Sunteți pe pagina 1din 22

SharePoint and

OneDrive for Business


Securing your content in the new world of work
01 Introduction

02 Platform security

03 Information governance

04 Secure access and sharing

05 Awareness and insights

06 Compliance and trust

07 Conclusion
01 Introduction
Microsoft has been building enterprise software The collaboration landscape has changed.
for decades and running some of the largest Connectivity is ubiquitous, and the ability to work
online services in the world. We draw from this remotely has become an ingrained part of the work
experience to keep making Microsoft SharePoint practice. People have come to expect to be able to
Online and OneDrive for Business more secure for access email and documents from anywhere on any
users, implementing and continuously improving device—and for that experience to be seamless.
security-aware software development, operational
management, and threat-mitigation practices that
are essential to the strong protection of your services
and data.
While this has been an enormous In this e-book, you’ll learn about the
boost to productivity, it also presents Microsoft approach to security and
huge challenges for security. compliance with SharePoint Online
Previously, businesses needed be and OneDrive for Business, which
concerned with a firewall that ended encompasses:
at the corporate boundary. Now
Platform security
that boundary has shifted to the end
user. Businesses need to ensure that Protect content at rest and in transit
corporate data is safe while enabling with layered encryption customer
users to stay productive in today’s controls and keys to lock down data.
mobile-first world, where the threat
Information governance
landscape is increasingly complex and
sophisticated. Manage your data life cycle process
with customizable data retention,
SharePoint Online and OneDrive for
discovery, and deletion.
Business are uniquely positioned
to help you address these evolving Secure access and sharing
security challenges. To begin with,
Manage access and sharing settings to
Microsoft has continued to evolve with
guard against leaks of sensitive data.
new standards and regulations. This
has been a guiding principle behind Awareness and insights
security for SharePoint Online and
Gain full transparency and insights into
OneDrive for Business. Right alongside
users and data with auditing, reports,
that principle is this one: There is no
and alerts.
security without usability. If security
gets in the way of productivity, users Compliance and trust
will find a different, less secure way to
Leverage the proactive and continuous
do their work.
compliance and certification process of
SharePoint Online and OneDrive for
Business allow your organization to go
beyond its regular business rhythms Customer challenges by the numbers
and be nimbler in responding to
billion records compromised in the last year (Source: Risk
market changes and opportunities.
Based Security)
These solutions enable users to access
the files and documents they need days between infiltration and detection (Source: Mandiant
wherever they’re doing work, while Consulting M-Trends, 2016)
sharing and collaborating in real-time.
of senior managers admit to using personal accounts for work
And you control and own your data
(Source: Stroz Friedberg, On the Pulse: Information Security in
while Microsoft takes care of it.
American Business)

of organizations lack data governance, leaving them open to


litigation and data security risks (Source: AIIM – Information
Management in 2016 and Beyond, March)

year over-year-growth in electronic data (Source: AIIM –


Information Management in 2016 and Beyond, March)
02 Platform security
Protect content at rest and in transit with layered encryption
customer controls and keys to lock down data.

Data loss is non-negotiable for your business, and Microsoft is constantly working on ways to mitigate
exposure of sensitive information and assets can the effects of attacks on data and information.
have enormous legal and compliance implications— These security measures form the foundation of
and impacts on your competitive edge. SharePoint our business products and cloud services. Office
Online and OneDrive for Business safeguard against 365 gives you enterprise-grade physical and logical
unintentional disclosures through the defense-in- security capabilities to secure your IT environment,
depth approach of Microsoft Office 365. along with encryption controls to protect your files
and email communications.
Physical security These fortresses, however, are
transparent to you. Moving to a
Capabilities:
cloud service shouldn’t mean losing
Extensive auditing and supervision visibility into your services. We make it
prevent administrators from getting easy for you to monitor the status of
unauthorized access to your data. your services, track issues, and get a
Multiple copies of your data are historical view of availability. You also
located across datacenters for always have awareness of who has
redundancy. access to your data and under what
circumstances they have it.

With Office 365, your data is stored Multiple copies of your data are
in Microsoft datacenters that are kept across datacenters, which are
protected by layers of security. geographically distributed. If Microsoft
These datacenters guard against expands into a new country in the
not only unauthorized access and region where your data is stored, you
security breaches, but natural and are notified one-month in advance .
environmental threats as well. They are
built like, yes, fortresses.
Logical security Automation

Logical security keeps administrator Most Office 365 operations are


access to your files under strict control. automated. At the same time,
This happens through multitenancy Microsoft limit its own access to
architecture and automation processes, customer content. This enables Office
plus a combination of port scanning, 365 to be managed at scale while
perimeter vulnerability scanning, and protecting against potential internal
intrusion detection—all to prevent threats to customer content, such as a
malicious access. malicious actor or the spear-phishing
of a Microsoft engineer. A Microsoft
Multitenant architecture
engineer might have limited, audited,
In cloud computing, multitenancy is the secured access to customer content,
ability to share common infrastructure but only when necessary for service
across numerous customers operations and approved by a member
simultaneously, leading to economies of senior management at Microsoft
of scale. The multitenant architecture (and, for customers who are licensed
of Office 365 supports enterprise- for the Customer Lockbox feature, by
level security, confidentiality, privacy, the customer).
integrity, and availability standards.
Customer data management
Microsoft continuously works to
ensure this, and does so based on In addition to these controls, you can
the assumption that all tenants are manage your data in Office 365 much
potentially hostile to all other tenants. like you would in an on-premises
Multiple forms of protection have been environment. As the global admin, you
implemented throughout Office 365 to have access to all features in the admin
prevent customers from compromising centers. This means you can add or
Office 365 services or applications, edit users, and assign admin roles to
gaining unauthorized access to other others. And you can also control how
tenants’ information, or breaching the users access information from specific
Office 365 system itself. devices or specific locations, or a
combination of both.
Encryption Data in transit File-level encryption

Capabilities: For data in transit, Office 365 secures OneDrive for Business and SharePoint
customer data by forcing all Online also use file-level encryption
Easily and cost-effectively manage
customer-facing servers to negotiate to encrypt data at rest. Office 365
and maintain control of the
encryption keys used by cloud apps a secure session with client machines moves beyond a single encryption
and services. through TLS/SSL protocols. This applies key per disk to deliver a unique
to protocols on any device used by encryption key for every file stored in
Encrypt keys and small secrets like
clients—such as SharePoint SharePoint Online—including OneDrive
passwords by using keys stored in
hardware security modules (HSMs) Online—on the web. for Business folders. These files are
with Azure Key Vault. distributed across multiple Azure
Data at rest
Storage containers, each with separate
BitLocker volume encryption secures credentials. Not only are these files
Office 365 protects the confidentiality data at rest. It addresses the threats of spread across storage locations–the
and integrity of customer data by data theft or exposure from lost, stolen, map of file locations is itself encrypted
following industry cryptographic or inappropriately decommissioned and the master encryption keys are
protocols like Transport Layer Security computers and disks. Office 365 physically separated from both content
(TLS)/Secure Sockets Layer (SSL) and deploys BitLocker with AES 256-bit and the file map. All this makes
Advanced Encryption Standard (AES). encryption on servers that hold all OneDrive for Business and SharePoint
Data is protected at rest and in transit, messaging data, including email and Online a highly secure environment for
and protection extends to file-level IM conversations, as well as content stored files.
protection in some scenarios. stored in SharePoint Online and
OneDrive for Business.

“Privacy and security are essential to everything we do.


Our customers expect us to process their sensitive data
according to their country’s unique regulations, which
is why we use Office 365. I advised our leaders and CIO
that the Microsoft approach to security, compliance, and
privacy is of the highest standard in the industry.”
Sascha Schneider
Privacy Counsel Deputy Data Protection Officer
NGA Human Resources
03 Information governance
Data overload is an issue for many organizations. archive and preserve content from your SharePoint
While your organization might be obligated to keep Online sites and OneDrive for Business
content for a certain period—because of compliance, locations—and import that content into your Office
legal, or other requirements— holding on to data 365 organization.
longer than you need it can create unnecessary
The Retention feature in the Office 365 Security
legal risks.
& Compliance Center allows you to manage the
Office 365 can help you get a handle on your data lifecycle of your content, keeping the content you
life_cycle. With data governance features, you can need and then removing the content after it’s no
longer required.
Data retention policies eDiscovery Legal and litigation
controls
Capabilities: Identify and collect the data that might
be relevant to a specific legal case. Protection of the confidentiality of data
Enforce compliance with information
that’s stored within the infrastructure.
management processes and enforce Capabilities:
regulations with information Capabilities:
management policies. Identify and deliver electronic
information that can be used as Prevent important documents from
evidence in legal cases. being edited or deleted, and define
Data retention policies allow you to Use advanced eDiscovery to analyze how long documents must be
unstructured data within Office 365, stored by using in-place holds and
meet your organization or industry
perform more efficient document document deletion policies.
compliance requirements. You can set
review, and make decisions to
global retention policies on all content Control the life_cycle of a SharePoint
reduce data for eDiscovery.
in Office 365, or dig deeper by setting site and its associated site mailbox.
granular policies on specific users or
content. Then, to follow through, you
Office 365 in-place capabilities simplify Legal and litigation controls help you
can use intelligence to automate data
the eDiscovery process, making it prevent important documents from
retention, classifying data based on
easy for you to find and preserve the being edited or deleted, and define
age, type, user, or sensitivity, and use
right documents in cases of litigation how long documents must be stored.
policy recommendations based on
or government litigations. Predictive These controls enable you to manage
machine learning.
coding enables you to train the system the lifecycle of documents to comply
And, of course, you’re only going to to automatically distinguish between with your organization’s records
purge data that’s redundant, obsolete, documents that are likely to be management policies. They allow you
or trivial. High value data can be relevant and non-relevant. And with to control the lifecycle of a SharePoint
preserved through applied actions. This clustering technology, you can look site and its associated site mailbox,
can also be automated, by means of at documents in context and identify while providing a single experience for
a customized schedule for preserving relationships among them. searching and preserving across
and deleting content. Office 365.
04 Secure access and sharing
Gain full transparency and insights into users and data with
auditing, reports, and alerts.

Your data belongs to you. Simple as that. This is your data, you remain in control of it. And we help
another one of the guiding principles behind security you to manage this through access controls, sharing
for SharePoint Online and OneDrive for Business— controls, and application and device management.
that while, at Microsoft, we serve as custodians of
Access controls Conditional access works alongside
Multi-Factor Authentication in
Capabilities:
providing another layer of security.
Policies that provide contextual Multi-Factor Authentication requires
controls at the user, location, device, two or more verification methods
and app levels. for user sign-ins and transactions.
Location-based conditional access These methods can include randomly
policy that blocks users who are generated pass codes, a phone call, a
working from an untrusted location. smart card, or a biometric device.

Advanced Security Management


The risks to information exposure have ensures that you’re aware of any
increased in today’s collaboration suspicious activity in Office 365.
landscape because users don’t always This gives you the opportunity
work on desktop computers. Access to investigate situations that are
controls now need to account for users potentially problematic and, if needed,
connecting their mobile devices to revoke suspicious user sessions.
nonsecure networks or using their own
unmanaged devices.

These new access controls start with


conditional access policies. Conditional
access allows you to keep your
corporate data safe while providing
your users a secure environment in
which they can work from any device.
Conditional access in SharePoint
Online and OneDrive for Business
offers security that goes beyond user
permissions. It takes into account the
identity of the user, the devices and
applications being used, the network
that the user has connected to, and the
sensitivity of the data being accessed.
Sharing controls The external sharing features of SharePoint
Online help you manage security risks
Capabilities:
by giving you the capability to set up an
Extensive sharing controls to support extranet site. Extranet sites can be locked
external sharing, link expiration, and down so that only you can invite external
revocation of access to content users. Admins can control the list of
and files.
partner domains that their employees can
share with users outside the organization.
Allow-and deny lists of email domains can
In working with vendors, clients, or
be configured. Activities of the business
customers outside your organization,
partner users are audited, and reports can
you often need to share documents
be viewed in Office 365 Activity Reports.
with these external users to collaborate
directly. External users can be
authenticated or anonymous.

Because authenticated users have


their own Microsoft accounts, you
can share sites and documents much
like you would with users within your
organization. However, since these
users don’t have access to your Office
365 subscription, they’re limited to
basic-collaboration tasks.

Users without Microsoft accounts are


considered anonymous. These users
can access folders and documents
through shareable links without having
to log in with a username or password.
Anonymous users can’t access sites or
be assigned licenses, so they’re only
able to see your documents through
the links you provide. These links are
valid only for as long as you choose.

“Many of our employees used multiple storage solutions,


but we moved to OneDrive for Business because it has the
stringent data protection standards that our clients expect
and that give us more control over access to our data.”
Sudesh Withanage
Senior Technology Consultant
Virtusa
Application and device Microsoft Intune helps you with
management mobile device management,
securing corporate data on devices
Capabilities:
used by licensed Office 365 users
 zure Active Directory management
A in your organization. If a device is
tools enable collaboration and lost or stolen, you can remotely
deliver holistic identity protection wipe the device to remove sensitive
and adaptive access control.
organizational information.
Integrated device and app
management is enabled through
Microsoft Intune.

With device-based policies, you can


allow, block or challenge access
through Multi-Factor Authentication,
device enrollment, or password
change. Device-based policies for
SharePoint Online and OneDrive for
Business help you ensure that your
corporate resources data isn’t leaked
onto unmanaged devices, such as
devices that are non-domain joined
or non-compliant. These policies limit
content access to the browser while
preventing files from being taken
offline or synchronized with OneDrive
for Business on unmanaged devices.
05 Awareness and insights
Manage your data life cycle process with customizable data
retention, discovery, and deletion.

Understanding usage within your organization helps unified dashboard. And intelligent alerting allows
you get ahead of security risks and usability issues. you to monitor and investigate actions taken on
Advanced auditing enables you to discover forensic your data, so that you can contain and respond to
information about specific activities conducted by threats—and protect your valuable
a user or an administrator. Personalized reporting intellectual property.
offers seamless access to information through a
Advanced auditing
Capabilities:

 iscover forensic information


D
about specific activities that
were conducted by a user or an
administrator.

 se RESTful APIs to get an


U
unprecedented level of visibility into
user and admin transactions within
Office 365.

L everage hybrid auditing across


cloud and on-premises.

With advanced auditing in Office


365, you can track changes and user
activity in SharePoint Online and
OneDrive for Business. This allows you
to audit changes made to files and
site collections, as well as the users
who made changes. Every user action
is recorded for a full audit trail. And
you can set up custom alerts when a
specific event occurs. You can quickly
access these audit reports through the
Office 365 Security and
Compliance Center.
Personalized reporting The OneDrive for Business activity
report gives you a holistic view of
Unified reporting and seamless
OneDrive usage in your organization.
information access.
As with SharePoint reporting, you can
Capabilities: see which users are using OneDrive to
sync files back to their local machines
 nified reporting dashboard for
U
and how users are actively engaging
seamless access to information.
across OneDrive accounts in your
 roduct-level reports for more
P
organization.
granular insight about the activities
within each product.

Personalized reporting helps you avoid


the unexpected by being aware of
what’s going on in your organization.

Activity reporting for SharePoint lets


you see how users in your organization
are using SharePoint Online sites
to access, save, and collaborate on
documents. It shows you which users
are active on each team site, and which
users sync documents back to their
local machines or share
documents externally.
Intelligent alerting
 mail notification when users
E
perform specific activities in Office
365.

Enabled through Advanced Security


Management, intelligent alerting allows
you to monitor and investigate actions
taken on your data, identify risks, and
contain and respond to threats made
on your intellectual property.

Threat Intelligence analyzes billions of


data signals across Office consumer
and commercial services, helping
to protect you before attacks reach
your network. These insights can be
integrated with your existing security
management tools.

“We have revealed a more agile way of working that helps


us simplify access to information, promote insights and
analytics across the business, and remain competitive
without sacrificing our essential security and compliance
concerns.”
Matt Potashnick
Chief Information Officer
AXA UK and Ireland
06 Compliance and trust
Take advantage of the proactive and continuous compliance
and certification process used by Microsoft.

For customers considering a move to the cloud, compliance team tracks standards and regulations,
compliance is a major issue. And it’s a paramount developing common control sets for our product
concern for us at Microsoft as well, which is why team to build into the service. We have built over
Office 365 offers you continuous compliance. Our 1,000 controls into the Office 365 compliance
base level of requirements for Microsoft products framework that enable us to stay up to date with
and services is always increasing, as impacted by frequent changes to industry standards.
needs worldwide and across industries. Our specialist
Microsoft regularly submits self Continuous compliance These capabilities intelligently simplify
assessments to independent third the eDiscovery process, so there’s less
Capabilities:
party auditors. Microsoft holds key time taken on your end and less strain
certifications, including: Discover forensic information about on your budget. And as the compliance
specific activities performed a users landscape expands, our capabilities
EU Model Clauses or administrators. expand with it.
FedRAMP Use RESTful APIs to get an
unprecedented level of visibility
FERPA into all user and admin transactions
within Office 365.
FISMA

HIPAA Business Associate Agreement


Office 365 helps you meet evolving
ISO/IEC 27001
internal investigation, legal, and
UK G-Cloud v6 Official regulatory requirements with rich set
of eDiscovery capabilities. Validating
your organization’s security practices
can be an expensive, exhaustive, and
exhausting process. Office 365 enables
you to identify relevant data quickly
through advanced tools like machine
learning, predictive coding, and
text analytics. Advanced eDiscovery
reduces the volume of data by finding
near-duplicate files, reconstructing
email threads, and pinpointing key
data relationships. Plus, you can
easily export this data to third-party
applications for review.

“Our legal department, risk management group, and


human resources organization thoroughly reviewed
our options to make sure the [system] we chose would
support continuous adherence to all our requirements.
Like other global companies, we must comply with all
local regulations. Office 365 gives us confidence that
we can remain in compliance from a data privacy and
security standpoint.”
Sherry Nubert
Chief Information Officer
The Goodyear Tire & Rubber Company
Transparent operations By design, Office 365 commercial Privacy by design
services are separate from our
Capabilities: Capabilities:
consumer services so that there is
24/7 escalation to the development no mixing of data between the two. Privacy controls enable you to
team to resolve issues that cannot We maintain that you are the owner configure who in your organization
be resolved by operations alone. of your data, and we do not mine has access and what they have
access to.
Thorough review of all service customer data for purposes other than
incidents and an analysis if your providing you productivity services. Design elements prevent mingling
organization is affected. of your data with that of other
Even when you require a Microsoft organizations using Office 365.
Controlled access to your data
support engineer to access your data,
through Customer Lockbox.
such as to troubleshoot and fix an
issue, you maintain control of your Privacy controls enable you to
Our operations are transparent, so data. Customer Lockbox enables configure your company privacy
you can check in on the state of your you to approve or reject requests policies. To comply with business
service, track issues, and get a historical to access your data. Each approved standards and industry regulations, you
view of availability. This means you access request is only available until it need to protect sensitive information
always know where your data is stored expires. Upon resolution of the issue, and prevent its inadvertent disclosure.
as well as who has access to it and the request is closed and access is no This includes financial data or
under what circumstances. You can find longer approved. personally identifiable information (PII),
all of this information in the Office 365 such as credit card numbers, social
Customer Lockbox also helps you
Trust Center. security numbers, and health records.
demonstrate that you have data
access procedures in place, which can With a data loss prevention (DLP)
be necessary in meeting compliance policy in the Office 365 Security &
obligations. Compliance Center, you can identify,
monitor, and automatically prevent
the accidental sharing of sensitive
information across Office 365. DLP
allows you to control how your data
flows internally as well as outside your
organization.

Microsoft advocates for data privacy


“As we build the bank of the future, we are providing on behalf of customers, and safeguards
the right tools and technology for our people, resulting customer data with strong contractual

in improved agility and security. Our move to Office 365


is also helping us... reduce IT costs in half. We’re fully
committed to the cloud as we add on all the Office 365
functionality, including the Enterprise Mobility Security
Suite and Customer Lockbox.”

Jeff Henderson
Executive Vice President and Chief Information Officer
TD Bank Group
07 Conclusion
In the new world of work, SharePoint Online and SharePoint Online and OneDrive for Business allow your business
OneDrive for Business allows you to access email and to get ahead while getting a handle on your data, providing tools
documents from anywhere on any device—and to do to manage your users and devices, better understand usage within
so securely. Our approach provides this productivity your organization, and be better prepared for any actions taken on
protected by security with defense-in-depth solutions your data.
to safeguard your data. We give you the user and
Microsoft has been a leader in trusted enterprise-grade solutions
administrative controls to shield and defend your IT
for decades now. And as the collaboration and compliance
environment and the privacy of your customer data,
landscapes evolve, we do too. Learn more at the
so you can comply with standards and regulations.
Microsoft Trust Center.

S-ar putea să vă placă și