Access and Information Protection Product Overview Andrew McMurray

24 Slides2.99 MB

Access and Information Protection Product Overview Andrew McMurray Technical Evangelist – Windows Infra @MaccaMSOz

Today’s challenges User s Users expect to be able to work in any location and have access to all their work resources. Devic es The explosion of devices is eroding the standardsbased approach to corporate IT. Apps Deploying and managing applications across platforms is difficult. Data Users need to be productive while maintaining compliance and reducing risk. 2

People-centric IT Enable users Allow users to work on the devices of their choice and provide consistent access to corporate resources. Hybrid Identity Users Devic es Apps Data Deliver a unified application and device management on-premises and in the cloud. Protect your data Management. Access. Protection. Help protect corporate information and manage risk. 3

Access and Information Protection Enable users Simplified registration and enrollment for BYO devices Automatically connect to internal resources when needed Access to company resources is consistent across devices Hybrid Identity Common identity to access resources on-premises and in the cloud Protect your data Centralize corporate information for compliance and data protection Policy-based access control to applications and data 4

Enable users Challenges Solutions Users want to use the device of their choice and have access to both their personal and work-related applications, data, and resources. Users can register their devices, which makes them known to IT, who can then use device authentication as part of providing access to corporate resources. Users want an easy way to be able to access their corporate applications from anywhere. IT departments want to empower users to work this way, but they also need to control access to sensitive information and remain in compliance with regulatory policies. Users can enroll their devices, which provides them with the company portal for consistent access to applications and data, and to manage their devices. IT can publish access to corporate resources with conditional access based on the user’s identity, the device they are using, and their location. 5

Helping IT to enable users Users can work from anywhere on their device with access to their corporate resources. Users can enroll devices for access to the Company Portal for easy access to corporate applications RD Gateway IT can publish Desktop Virtualization (VDI) for access to centralized resources Session host Web Apps Web Application Proxy Users can register devices for single sign-on and access to corporate data with Workplace LOB Apps Remote Access Active Directory VDI IT can publish access to resources with the Web Application Proxy based on device awareness and the users identity IT can provide seamless corporate access with DirectAccess and automatic VPN connections. Files 6

Registering and Enrolling Devices Users can enroll devices which configure the device for management with Windows Intune. The user can then use the Company Portal for easy access to corporate applications Data from Windows Intune is sync with Configuration Manager which provides unified management across both on-premises and in the cloud Active Directory Multi-Factor Authentication Users can register BYO devices for single sign-on and access to corporate data with Workplace Join. As part of this, a certificate is installed on the device Active Directory Web Application Proxy AD FS IT can publish access to corporate resources with the Web Application Proxy based on device awareness and the users identity. Multi-factor authentication can be used through Windows Azure Multi-Factor Authentication integration with Active As part of the registration process, a new device record is created in Active Directory, establishing a link between the user and their 7 device

Publish access to resources with the Web Application AD Integrated Proxy Developers can leverage Windows Azure Mobile Services to integrate and enhance their apps Other cloud based apps and identity stores Mobile Services Active Directory Apps & Data Claims & Kerberos web apps Web Application Proxy IT can use the Web Application Proxy to preauthenticate users and devices with multi-factor authentication through integration with AD FS Reverse proxy pass through e.g. NTLM & Basic based apps Office Forms Based Access Restful OAuth apps AD FS Devices Users can access corporate applications and data wherever they are Use conditional access for granular control over how and where the application can be accessed Published applications Active Directory Active Directory provides the central repository of user identity as well as the device registration information 8

Make corporate data available to users with Work Folders IT can selectively wipe the corporate data from managed devices (Windows 8.1, Windows Phone 8, iOS, Android) Devices Reverse Proxy IT can configure a File Server to provide Work Folder sync shares for each user to store data that syncs to their devices, including integration with Rights Management Active Directory discoverability provides users Work Folders location Active Directory Users can sync their work data to their devices. Users can register their devices to be able to sync data when IT enforces conditional access Apps & Data Web Application Proxy AD FS IT can publish access directly through a reverse proxy (such as the Web Application Proxy, or conditional access can be enforced through integration with AD FS File Services Domain joined devices 9

Effective working with Remote Access An automatic VPN connection provides automated starting of the VPN when a user launches an application that requires access to corporate resources. Traditional VPNs are user- initiated and provide on-demand connectivity to corporate resources. With DirectAccess, a users PC is automatically connected whenever an Internet connection is present. Cannot originate admin connection from intranet VP N Can originate admin connection from intranet DirectAcce ss Session host VDI Connection to intranet is always active Firewall Web Apps Files LOB Apps 10

Hybrid Identity Challenges Solutions Providing users with a common identity when they are accessing resources that are located both on-premises in a corporate environment, and in cloud-based platforms. Users have a single sign-on experience when accessing all resources, regardless of location. Managing multiple identities and keeping the information in sync across environments is a drain on IT resources. Users and IT can leverage their common identity for access to external resources through federation. IT can consistently manage identities across on-premises and cloud-based identity domains. 11

Active Directory for the cloud Leverage cloud platforms to run Windows Server Active Directory and Active Directory Federation Services to reduce infrastructure on-premises. Manage Active Directory using Windows PowerShell, use the improved deployment experience and leverage the Active Directory Administrative Center for centralized management Run Active Directory at scale with support for virtualization and rapid deployment through domain controller cloning. Infrastructure Services Files Web Apps Active Directory Developers can integrate applications for single sign-on across on-premises and cloud-based applications. LOB Apps Activate clients running Office on at least Windows 8 or Windows Server 2012 automatically using existing Active 12 Directory infrastructure.

Increasing the value in Active Directory Federation Services Organizations can connect to SaaS applications running in Windows Azure, Office 365 and 3rd party providers SaaS Apps Organizations can federate with partners and other organizations for seamless access to shared resources Enhancements to AD FS include simplified deployment and management Active Directory AD FS Resources in other businesses or identity realms ADFS Firewall Web Application Proxy (includes AD FS Proxy) Conditional access with multi-factor authentication is provided on a per-application basis, leveraging user identity, device registration & network location Users can register their devices to gain access to corporate data and apps and single sign-on through device Published applications Claims & Kerberos web apps Office Forms Based Access Restful OAuth apps 13

Single sign-on with device registration Not Joined User provided devices are “unknown” and IT has no control. Partial access may be provided to corporate information. Browser session single sign-on Seamless 2-Factor Auth for web apps Enterprise apps single sign-on Desktop Single SignOn Workplace Joined Registered devices are “known” and device authentication allows IT to provide conditional access to corporate information Domain Joined Domain joined computers are under the full control of IT and can be provided with complete access to corporate information

Managing cloud identities Apps in Azure Developers can build applications that leverage the common identity model 3rd party services Users get access through accounts in Windows Azure Active Directory to Windows Azure, Office 365 and nonMicrosoft applications Active Directory DirSync Web Apps Users are more productive by having a single sign-on to all their resources LOB Apps Files IT can provide users with a common identity across onpremises or cloud-based services leveraging Windows Server Active Directory and Windows Azure Active Directory Active Directory ADFS IT can use Active Directory Federation Services to connect with Windows Azure for a consistent cloud based identity. 15

Delivering a seamless user authentication experience Multi-Factor Authentication can be configured through Windows Azure Cloud Authentication Active Directory DirSync with password hash sync Active Directory User attributes are synchronized using DirSync including the password hash, Authentication is completed against Windows Azure Active Directory Federated Authentication with Single Sign-On DirSync Active Directory AD FS provides conditional access to resources, Work Place Join for device registration and integrated AD FS Active Directory User attributes are synchronized using DirSync, Authentication is passed back through federation and completed against Windows Server Active Directory 16

Windows Azure Active Directory More than a directory in the cloud Choose among hundreds of popular SaaS apps from a pre-populated application gallery. 3rd party services Sync identity with DirSync or provide SSO with AD FS Active Directory Active Directory Multi-Factor Authentication Add multi-factor authentication for additional user identity verification Comprehensive identity and access management with a common identity across onpremises and in the cloud Web Apps LOB Apps Easily add custom cloud-based apps. Facilitate developers with identity management.

Protect your data Challenges Solutions As users bring their own devices in to use for work, they will also want to access sensitive information and have access to this information locally on the device. Users can work on the device of their choice and be able to access all their resources, regardless of location or device. A significant amount of corporate data can only be found locally on user devices. IT needs to be able to secure, classify, and protect data based on the content it contains, not just where it resides, including maintaining regulatory compliance. IT can enforce a set of central access and audit polices, and be able to protect sensitive information based on the content of the documents. IT can centrally audit and report on information access. 18

Policy based access to corporate information Desktop Virtualizatio n Devices Users can access corporate data regardless of device or location with Work Folders for data sync and desktop virtualization for centralized applications. IT can provide a secure and familiar solution for users to access sensitive corporate data from anywhere with VDI and RemoteApp technologies. Centralized Data RD Gateway VDI Files Session host Access Policy Distributed Data IT can publish resources using the Web Application Proxy and create business-driven access policies with multifactor authentication based on the content being accessed. Web Apps LOB Apps IT can audit user access to information based on central audit policies. 19

Protecting information with multi-factor authentication Multi-Factor Authentication User ADFS Application authentication e.g. Active Directory, Radius, LDAP, SQL, Custom apps 1. Users attempts to login or perform an action that is subject to MFA 2. When the user authenticates, the application or service performs a MFA call 3. The user must respond to the challenge, which can be configured as a txt, a phone call or using a mobile app 4. The response is returned to the app which then allows the user to proceed 5. IT can configure the type and frequency of the MFA that the user must respond to 20

Protect data with Dynamic Access Control File Services Active Directory Automatically identify and classify data based on content. Classification applies as files are created or modified. File classification, access policies and automated Rights Management works against client distributed data through Work Folders. Centrally manage access control and audit polices from Windows Server Active Directory. Integration with Active Directory Rights Management Services provides automated encryption of documents. Central access and audit policies can be applied across multiple file servers, with near realtime classification and processing of new and modified documents. 21

Recap: Access and Information Protection Enable users Simplified registration and enrollment for BYO devices Automatically connect to internal resources when needed Access to company resources is consistent across devices Hybrid Identity Common identity to access resources on-premises and in the cloud Protect your data Centralize corporate information for compliance and data protection Policy-based access control to applications and data 22

For More Information System Center 2012 R2 Configuration Manager http://technet.microsoft.com/en-us/evalcenter/ hh667640.aspx?wt.mc id TEC 105 1 33 Windows Intune http://www.microsoft.com/en-us/windows/windowsintune/tryand-buy Windows Server 2012 R2 http://www.microsoft.com/en-us/server-cloud/ windows-server/windows-server-2012-r2.aspx More Resources: http://www.microsoft.com/en-us/server-cloud/solutions/ access-information-protection.aspx http://www.microsoft.com/en-us/server-cloud/solutions/userdevice-management.aspx

2013 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Back to top button