Microsoft Ignite 2021 H2 – Compliance and Security News

In this blogpost you will find the Compliance and Security Announcements from the last Ignite. It´s amazing to see that Microsoft bringing more and more wishies from us and all of the customers in there products. So lets start to learn more about the News:

ATTENTION: This article is in a workprozess over the Ignite. I will fullfill all of the information.

Compliance News

ProductFeatureRelease
Microsoft Information ProtectionCo-Authoring, included AIP P1Now Nov 2021
Microsoft Information Governanceadding the ability to set a retention or deletion policy for cloud attachments. As users often attach files stored in OneDrive and SharePoint to a Teams message, this policy helps organizations ensure they save the version of the file attachment sent with the message
Microsoft DLPDLP supports now Mac OS. You can now identify sensitive information used on macOS devices and enforce a DLP policy to prevent it from being inappropriately shared, transferred, or used.
Insider Risk Management adding a healthcare playbook 
Insider Risk Management Now on macOS devices you can leverage enhanced machine learning models to detect potential insider risk activities, such as the exfiltration of sensitive data, by either printing it, uploading it to a network or cloud location, or copying it to a USB.
Communication Complianceanalyze content in attachments sent over Teams in addition to traditional text-based messages. To improve the onboarding experience, we’re also introducing Day Zero Insights, now in public preview, to see potential communication risks in your organization without configuring any policies
Privacy Management Privacy Management for Microsoft 365 Nov 2021
Audit EventsExpanded audit events with Advanced Audit

Compliance Links

https://techcommunity.microsoft.com/t5/security-compliance-and-identity/expanded-audit-events-with-advanced-audit/ba-p/2898982

Security News

ProductFeatureRelease
Microsoft Defender for Cloud AppsApp Governance14 Juli 2021, Public Preview
Microsoft Defender for Cloud Apps Microsoft Defender for Cloud Apps (formerly Microsoft Cloud App Security) now adds a new application governance capability, generally available today. App governance provides security and policy management to help identify, alert, and protect against risky behavior across data, users, and applications. Additionally, Defender for Cloud Apps has extended its app coverage, now including security for more than 26,000 cloud applications and covering all major cloud app use cases. 
Microsoft Defender Microsoft Defender for Cloud now integrates with Azure Purview in public preview,Nov 2021, Public Preview
Microsoft Defender for IoT (formerly Azure Defender for IoT)now integrated with Microsoft 365 Defender to bring IoT protection into the same workflow as the rest of your XDR. Additionally, it can now discover and secure enterprise IoT devices, which are ideal targets for attackers since they are often unpatched, misconfigured, and unmonitored. These updates enable Defender for IoT to provide unified protection for both enterprise IoT and operational technology (OT) devices used in critical industries like oil and gas.
Microsoft Endpoint Manager Linux desktops and enabling organizations to deploy security configurations directly to devices with Microsoft Defender for Endpoint
Microsoft Endpoint Manager  Managing Android devices with Microsoft Endpoint Manager​ – Microsoft Tech Community
Azure Identity
Azure Active Directory (Azure AD) Identity Protection includes token theft detection, one-click enablement for risk data extensibility, and a built-in workbook to help detect and remediate identity-based threats.
Azure AD Conditional Accessnow includes new granular access controls with device and application filters, a new dashboard with a comprehensive view of Conditional Access policy gaps and coverage, and pre-built templates for recommended policies. It can now also be applied to workload identities.
Azure AD Conditional Access Evaluation extends Conditional Access into each access session. Instead of applying policy just at the point of entry, it enforces policies in near real-time whenever a new threat is detected.
Microsoft Sentinel (former: Azure Sentinel)now offers more than 100 solutions for data collection in a new content hub for easy discovery and deployment. We’re expanding fusion’s capabilities to identify previously unknown threats, integrating with Microsoft Azure Synapse to tap into the power of big data analytics, and introducing a new free trial

Security Links

Defender

https://techcommunity.microsoft.com/t5/security-compliance-and-identity/announcing-microsoft-defender-for-cloud-apps/ba-p/2835842

Identity Azure AD

https://techcommunity.microsoft.com/t5/azure-active-directory-identity/identity-at-ignite-strengthen-resilience-with-identity/ba-p/2747271

https://techcommunity.microsoft.com/t5/security-compliance-and-identity/expanded-audit-events-with-advanced-audit/ba-p/2898982

Microsoft Sentinel

https://aka.ms/Microsoft-Sentinel-Ignite2021

Beitrag erstellt 73

Verwandte Beiträge

Beginne damit, deinen Suchbegriff oben einzugeben und drücke Enter für die Suche. Drücke ESC, um abzubrechen.

Zurück nach oben