SlideShare a Scribd company logo
Security & Compliance: Core
Concepts Explained
Azure Thames Valley User Group
Alan Eardley • @al_eardley
16 March 2021
Al Eardley
@al_eardley
blog.eardley.org.uk
Head of Modern Workplace
www.cps.co.uk
greyhatbeard.com
@greyhatbeard
PowerPlatform.London/Home
@LondonPPUG
M365SandCUG.tech/Home
@M365SandCUG
What will I cover?
The problem
The solution
The benefits
Next steps
The problem
Terminology
• The experts talk about technology using words no-one
understands
• The differences between features are not always obvious
• Microsoft have used words interchangeably over the years
• … and they change the names of products 🤨
Definitions
• The protection of computer systems and networks from the theft of or damage to their
hardware, software, or electronic data, as well as from the disruption or misdirection of
the services they provide
Security
• Conforming to a rule, such as a specification, policy, standard or law
Compliance
• The system by which the current and future use of ICT is directed and controlled
Governance
The solution
Stories, metaphors and pictures
BORDER CONTROL FAIRGROUNDS LIBRARIES
Who are you?
Are you allowed?
Allowed?
User
Device
Location
Content
And who are you again?
Allowed?
User
Device
Location
Content
Who are you?
Are you who you say you are?
How do we know?
Authentication
• Who are you?
• How do you prove it?
• Do I trust your proof?
This Photo by Unknown Author is licensed under CC BY-SA-NC
Multi-Factor Authentication
Fingerprint Device
Eyeball
Single-Sign On
• If you pay at the entrance can
you go on any ride?
• Do you have to pay for each
ride?
This Photo by Unknown Author is licensed under CC BY-NC-ND
Are you allowed?
Allowed?
User
Device
Location
Content
What device are you
using?
Is it secure?
Have you lent it to a child
or friend?
Microsoft Intune
Are you allowed?
Allowed?
User
Device
Behaviour
Content
Where are you?
Our network?
Coffee shop?
North Korea?
Is that normal?
Microsoft Defender for Identity
Are you allowed?
Allowed?
User
Device
Location
Content
What are you accessing?
Finance data?
HR data?
Secret sauce recipes?
Conditional Access
Are you allowed?
Allowed?
User
Device
Location
Content
What are you accessing?
Finance data?
HR data?
Secret sauce recipes?
Where are you?
Our network?
Coffee shop?
North Korea?
What device are you
using?
Is it secure?
Have you lent it to a child
or friend?
Who are you?
Are you who you say you are?
How do we know?
Where do you want to go?
Permissions
Entitlements
• Request keys
• Approve the request
• Track who has the keys
• Get the keys back when they
are no longer needed
Sharing and Collaboration
What do you want to look at?
Sites and Libraries
What do you want to do with it?
Sensitivity Labels
Data Loss Prevention
Microsoft Defender for Office 365
How must we manage it?
Content Lifecycle
Create Retain Dispose
Retention
Disposition
eDiscovery
Monitoring
Microsoft Cloud App Security
Microsoft Defender for Office 365
Azure Sentinel
Manage and Train
Secure Score and Compliance Score
Attack Simulation
Summary
Definitions
• The protection of computer systems and networks from the theft of or damage to their
hardware, software, or electronic data, as well as from the disruption or misdirection of
the services they provide
Security
• Conforming to a rule, such as a specification, policy, standard or law
Compliance
• The system by which the current and future use of ICT is directed and controlled
Governance
Are you allowed?
Allowed?
User
Device
Location
Content
What are you accessing?
Finance data?
HR data?
Secret sauce recipes?
Where are you?
Our network?
Coffee shop?
North Korea?
What device are you
using?
Is it secure?
Have you lent it to a child
or friend?
Who are you?
Are you who you say you are?
How do we know?
Permissions
Request Grant Review Revoke/Renew
Content Lifecycle
Create Retain Dispose
Govern
Train
Monitor
Test
Questions?
Thank-you
Alan Eardley
@al_eardley

More Related Content

PDF
How Machine Learning & AI Will Improve Cyber Security
PPTX
AI In Cybersecurity – Challenges and Solutions
PDF
Exploration Draft Document- CEM Machine Learning & AI Project 2018
PDF
Data Analytics in Real World
PPT
Ethical Hacking
PPTX
ethical hacking
PPTX
Artificial Intelligence and Cybersecurity
How Machine Learning & AI Will Improve Cyber Security
AI In Cybersecurity – Challenges and Solutions
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Data Analytics in Real World
Ethical Hacking
ethical hacking
Artificial Intelligence and Cybersecurity

What's hot (20)

PPTX
How is ai important to the future of cyber security
PPSX
Managing Cyber Security Risks
PDF
Mobile App Security - Best Practices
PPTX
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
PPTX
Application Security: What do we need to know?
PPTX
Information Security & Ethical Hacking
PPT
TYPES OF HACKING
PPTX
Privacy and Security in the Internet of Things
PPT
Ethi mini1 - ethical hacking
PPTX
Cyber security and AI
PPSX
Thread Legal and Microsoft 365 Security
PPTX
AI and cyber security: new directions, old fears
PPTX
Hacking 1
PPTX
Etical hacking
PPTX
Encryption-Decryption of Email
PDF
10. penetration-testing-training-for-beginners-cyber51
PPTX
Ethical hacking
PPTX
Cybersecurity service provider
PDF
AI for CyberSecurity
PPTX
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
How is ai important to the future of cyber security
Managing Cyber Security Risks
Mobile App Security - Best Practices
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
Application Security: What do we need to know?
Information Security & Ethical Hacking
TYPES OF HACKING
Privacy and Security in the Internet of Things
Ethi mini1 - ethical hacking
Cyber security and AI
Thread Legal and Microsoft 365 Security
AI and cyber security: new directions, old fears
Hacking 1
Etical hacking
Encryption-Decryption of Email
10. penetration-testing-training-for-beginners-cyber51
Ethical hacking
Cybersecurity service provider
AI for CyberSecurity
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Ad

Similar to Security & Compliance: Core Concepts Explained (20)

PDF
Community IT Innovators - IT Security Best Practices
PPTX
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
PPTX
4 . future uni presentation
PDF
Office 365 Security, Privacy and Compliance - SMB Nation 2015
PPTX
Microsoft Cloud GDPR Compliance Options (SUGUK)
PDF
AWS Cloud Security
PPT
Marcos de Pedro Neoris authenware_cybersecurity step1
PPTX
Security in an age of collaboration 201903 - tvaug
PPTX
Cyber security fundamentals & ethical hacking
PDF
How To Eliminate Security Exposures in Office 365 Webinar
PDF
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
PPTX
Aligning Application Security to Compliance
PDF
Square Pegs In Round Holes: Rethinking Data Availability in the Age of Automa...
PPTX
Understanding Database Encryption & Protecting Against the Insider Threat wit...
PPTX
Tsc2021 cyber-issues
PDF
BATbern48_How Zero Trust can help your organisation keep safe.pdf
PPTX
Identity and Security in the Cloud
PDF
System Security on Cloud
PPTX
Cybersecurity…real world solutions
PDF
Data Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Community IT Innovators - IT Security Best Practices
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
4 . future uni presentation
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Microsoft Cloud GDPR Compliance Options (SUGUK)
AWS Cloud Security
Marcos de Pedro Neoris authenware_cybersecurity step1
Security in an age of collaboration 201903 - tvaug
Cyber security fundamentals & ethical hacking
How To Eliminate Security Exposures in Office 365 Webinar
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Aligning Application Security to Compliance
Square Pegs In Round Holes: Rethinking Data Availability in the Age of Automa...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Tsc2021 cyber-issues
BATbern48_How Zero Trust can help your organisation keep safe.pdf
Identity and Security in the Cloud
System Security on Cloud
Cybersecurity…real world solutions
Data Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Ad

More from Alan Eardley (20)

PPTX
Model driven Power Apps for Dummies (and non-Dynamics Folks)
PPTX
Inclusion by Design - Scottish Summit 2020
PPTX
SPS Oslo - To-Do: How to manage tasks effectively
PPTX
Productivity in an age of collaboration sps leicester
PPTX
Productivity in an age of collaboration sps london 2019
PPTX
Cloud First: Be Prepared
PPTX
To-Do: How to manage tasks effectively
PPTX
Cloud First: Be Prepared
PPTX
Cloud First: Be Prepared
PPTX
How did we do? Feedback Made Easy
PPTX
To Do: How to manage tasks effectively
PPTX
Cloud First: Be Prepared
PPTX
Office 365: The Art of the Possible (201603)
PPTX
SharePoint Databases: What you need to know (201512)
PPTX
SharePoint Databases: What you need to know (201509)
PPTX
201509 sp sat-cambridge-o365-theartofthepossible
PPTX
SharePoint Databases: What you need to know (201504)
PPTX
Office 365 Intranet
PPTX
How does SharePoint access data
PPTX
To-Do: How to manage tasks effectively
Model driven Power Apps for Dummies (and non-Dynamics Folks)
Inclusion by Design - Scottish Summit 2020
SPS Oslo - To-Do: How to manage tasks effectively
Productivity in an age of collaboration sps leicester
Productivity in an age of collaboration sps london 2019
Cloud First: Be Prepared
To-Do: How to manage tasks effectively
Cloud First: Be Prepared
Cloud First: Be Prepared
How did we do? Feedback Made Easy
To Do: How to manage tasks effectively
Cloud First: Be Prepared
Office 365: The Art of the Possible (201603)
SharePoint Databases: What you need to know (201512)
SharePoint Databases: What you need to know (201509)
201509 sp sat-cambridge-o365-theartofthepossible
SharePoint Databases: What you need to know (201504)
Office 365 Intranet
How does SharePoint access data
To-Do: How to manage tasks effectively

Recently uploaded (20)

PPTX
A Presentation on Artificial Intelligence
PDF
Empathic Computing: Creating Shared Understanding
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Encapsulation theory and applications.pdf
PDF
Machine learning based COVID-19 study performance prediction
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
Electronic commerce courselecture one. Pdf
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PPTX
Big Data Technologies - Introduction.pptx
PDF
Approach and Philosophy of On baking technology
A Presentation on Artificial Intelligence
Empathic Computing: Creating Shared Understanding
Network Security Unit 5.pdf for BCA BBA.
Dropbox Q2 2025 Financial Results & Investor Presentation
Programs and apps: productivity, graphics, security and other tools
Diabetes mellitus diagnosis method based random forest with bat algorithm
MIND Revenue Release Quarter 2 2025 Press Release
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Encapsulation theory and applications.pdf
Machine learning based COVID-19 study performance prediction
Building Integrated photovoltaic BIPV_UPV.pdf
20250228 LYD VKU AI Blended-Learning.pptx
Encapsulation_ Review paper, used for researhc scholars
Electronic commerce courselecture one. Pdf
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
gpt5_lecture_notes_comprehensive_20250812015547.pdf
Big Data Technologies - Introduction.pptx
Approach and Philosophy of On baking technology

Security & Compliance: Core Concepts Explained

Editor's Notes

  • #4: Problem – Why is it so hard to explain security and compliance? In fact what is the difference, and where does governance come in to it? Solution – Use images and stories to explain the features Benefits – hopefully much easier to remember Next steps – what should you do if you need to assess and implement changes to your tenant
  • #5: Why is it so hard to explain security and compliance? In fact what is the difference, and where does governance come in to it?
  • #13: Do I have data to compare your answers to? Password only
  • #14: Please provide two forms of identification As well as seeing your passport, I want to check that you are the same person so I will check that your physical attributes match those stored on the passport I will check that you have another device that you can use to enter the right information - I trust you if you have two devices that are both aligned to your identity
  • #15: Imagine a fairground with many rides. Single sign-on would be paying to get in at the entrance to the fair ground and then being able to go on every ride without having to pay any more The alternative is not paying at the front gate and then paying for every ride individually
  • #17: If the device you are using doesn’t have a PIN, it may not be secure, it may not be you If the Apps are not allowed by the organisation Even apps need to have security so that in a restaurant when your child is playing they can’t accidentally send your boss or a client an email
  • #19: When you suddenly turn up in a Ferrari rather than the Ford you usually drive, that will trigger a warning If your credentials have been found on the dark web You may be asked to go through a higher level of authentication, or have your access blocked Security Posture assessments – check for known vulnerabilities Alerts aligned to industry standard events and monitoring tools Monitor and profile user behaviour and activities Protect user identities and reduce the attack surface What is Microsoft Defender for Identity? | Microsoft Docs
  • #21: I choose the level of authentication based different factors: Where have you authenticated What device are you using Where you are coming from Where you want to go - Are you passing through or staying for a while Is your identity safe? What application are you logging in to? Terms of Use Different level of authentication
  • #24: Some doors are open Some doors are locked You have a bunch of keys that you have been given that allow you in to certain rooms You can ask for other keys
  • #26: Complex set of controls Invite a user into our environment Send a link to a specific item and change the permissions on that item What application? What location Sensitivity classification of location
  • #28: Each room contains content Documents, data To be created and edited
  • #30: Marking – make sure people know that the document is important Secure documents by forcing people to have a key to open If you borrow a book We may want you to use the key every time to open the book - encrypted You might be able to use the book for a while without a key – time between auth
  • #31: Warnings Set off an alarm if a book or document passes out of the organisation Prevention Slam the shutters down to prevent the book leaving
  • #32: Check for malicious content in emails arriving Check that links are to safe locations – Email and Teams Anti-virus Anti-phising policies Attack simulation
  • #35: Keep content for a period of time Tax records Guarantees Design documents
  • #36: When should content be removed? Should it be deleted Should it be reviewed
  • #37: When you need to find information from the whole library
  • #39: Monitor activity React to activity Notifications Rules based on frequency or quantity Pro-actively add sensitivity to content What is Cloud App Security? | Microsoft Docs
  • #40: Microsoft 365 Defender - Microsoft 365 security | Microsoft Docs Unified management of For EndPoint For Office 365 For Identity MCAS Manage incidents and see timeline of attack Manage investigations
  • #41: Listening not just to Microsoft 365 but any system Azure Firewalls Custom solutions Complex rules on how to identify anomalous behaviour Sophisticated responses What is Azure Sentinel? | Microsoft Docs
  • #43: Compare your configuration to required legislation Get recommendations on how to improve the scores Manage tasks to improve your score
  • #44: Send an emails to test how well staff respond to threats Identify where more awareness and training is needed