Microsoft Cybersecurity Stack: Shutting Down Shadow IT

Microsoft Cybersecurity Stack: Shutting Down Shadow IT

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1h 01m | 135 MB

Shadow IT is the use of systems and services—such as Dropbox and AWS—that are managed without the knowledge of a company’s IT department. As a majority of modern enterprises grapple with the risks posed by shadow IT, IT pros need to grasp how to mitigate these threats. In this installment of the Microsoft Cybersecurity Stack series, Pete Zerger provides end-to-end coverage of shadow IT, from the risks it poses to how to identify and eliminate threats with tools in the Microsoft cybersecurity stack. Discover how to leverage Cloud App Security (CAS), as well as how to anonymize user identity information. Plus, learn how to leverage the Microsoft Data Classification Service and CAS file policies to protect confidential information, how to control access to unmanaged devices, and more.

Table of Contents

Introduction
1 Stop shadow IT attacks in their tracks
2 What you should know
3 Lab requirements

Intro to Shadow IT Threats and Strategy
4 What is shadow IT
5 The tenets of shadow IT prevention
6 Enter the Cloud Access Security Broker CASB

Enabling and Enriching Cloud Discovery
7 CAS feature flyover
8 Configure Cloud App Discovery and connectors
9 Enrich and anonymize discovery data
10 Enabling discovery outside the corporate network

Extending Control and Protection
11 Controlling SaaS access and activity
12 Classification and protection of confidential info
13 Controlling access to unmanaged devices
14 Controlling access to noncompliant devices

Conclusion
15 Next steps