been tagged incorrectly, if it has been shared with external users and it contains sensitive information, the tool forces its proper labeling.

How to acquire Azure Information Protection

AIP can be purchased as an independent product or in one of the following sets of licenses:

  • Enterprise Mobility + Security
  • Microsoft 365 Enterprise

Azure Information Protection is another of the powerful tools offered by the Microsoft cloud to help companies obtain maximum security and control of their confidential information . You can discover these and other tools in the series of articles that we are publishing in our blog in which we go into the whole subject of security and compliance , we encourage you to follow us!

Do you want to know more about Azure Information Protection? Contact us!

Yes, I want to know more!

4 measures to guarantee the security of the information of your company

4 medidas definitivas para garantizar la seguridad de la información de tu empresa

Do you know who can access the information stored in your company? Does your organization comply with the new data protection regulations? Do you have a security solution that protects your corporate email from the most advanced threats? In this article we will help you discover what are the main security risks and what solutions you have at your fingertips.

Each year, more than 6,000 vulnerabilities are discovered in systems used by enterprises around the world. This figure, included in the 2016 Trends in Cybersecurity report published by Microsoft, highlights the importance of having certified, solvent and updated security software. For this reason, we can safely say that no company – regardless of size or the sector in which it operates – can afford to do without a security strategy.

And if ensuring the security of documents and data held by a company – whether at its headquarters, in a branch or in the cloud – is one of the main concerns of the managers of half the world, the great headache of the directors technology is to choose the system that best suits the needs of your company.

Ensure security and comply with the new GDP standard 4 medidas definitivas para garantizar la seguridad de la información de tu empresa R

Concern over the guarantee of information security adds to the fear of the millions of penalties that a company that does not comply with the new General Data Protection Regulation (GDPR) which will enter into force on May 25, 2018.

According to the new legislation, which will be mandatory in all EU member states, companies that do not respect the right of citizens to know faithfully the use that will be given to their personal, public or professional data , can be fined up to 20 million euros. In addition, companies should ensure the safekeeping of third-party data and in case of an attack they will be obliged to inform both the authorities and the affected citizens.

4 measures to guarantee the protection of the data of your company 4 medidas definitivas para garantizar la seguridad de la información de tu empresa

To stop attacks and protect against vulnerabilities, the main decision that an IT director should take is to bet on the implementation of security solutions that address the 4 great risks that can arise in an organization:

1 – Prevent the identity of corporate users from being compromised
Lately, theft of passwords through fraudulent mailing practices has proliferated in an alarming way with the aim of inducing recipients to disclose their personal information (technique called Phising).

In addition to this, if we consider the growth of application use in the cloud coupled with the fact that many users often re-use the same password to access them, the security threat to enterprises is enormous given the risk that a cybercriminal get only a user password for an application that maybe .. is not even corporate!

The solution to this headache is called Azure Active Directory , because it can provide, through a single sign-on, secure and validated access in two steps , to all the applications used by the users of the company, also greatly simplifying IT management.  

2 – Protect data and ensure compliance with regulations
Stimulating productivity with cloud access while keeping protected and controlled information is essential. If you do not have a solution that allows you to control the access and diffusion of the documents of your company by your employees, we can help you from Softeng. To this end, we have implemented Azure Information Protection , which allows you to classify, label and protect your essential documents while also controlling compliance with the new GDPR legislation. This aspect is also supported by systems that include Office 365 advanced plans, such as the Customer Lockbox, to obtain the express authorization of data transfer.

3 – Expand the controls of access to the information contained in the different devices of the company
Providing enhanced security to personal and business devices is another major challenge and therefore one of the four steps a company must take to ensure its safety. In this respect, the Microsoft-based cloud-based tool, Microsoft Intune , allows you to control which devices have access to corporate applications and Office 365 data and prevent access to them in the event that devices are lost or stolen, ensuring compliance of the company’s safety regulations.

4 – Safeguard infrastructure
The fourth essential step to have your company information under control is to implement policies that help keep resources secure in the cloud and hybrid environments. For this the key is to bet on technology manufacturers who do not skimp on security like Microsoft, which invests in it more than 1 billion dollars a year. From a prism of protection of infrastructure and data as well as the possibility of recovery, Azure offers us extensive solutions of disaster recovery .

Microsoft 365, the perfect solution for your advanced security needs

Microsoft 365 E5 is the perfect solution for those companies that want to offer a modern, collaborative and highly secure work environment, offering comprehensive protection for the entire company. All this, thanks to a complete suite that includes Office 365, Windows 10 Enterprise and Enterprise Mobility + Security.

Do you need us to help you implement and take advantage of all the security tools you have at your fingertips?

Yes, I want to know more!

What can your company do to be protected against ransomware?

¿Qué puede hacer tu empresa para estar protegida?

When it was a month and a half of the unprecedented mass attack of ‘ransomware’ that affected over 150 and reached a large number of Spanish organizations, just yesterday appeared a new threat on a global scale. It is about Petya, a new ransomware that uses techniques similar to Wannacry and that has put in check organizations from all over the world.

¿Qué puede hacer tu empresa para estar protegida? “Ransomware” – consisting of the words ransom (rescue) and software – is based on malicious software that compromises the security of infected systems by preventing users from accessing their systems until they pay a sum of money. In the case of Wannacry and Petya, it affects computers by encrypting all their files and those of the network drives to which they are connected, infecting other systems in the same network and requesting a rescue in the form of bitcoins.

Many of the services in classic infrastructures include firewalls, monitoring systems, antivirus, antimalware, etc. which are very useful for avoiding classic security incidents, but the new techniques used by attackers are specifically designed to avoid these security controls; cyber attacks are becoming increasingly sophisticated using for example, social engineering, zero-day vulnerabilities, and even configuration errors to infiltrate corporate networks. For this reason it is necessary to modernize the control and access systems with technologies appropriate to the new threats .

What does Softeng recommend to you?

As a result, many of our customers have contacted us with concerns about protecting their systems and our response has been overwhelming: having the right Microsoft security tools and services help keep your business secure.

Microso ¿Qué puede hacer tu empresa para estar protegida? ft has made available to its customers an important set of tools to protect systems with cloud infrastructure, home infrastructure and even hybrid infrastructure. From Windows 10 devices with biometric identity controls, malware protection systems and always operating system boot, to security breach detection systems to detect suspicious activity on the network and on the devices themselves, and even understand the origin and evolution of an attack on the security of the organization’s data.

These are the tools that help your company be protected against Ransomware attacks:

  • Intune: Helps protect data that may be stored on computers and mobile devices. You can control access, encrypt devices, delete data from mobile devices selectively, and control which applications store and share personal data. In addition, Intune helps you efficiently manage the deployment of critical updates for all your computers.
  • Exchange Online Protection Advanced Threat Protection: Protects email from new sophisticated malware attacks in real-time. It also lets you create guidelines that prevent users from accessing attachments or malicious Web sites whose link is sent by email. Likewise, Threat Intelligence helps you proactively detect and protect against advanced threats.
  • Advanced Threat Protection for Windows Defender: ATP for Windows is a new service that helps companies to detect and investigate advanced and targeted attacks on their networks, as well as give them an answer.

You can discover these and other tools in the series of articles that we are publishing in our blog in which we enter in the whole thematic of the security. Soon we will publish the second installment of the series so we encourage you to follow us!

Do you want to know how we can help you? Contact us and we will help you work out a comprehensive defense strategy

Yes, I want to know more!

What is the GDPR and how do they help Softeng and Microsoft to comply?

¿Está tu empresa preparada para en nuevo reglamento general de protección de datos (GDPR)?

On May 25, 2018, data legislation is significantly upgraded for the first time in 20 years, and for most companies it means making substantial changes in the way data is collected and stored.

The new General Data Protection Regulation (GDPR), which will replace the current Organic Law on Data Protection (LOPD), is mandatory for all member countries of the European Union and aims to ensure that Personal data are protected regardless of where they are sent, processed or stored. This law updates European privacy legislation so that it is more in line with current technologies and increases the uniformity of privacy regulations in different EU member states.

The most relevant aspects of the new regulation

The GDPR is a complex regulation that may require major changes in the way you collect and process personal data, not only how to identify and protect the personal data contained in your systems, but also how to meet the new data requirements. Transparency, detect and report security incidents with personal data.

From Softeng we have elaborated this article that will help you to understand the new regulation, to quantify the requirements and to offer you solutions:

Strict definition of personal data

With the entry of the GDPR has been clearly marked the types of data that are considered personal data, since in previous regulations could be interpretations. Personal data is considered to be all information that directly or indirectly identifies an individual, whether in his or her private, public or professional role.

Private data may include:

  • First name
  • Email address
  • Publications in social networks
  • Physical, physiological or genetic information
  • Medical information
  • Fiscal or banking data
  • cookies
  • Cultural or religious identity

The new territorial framework

With the application of the Regulation, any entity (company, organization, etc.) based in the EU must comply with the European Regulation, even if it processes personal data in another part of the world. Just as any entity in the world must comply with the European Regulation if it processes personal data of EU citizens.

Tighter penalties

Fines for entities that violate the European Regulation can reach up to 4% of annual turnover or 20 million euros (the maximum of both), depending on the severity of the case.

Improvements in consent agreements

So far, when a user gave the legal consent of the transfer of their personal data to the entities responsible for storing and processing them, in some cases the text is incomprehensible or too technical for those who are not experts in legal terminology. With the new regulation the texts of legal consent for the transfer of personal data must be intelligible, clear and concise with respect to the reasons for which personal data are requested and what use will be given. In addition, consent will not be viable for children under 16 years if not given by one of their legal guardians.

Notification of security breaches

Any entity that has stored or is engaged in processing personal data, in case it is a victim of cyberattack, must notify the competent authorities and all affected users in less than 72 hours. No type of delay will be allowed in the communication of this type of incidents.

Right to access own personal data

Any citizen of the EU can request a digital copy of the personal data that an entity has of himself, as well as receive a justification of what and how his data are used.

Right to forget

Any EU citizen may request the complete deletion of his / her data to any entity, including cessation of processing thereof, as well as notify third parties with whom they have shared this information; Provided that this request does not violate the right of the entity to publish such information in the interest and benefit of the general public.

Portability of personal data

At any time an EU citizen may request that his personal data be extracted in digital format in order to be able to transfer them from one entity to another, without it being able to prevent or store copies of such information without the consent of the subject.

Incorporation of a Data Protection Officer (DPO)

With the emergence of the European Regulation, the requirement for some entities to incorporate a new professional profile that ensures the protection of the personal data of their workers, customers and suppliers, called Data Protection Officer, is created. The presence of this profile is mandatory within an entity when it performs intensive processing of personal data, or is responsible for processing data of extreme sensitivity, such as medical, financial, etc.

 

At Softeng we help you meet the GDPR with Microsoft cloud solutions

Microsoft believes that the GDPR represents a significant advance in fundamental privacy rights and that its objectives are consistent with the company’s longstanding commitment to security, privacy and transparency.

Softeng helps you focus on your core business while preparing for the GDPR . Our goal is to facilitate compliance with the new regulations through the use of intelligent technology, innovation and collaboration and for this, we help you implement and activate the products in the Microsoft cloud.

How do Office 365, Enterprise Mobility + Security and Azure help you?

Microsoft offers the most complete set of compliance capabilities in the market, far more comprehensive than any other cloud service provider. Currently there are products and services in the Microsoft Cloud that will help you:

  • Locate and categorize the personal data in your systems.
  • Create a more secure environment.
  • Simplify the management and monitoring of personal data through the tools and resources required to comply with GDPR reporting and evaluation requirements.

Microsoft Office 365 and GDPR
There are a number of Office 365 solutions that can help you identify or manage access to ¿Está tu empresa preparada para en nuevo reglamento general de protección de datos (GDPR)? personal information:

  • Office 365 Data Loss Prevention (DLP): You can identify more than 80 types of common confidential data , including financial, medical, and personal identification information. In addition, DLP allows you to configure the measures to be taken after identification to protect confidential information and prevent accidental disclosure.
  • Office 365 eDiscovery Searches : To find text and metadata in the content of your SharePoint resources, SharePoint Online, OneDrive for Business, Online Business Skype, and Exchange Online. In addition, Office 365 Advanced eDiscovery employs machine learning technologies and can help you identify documents relevant to a particular topic (eg, regulatory compliance research) quickly and accurately.
  • Customer Lockbox: Office 365 can help you meet regulatory compliance obligations related to express authorization to access data during service operations.

Among the current features of Office 365 that protect data and identify when a security incident occurs, we highlight:

  • Exchange Online Protection Advanced Threat Protection: Protects email from new sophisticated malware attacks in real time. It also lets you create guidelines that prevent users from accessing attachments or malicious Web sites whose link is sent by email. Likewise, Threat Intelligence helps you proactively detect and protect against advanced threats.
  • Advanced Security Management: Allows you to identify abnormal and high-risk uses that will alert you to potential security incidents. It also allows you to configure activity policies to track and respond to high-risk activities.
  • Office 365 Audit Logs : You can monitor and track the activities of administrators and users across Office 365 workloads, making it easy to detect and investigate security and compliance issues early.

Microsoft Enterprise Mobility + Security and the GDPR ¿Está tu empresa preparada para en nuevo reglamento general de protección de datos (GDPR)?

Enterprise Mobility + Security offers identity-based security technologies that help you detect, control and protect your organization’s personal data, uncover potential blind spots, and detect when data security incidents occur:

  • Azure Active Directory (Azure AD): Helps ensure that only authorized users can access your computing environment, data, and applications.
  • Intune: Helps protect data that may be stored on computers and mobile devices. You can control access, encrypt devices, delete data from mobile devices selectively, and control which applications store and share personal data.
  • Azure Information Protection: Ensures that data is identifiable and protected, a core requirement of GDPR, regardless of where it is stored or how it is shared. You can sort, tag and protect new or existing data, share it securely with people in your organization or outside it, track usage and even remotely revoke access. It also includes logging and reporting functions to monitor the distribution of data.
  • Advanced Threat Analytics: Helps locate security incidents and identifies attackers using innovative behavior analysis and anomaly detection technologies.

Microsoft Azure and GDPR
A fundamental requirement of the new regulations is to identify the data you have and for this, Azure allows you to manage the identities and credentials of users, as well as control access to data through various tools or services:

  • Azure Security Center: Continuously monitors resources, provides helpful security recommendations, and helps you prevent, detect, and respond to threats. Built-in advanced scanning features help you identify attacks that might not otherwise be detected.
  • Data encryption in Azure Storage: Protects both idle data and data in transit, encrypting them automatically. You can also use Azure Disk Encryption to encrypt the data disks and operating systems used by virtual machines.
  • Azure Key Vault: It allows you to protect the cryptographic keys, the certificates and the passwords that contribute to the protection of the data.
  • Log Analytics : Helps you collect and analyze data generated by resources in your local environments or in the cloud. Provides real-time information through built-in custom search and dashboards so you can immediately analyze millions of logs across all workloads and servers regardless of their physical location.

Overall, Microsoft leads the industry in engaging with customers, regulatory agencies, and regulatory and standards boards to advance compliance with the most stringent privacy and security standards. However , the company is working on additional features and functionality in compliance with the GDPR before May 2018.

Our recommendation is that you do not wait until the Regulation comes into force to prepare you . You should start reviewing your privacy and data management practices since GDPR breach can be very costly. For this, Softeng offers you its experience and quality to help you to draw and to agree the most appropriate strategy for your company to comply with the GDPR helping you to implement and take advantage of all the security tools that we have explained in this post.

You want to know more? Contact us!

Yes, I want to know more!

 

All the security that the cloud of Microsoft offers with Office 365 and Azure (Part I)

Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure

The safety concept evolves to the rhythm of the changes happening in their own solutions. Business mobility, the flood of devices in the workplace, SaaS applications and cloud have transformed the business operation and as the increase of these solutions and availability of data grows, have also grown global compliance requirements, along with the sophistication of hackers.

Although companies are well aware of the many benefits offered by the cloud and before this new phase of digital transformation, many IT managers questioned Is the data and infrastructure of my company protected in the cloud?

This is the first post in a series of articles that will delve into the whole theme of cloud security and intelligent security solutions that provide us with Microsoft Office 365 and Azure.

How does Microsoft maintain a secure cloud?

Since Microsoft decided to focus its efforts on its cloud services (Azure and Office 365), he has always accompanied its service offering systems and security tools pointers information. In fact, Microsoft is one of the companies in the Top 5 that invest in developing and improving security products, surpassing the one billion dollars annually.

Microsoft’s approach to protect their cloud services is holistic, that is, provides all levels of service and implements solutions to safeguard customer information wherever you are. From its hubs data processing, where information is stored, to the device from which a customer uses the data of your company, Microsoft is responsible for protecting the privacy and integrity of information for anyone or anything to affect or alter the business of its customers.

Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure

In the struggle to keep their information secure cloud services, Microsoft divides its security strategy in 4 large blocks, each designed to protect a different aspect of the service components:

Identity Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure

The identity protects the weakest link in the business environment: people. It is estimated that about 52% of security breaches in 2016 are the result of human error. Leaving an open computer without blocking, using passwords too simple, opening email from unknown senders, etc … A human error can lead to privileged access to internal systems and services and the theft and / or destruction of confidential information of the organization. One of the right to protect the identity of users ways is by training a well-fitting risks to the organization; although not enough.

How does Microsoft cloud help us to protect identity?

Microsoft makes available to its customers a range of tools that allow users to protect their access to organizational information technologies dual access verification, conditional access services based on location, device and application, risk analysis for user access according to their activity, anomaly detection and suspicious activities, etc …

In the next article we will discuss these tools and services that Microsoft offers to help protect the identity of users:

  • Multi-factor
  • Identity Threat Protection
  • App Cloud Security
  • Office 365 ATP
  • conditional access
  • GDPR

 

Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure Devices

Second, the devices must be protected. The use of mobile devices in the business environment is gaining ground to computers at an accelerated pace, opening a range of advantages over mobility and productivity of workers. Parallel also increases the risk of security incidents given the limitations in control you may have the IT department regarding these devices, especially if the organization opts for a philosophy of BYOD (bring your own device), ie, that each Use your personal device to access corporate information. With this type of business philosophies saves investment costs in new equipment, but lose visibility into who, how, and when accessing data of the company.

Loss or theft of mobile devices is the main risk factor in information security, giving rise to the theft of confidential data and even identity theft device user.

How does Microsoft cloud help us to protect devices?

Microsoft offers several tools to take control access to corporate information from mobile devices. We can not only control if we allow or not access corporate data from devices, but we can control what types of devices we allow access, establish requirements for devices to allow access to certain data (complex passwords, biometric access, etc.), in addition to controlling which applications are considered corporate and allowing the use of organizational data. In the third part of this series of articles you talk about the safe management of devices accessing corporate information and tools to protect mobile devices that Microsoft offers:

  • Mobile Device Management
  • conditional access

Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure Data

Third, the data must be protected from the organization, for the information of our company is one of the most valuable assets that exist, and as such have to have it well protected. In fact, colloquially it says you should well protect your castle, but is never less put a good lock your treasure. The reason for data protection is not simply to prevent someone from stealing, but also to know how they are using, where they are stored, who is accessing them and even prevent sensitive data from leaking to the organization.

How does Microsoft cloud help us to protect data?

Microsoft includes tools for monitoring and auditing data stored on its cloud services, giving visibility of how information is consumed and where, greatly improving the governance processes of corporate information.

Additionally we can add controls for certain types of information that are sensitive for the company, such as customer data that may violate any data protection law, confidential business data such as financial and tax information; which does not allow to know if is being performed and even malicious misuse of this data. We can even keep in check those files that we share with other partner organizations, giving us visibility into who accessed and from where; We can also revoke access to files even if they are not within the limits of our IT infrastructure.

You can find these tools and more, in the fourth part of this series of articles Protecting data in your company, wherever it is:

  • Audit
  • DLP
  • eDiscovery
  • Azure Information Protection
  • RMS Tracking

 

Toda la seguridad que te ofrece la nube de Microsoft con Office 365 y Azure Infrastructure

In the fourth and last block we will talk about how we can protect our company infrastructure thanks to connected cloud services.

Many of the existing services in the traditional infrastructure include firewalls, monitoring systems, antivirus, antimalware, etc. which they are very useful to prevent security incidents classic, but new techniques used by attackers are specifically designed to prevent these security controls. For this reason it is necessary to modernize the control systems and access to appropriate technologies to new threats.

How does Microsoft cloud help us to protect infrastructure?

Microsoft has made a step forward with its holistic view of security controls for now occupy all levels of service, with visibility from Windows 10 devices to cloud services such as Azure and Office 365. With this control capability Microsoft he has made available to its customers an important set of tools to protect systems with cloud infrastructure, infrastructure at home and even hybrid infrastructure. Since devices with Windows 10 controls biometric identification, protection systems against malicious software and boot always safe operating system until detection systems security breaches to detect suspicious activity both the network and the devices themselves, and even understand the origin and evolution of an attack on the security of organizational data.

You can find these and other tools in the fifth part of this series of articles on security threats to your infrastructure:

  • ATA
  • Windows Defender ATP

 

What Softeng can do for you

Softeng which has recently been awarded by Microsoft as the best Cloud partner of the year, offers its experience and quality to help you map out and agree on the most appropriate strategy for your business to the cloud will rise gradually, in stages, without quebraderos head, safely and starting to have advantages, benefits and savings from the outset. In addition, we help you implement and take advantage of all the security tools you have explained in this post.

You want to know more? Contact us!

Yes, I want to know more!

 

Cómo proteger los datos y aplicaciones de tu empresa en la nube

Cómo proteger tus datos y aplicaciones de tu empresa en la nube Protecting the security and privacy of data and ensure business continuity by keeping always operating systems are key challenges in business. And to help achieve them , Microsoft offers a number of cloud services built into Office 365 and Azure of which I discuss in this article.

Overall, security for Microsoft is an ongoing effort that combines experience, qualified personnel and powerful technology. Office 365 and Azure store data in its own network of data centers located strategically worldwide and provides integrated security features to all customers and optional controls so that they can customize security preferences.

Find out how your data may be safer in the cloud than anywhere else

Cómo proteger tus datos y aplicaciones de tu empresa en la nube Information (files and mail) is one of the most valuable assets. In fact,   each company has information that makes it unique so protect it is key to keep growing. To do this, Office 365 includes tools that ensure the security of your data and provides capabilities that help businesses adapt to external industry regulations and meet internal safety requirements.

Preventing leakage of information about your files and email

Data leakage occurs when confidential or sensitive information of a company leaves the same through employees (deliberately or accidentally way). To control these leaks, Microsoft offers Information Protection, a tool named Informations Rights Management (IRM), which encrypts and protects sensitive information (files and mail) from unauthorized access before. With Information Protection you can restrict what employees can perform on documents and confidential emails such as forwarding, copying or printing, to protect and control the spread of content. In addition, files that are encrypted can not be opened by third parties outside the company, even if physically reached him by any means (Disco cloud, USB, email, web, ftp, etc).

Protecting your company against spam and malware

Exchange Online, with its “Protection” module provides a mail filtering service based on the cloud that helps protect your company against any new type of sophisticated attack. The service includes capabilities for protection against spam, malware and viruses as well as protection against malicious URLs in real time.

In the case of attachments, all suspicious content undergoes behavior analysis of malware in real time using machine learning techniques to evaluate the content for suspicious activity.

Protecting your mobile devices

An increasing number of employees accessing sensitive corporate information through mobile devices is higher. In this sense, Microsoft Enterprise Mobility and Security offers (formerly called Enterprise Mobility Suite), which provides complete management parquet phones, tablets and PCs. With this solution , IT managers can control which devices have access to Office data 365 and prevent access in the event of loss or theft, as well providing the ability to remotely delete data it may contain.

Helping to meet the most stringent quality standards

Office 365 adheres to global industry standards, including ISO 27001, ISO 27018, the EU model clauses, the agreement BAA HIPAA and FISMA. Additional subjected to third-party audits by internationally renowned consultants in order to obtain an independent attestation of compliance with the policies and procedures of security, privacy, continuity and regulations.

How Microsoft Azure helps the continuity of your business

Cómo proteger tus datos y aplicaciones de tu empresa en la nube Companies that require always keep operating their computer systems to not stop their activity have a good ally. With Azure, they can reduce downtime of their applications and speed your recovery in case of interruption.

Disaster protection in your infrastructure

Azure Site Recovery helps protect servers you have in your company by coordinating replication and recovery of physical or virtual machines in the cloud. With this tool you can create recovery plans flexible to suit your needs and help you to restore service, even with complex workloads.

Azure Site Recovery can be used in various scenarios such as: Virtual Machine Protection VMWare and Hyper-V as well as physical servers running Windows or Linux.

Forget the tapes and having to take them to the bank

Backups are an important and necessary task, so far, with the traditional method, or was too simple nor entirely reliable. However, from now on, we Backup services on the Azure cloud that enable your company reliably protect the data that you have at home or at another location at low cost, pudiéndolos recover quickly and easily. In addition, Azure only transferred to the cloud changes made to files, thus optimizing storage costs and bandwidth.

With Azure Backup you can forget about the tapes, devices, backup, backup licenses and having to take the tapes to the bank.

Insurance and unlimited file storage

Microsoft Azure provides secure and unlimited storage for your files, avoiding investment in disk arrays and backup systems. Thanks to its flexibility you can go quickly and easily provisioning more space as needed and pay only for what you’re using.

Helping to meet the most stringent quality standards

Azure It is the first cloud platform to adopt the ISO 27018 standard, the first international regulations on privacy in the cloud.

How does it help you Softeng?

Softeng which has recently been garladonada by Microsoft with the award for best partner Cloud of the year, offers its experience and quality to help you map out and agree on the best strategy for your company to the cloud will rise gradually, in stages, without quebraderos head, safely and starting to have advantages, benefits and savings from the start. Also, we help you implement and take advantage of all the security tools you have explained in this post.

You want to know more? Contact us!

Yes, I want to know more!