Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

Three tiers of protection for data, identities, and devices

Identity and Microsoft provides many protection capabilities across


our cloud services. We know it can be challenging to
1 Baseline protection
Microsoft recommends you establish a minimum standard for

Device Protection choose the right set of capabilities for your


organization.
This document recommends the most common
protecting data, as well as the identities and devices that access your
data. Microsoft provides strong default protection that meets the
needs of many organizations. Some organizations require additional

for Office 365 capabilities to help you secure your data, identities, and
devices.
capabilities to meet their baseline requirements.

2 Increased protection
All customers
Capabilities are recommended in three tiers — baseline
protection, sensitive protection, and protection for Some customers have a subset of data that must be protected at higher levels.
environments with highly regulated or classified data. You can apply increased protection to specific data sets in your Office 365
environment. Microsoft recommends protecting identities and devices that
It’s important to use consistent levels of protection access sensitive data with comparable levels of security.
across your data, identities, and devices. For example, if Some customers
you protect sensitive data at a higher level, be sure to 3 Protection for highly regulated environments
protect the identities and devices that access this data A few customers
Some organizations may have a very small amount of data that is highly classified,
at a comparable level. This document shows you which
trade secret, or regulated data. Microsoft provides capabilities to help organizations
capabilities are comparable.
Recommended meet these requirements, including added protection for identities and devices.

capabilities for Summary of capabilities


Baseline protection Sensitive data protection Highly regulated or classified data
protecting identities
Data protection Bring Your Own Key (BYOK) with Azure Information
and devices that Find more information about
Default file encryption Classification, labeling, and protection
Protection and SharePoint Online

access Office 365,


these capabilities here:
Permissions for SharePoint and OneDrive for Hold Your Own Key (HYOK) with Active Directory
File Protection Solutions in Data Loss Prevention (DLP) in Office 365
Business libraries Rights Management Service and SharePoint Online
Office 365.
other SaaS services, External sharing policies Office 365 service encryption with
Customer Key (coming soon)
and on-premises Device access policies for SharePoint Online and Windows 10 capabilities: Bitlocker and Windows

applications published OneDrive for Business Information Protection (WIP)

with Azure AD Baseline protection Sensitive data protection Highly regulated or classified data

Application Proxy Identity and device


protection
Mobile apps protection

Intune device management of PCs Intune device management of PCs and phones/tablets
Identity and device capabilities
work together to secure access
to your data. This document Azure Active Directory multi-factor authentication
includes more information
More architecture resources about these capabilities plus Azure Active Directory conditional access
like this additional recommendations.
aka.ms/cloudarch Azure Active Directory Identity Protection

Microsoft Cloud App Security -or- Office 365 Cloud App Security

Azure Active Directory Privileged Identity Management

See topics 2-4 for more information and resources.


November 2018 © 2018 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at CloudAdopt@microsoft.com.
Recommended policies for baseline, sensitive, and highly regulated protection
This page illustrates a set of policies Microsoft recommends for achieving protection at the three tiers. For help implementing these policies, including policies for protecting email and SharePoint sites,
see Identity and device access configurations.

Protection Device type Azure AD conditional access policies Azure AD Identity Protection Intune device compliance Intune app protection
user risk policy policy policies
level

Baseline Require multi-factor Block clients that don’t Require compliant PCs High risk users must Define compliance policies
authentication (MFA) when support modern change password
(One policy for each
sign-in risk is medium or authentication
platform)
high (Forces users to change
(Clients that do not use their password when
modern authentication can signing in if high risk
Require approved apps bypass conditional access activity is detected for their Define app protection
rules, so it’s important to account) policies
(Enforces mobile app
protection for phones and block these) (One policy per platform —
tablets) iOS, Android)

Require MFA when sign-in Require compliant PCs and


Sensitive risk is low, medium, or high mobile devices

(Enforces Intune
management for PCs and
phone/tablets)

Highly Always require MFA

regulated

Start by implementing Azure Multi-Factor authentication (MFA). First, For other SaaS apps in your For all conditional access Enroll devices for Device compliance policies define the requirements devices App policies define which
use an Identity Protection MFA registration policy to register users for environment, configure rules in Azure AD, configure management with must meet. Intune let’s Azure AD know if devices pass and apps are allowed and what
MFA. After users are registered you can enforce MFA for sign-in. single sign-on with Azure an Azure AD group for Intune before are compliant. Recommended requirements include: actions these apps can take
Using multi-factor authentication is recommended before enrolling AD and apply these rules or ‘Exclusion’ and add this implementing device • Use passwords with strong parameters (alphanumeric, with your organization
devices into Intune for assurance that the device is in the possession create new conditional group to these rules. This compliance policies. at least six characters, expiration of no more than 90 content.
of the intended user. access rules. gives you a way allow days).
access to a critical user
Be sure to start using the pre-configured MFA policy for Admins — while you troubleshoot • Be patched, have anti-virus, and firewalls enabled.
Baseline policy: Require MFA for admins. access issues. • Use encryption, lock on inactivity, and wipe on multiple
sign-in failures.

Product key All Office 365 Enterprise plans • Not be jailbroken or rooted.

Microsoft 365 E3,


Enterprise Mobility + Security (EMS) E3,
Azure AD P1
Microsoft 365 E5, EMS E5, Azure AD P2
November 2018 © 2018 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at CloudAdopt@microsoft.com.
Additional capabilities for baseline protection These recommendations and capabilities increase the baseline level of protection
across your environment.

Protect Follow Microsoft’s recommended Use Azure AD password protection


Manage the user lifecycle holistically Enable self-service password reset
Implement Azure AD Connect
guidelines for passwords on premises Health
identities Whitepaper: Microsoft Password Guidance Remove manual steps from your employee Allow your users to reset their passwords, Monitor and gain insight into your on-
Eliminate weak passwords on premises by
This paper provides Microsoft’s monitoring for banned passwords. account lifecycle everywhere you can to with no administrator intervention, when premises identity infrastructure and the
recommendations for password Eliminate weak passwords on-premises prevent unauthorized access: and where they need to. synchronization services with Azure AD
management based on current research • Synchronize identities from your source Quickstart: Self-service password reset Connect Health.
and lessons from our own experience as of truth (HR System) to Azure AD. This enables you to maintain a reliable
one of the largest Identity Providers (IdPs) Enable Azure AD Identity Protection Password writeback to on-premises
• Use Dynamic Groups to automatically connection to Office 365 and Microsoft
in the world. Policies for your users directories
assign users to groups based on their Online Services by providing monitoring
• Maintain an 8-character minimum attributes from HR (or your source of capabilities for your key identity
length requirement (and longer is not Enable Identity Protection (even in trial truth), such as department, title, region, Migrate your external accounts to components such as AD FS Servers, Azure
necessarily better). mode) to see the user and sign in risk of and other attributes. Azure AD B2B collaboration AD Connect servers (aka Sync Engine),
• Eliminate character-composition logins. Even without enabling policies, you • Use group-based licensing to assign Active Directory Domain Controllers etc.
requirements. will gain insights from the signals. services to your users automatically as External accounts on premises are a threat It also makes the key data points about
• Eliminate mandatory periodic password Azure Active Directory Identity soon as they arrive in the cloud. that you can mitigate by moving the these components easily accessible,
resets for user accounts. Management (Coming soon.) accounts to Azure AD B2B collaboration. making it easy to get usage and other
• Ban common passwords, to keep the • Use group-based access management/ important insights to take informed
most vulnerable passwords out of your Azure AD B2B Collaboration enables
provisioning to automatically provision decisions.
system. Protect admin accounts with PIM secure collaborate between business-to-
users for SaaS applications.
and privileged access management business partners. Any accounts that are What is Azure AD Connect Health?
• Educate your users not to re-use their
Managing access to resources with Azure needed for SaaS application access or
password for non-work-related
Active Directory groups SharePoint Online collaboration can be
purposes. Start using Azure AD Privileged Identity
What is Microsoft Azure Active Directory moved to Azure AD B2B.
• Combine these guidelines with MFA Management
registration and risk-based challenges. licensing? Azure Active Directory B2B collaboration
Use privileged access management in
Office 365

Protect Configure basic password policies


for mobile device access to Outlook
Use Intune to manage applications
on mobile devices
Use Azure AD Join with Windows 10
devices
Implement Windows 10 native
protection capabilities
Enable Windows Hello for Business
on all Windows 10 PCs
devices
Web Access (OWA)

Configure basic password policies for Manage applications on mobile devices Azure AD offers a simplified joining BitLocker — Use this on all PCs to encrypt Windows Hello for Business replaces
Outlook Web Access (OWA). regardless of whether the devices are experience, efficient device management, all data at rest and protect it against passwords with strong two-factor
If you implement password policies using enrolled for mobile device management. automatic mobile device management offline attacks. authentication on PCs and mobile devices.
Intune later, these settings are Deploy apps, including LOB apps. Restrict enrollment, and single sign-on capability Credential Guard — Prevents attacks by This authentication consists of a new type
disregarded. Intune password policies actions like copy, cut, paste, and save as, for Azure AD and on-premises resources. protecting NTLM password hashes and of user credential that is tied to a device
require device enrollment. to only apps managed by Intune. Enable An incremental step in this direction is to Kerberos Ticket Granting tickets. and uses a biometric or PIN.
secure web browsing using the Intune auto-Azure-AD join your on-premises Device Guard — Prevents tampering by Windows Hello for Business
Mobile device mailbox policies in joined Windows 10 devices.
Managed Browser App. Enforce PIN and users or malware, only allows trusted
Exchange Online
encryption requirements, offline access applications. AppLocker can also be used.
Extending cloud capabilities to Windows
time, and other policy settings.
10 devices through Azure Active Directory
What are app protection policies? Join

Windows 10 PCs

November 2018 © 2018 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at CloudAdopt@microsoft.com.
Additional capabilities for sensitive and classified data You can greatly increase protection with capabilities on this page. Choose the capabilities that are best
for your environment.

Sensitive protection Protection for highly regulated data

Protect Increase protections with


Azure AD Identity Protection
Enable Azure AD Privileged
Use Office 365 Advanced
Security Management or
Use Microsoft Cloud App
Security with additional
Increase protection with
Azure AD Privileged Identity
For an HYOK solution, add
partner accounts to your on-
identities
Identity Management
Policies for user accounts Microsoft Cloud App Security policies Management premises directory
For users who access highly Enable ‘just in time’ Privileged Use Office 365 Advanced Security For highly regulated or classified For admins who work with services If you are using an HYOK solution
regulated or classified data, use Identity Management (PIM) for Management to evaluate risk, to data, implement more advanced that host highly regulated or to protect data stored in
more risk-averse policies. For your privileged administrator alert on suspicious activity, and to policies to alert you and to take classified data, increase protection SharePoint Online, add necessary
example, require MFA when sign in accounts in the cloud. With PIM, automatically take action. Requires action on suspicious activity or by requiring MFA on activation of partner accounts to your on-
risk is low. Change risk access from your administrator accounts are Office 365 E5 plan. leaked data. their role. Also activate roles for premises directory. HYOK solutions
high to medium or low. not able to perform administrative shorter time windows.
Or, use Microsoft Cloud App for files stored in SharePoint
actions until they request their role Microsoft Cloud App Security
Azure Active Directory Identity Security to obtain deeper visibility Azure AD Privileged Identity Online require federated identity
to be activated. Additionally, you
Protection even after access is granted, Management integration with Office 365. These
can set parameters for a specific
action. For example, you can comprehensive controls, and solutions do not work with
require MFA, require them to fill improved protection for all your synchronized identities.
out a service request number, or cloud applications, including Office
just notify other admins. 365. Requires EMS E5 plan.
Start with default policies and
Azure AD Privileged Identity settings.
Management
Overview of Office 365 Cloud
App Security
Microsoft Cloud App Security

Protect Use device health attestation features with Windows 10 devices


Use Windows Information
Protection (WIP) to protect
Deploy a 3rd party, real-time
threat detection solution for

devices
apps on Windows 10 devices non-Windows devices
If you choose to enable “Windows The Health Attestation Service is a Windows Information Protection Microsoft provides Lookout
Device Health Attestation” in a trusted cloud service operated by allows you to protect data within Mobile Endpoint Security
device compliance policy, create a Microsoft that reports what Microsoft Intune-managed integration with Microsoft
separate policy. When you create security features are enabled on applications. Enterprise Mobility + Security
the corresponding conditional the device. (EMS). Lookout provides real-time
Create a Windows Information
access policy in Azure AD, application, OS, and network-level
Device Health Attestation Protection (WIP) policy using
configure the policy to apply only protection for devices.
to the Windows platform. Use Microsoft Intune
caution with this policy because it Microsoft and Lookout: Securing
will deny access to Windows all your endpoints begins today
devices that do not support Device
Health Attestation.

Windows 10 PCs

November 2018 © 2018 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at CloudAdopt@microsoft.com.

You might also like