Month: June 2020

Microsoft is delivering automated Security Operations (SecOps) for any organization

Microsoft is delivering automated Security Operations (SecOps) for any organization

Hi There! I’m happy that you find your way to one of the series of blogs about Microsoft 365 Security.

You may find earlier articles that will help to understand the scenario where I wanted to position this solution in. First Article: How to build your Zero Trust modern workplace with Microsoft 365. This articles is focusing on relevant security discussion that can help segment and isolate your broader IT landscape. Important to keep on track is the foundation of security maturity in Microsofts technological landscape. I mean, you need a baseline for doing sec-ops. You need to get things finetuned, get modern technology to be sure you’ve done all you can to decrease the respond actions. In the next article I’ve answered the technical high-level blocks to actual shift workloads to Microsoft 365 and Azure. Yes, I’m focusing cloud technology. And the reason why is written in this Zero Trust article.

At first it will be useful to get some context of the type of customers where I wanted to touch-base this Security Operation strategy.

It’s time for change. “I’m not a Security specialist. Not totally aware of the technological part of it and my question is: ARE YOU?”

What I mean by this statement is that there is a lot cyber risks. The understanding is poor. The implementations are very basic. For example a SIEM solutions, companies are buying SIEM solutions and are doing nothing with it. But they have a SIEM. — Why do we think we need 10 people in a SecOps organizations if we don’t have a team now? — Why not make standards, fully automated. And run a SecOps operation different than hard-core teams (early adoptors)

In this article I’m providing answers on these topics. Feel free to give a reaction in the comment! Thank you for reading.

Customer focus

The customer focus of this article are small and midsize companies. Microsoft Cloud focused. Because their security maturity is relative low. Companies struggling with the fact that they cannot get their SecOps in order because: it’s too complex, too expensive, the maturity is low.. read on, below.

Framework for security operation

Every security operation need a plan and strategy when it comes to running the operation. Let’s make this simple. A Security Operation is using mythology which include:

  1. Identify: Who has access to information or privileged controls. Is it really you?
  2. Protect: Limit access, patch, upgrade, update, keep everything in order.
  3. Detect: Detect malware (Antivirus), monitor for anomalies for sign-in and device behavior
  4. Respond: Fast response for mitigation of the issue, or limit the impact. Clear Incident process
  5. Recover: Have a plan for disaster when security incidents are appeared. Backups, cyber insurance, and more technical important be able to recover from difficult damages done.

What is a Security Operation?

SecOps (Security + Operation) is the organization to facilitate and elaborate with focus on security in a organization. It has procedures, standards, process which describes the actions and effort it will put in running this Security operation.

SecOps is ‘always running’, with service-level agreements (SLA), possibly 24/7. SecOps is a team of people continuous working on Identify -> Protect -> Detect -> Respond..

Is a Security Operation overvalued?

‘Security operation” is a container concept. Which doesn’t always make the same understanding. It has no real meaning like ‘digital transformation’. When people talk about SecOps they talk about their analyst running trough their SIEM. Others are talking about endpoint security, and most of the time (because of the relative impact) we talk about patching and updating of systems or incident response. — reactive.

SecOps is overvalued because there is a double understanding here. We have the top 5 giant companies as Microsoft doing SecOps for their customers. And you have your own SecOps team doing the already ‘segmented’ of ‘made ready for you’ actions. Our Security Operation teams needs to be in charge of the incidents when appearing. And all other tasks reactive on the somewhat predefined roadmap of Microsoft. It’s the only way – embrace the change.

This shocking title is an invitation for you — to think about security operations in a different way. The world has changed since companies are shifting their workplace and workloads towards Microsoft 365. It became super relevant to think about the strategy and the usage in your organization of this service and infrastructure. How important is O365, CRM, M365, Networking, Applications in your datacenter.

Focus has never been so important then today, also on security efforts

If you, as an organisation work with future proof collaboration tools and migrate your server infrastructure to Azure or AWS or private datacenters the focus stays at protection Microsoft technology. It’s a fact.

How does a security operations work?

High-level overview of how your security operation is running:

Tier 1: Clearing the incident queue – Triage and high-speed response
Tier 2: Investigate and respond – Deeper analysis and remediation
Tier 3: Hunting based on org specific knowledge – Proactive hunting and advanced forensics

Why choose Microsoft?

Choose Microsoft for simplifying your IT Landscape. It’s already difficult enough. Next to that: Microsoft is leading and heavily investing in Cybersecurity. And buying companies that fit in the future needs.

If you’re building your workplace with 90% Microsoft Technology It’s super strange not to take Microsoft Technology to protect this environment. Think about the foundation infrastructure. Technology and workloads are never the goal of transformation but they are just facts when shifting. Choose wisely if you’re not willing to go the Microsoft way. And if you choose different, integrate with Microsoft.

Why Microsoft? Because it’s leading in the Security era. Let me put this very clear. I do believe there are a lot of security vendors creating great great technology for keeping organizations save. Most of the time the missing part is integration in one ecosystem. That is were the fragmentation and segmentation and integration fails. If it’s not integrated well enough:

  • Alerts are coming from everywhere
  • The focus is lost
  • Security standards are lowered
  • The automation is poor
  • The security vision is troubled
  • The Impact on changes are difficult

Licensing for Security Operation

I’ve written a popular article about why should each company invest in Microsoft 365 E3 and E5. As you can see in the licensing part in Microsoft 365 E5 Windows 10 Enterprise E5 + Advanced EndPoint Security is included.

Building blocks of organizations core infrastructure

The fundamental infrastructureBuild your workplace based on a layered approach. The high-level is written below the details in this highlighted article.

Identity: Building your foundation identity management solution as described in this article. Cloud first. Azure AD primary. More options -> more automation.

Protect Devices: Windows 10, Mobiles, iOS, Android. Exclude non supported devices so it’s super clear what is supported. On paper + technical. Compliance.

Services: Understand the services used by your business or customer. 5% of all companies do know what software they are using and running. Ask the DPO to deliver a list of current used applications and services..

Data: Data can be in Microsoft 365. Third-party can be strategic defined that it lands in SharePoint, Teams or OneDrive. Most of the time that’s your 90%.

Network: Just treat it as an public connection. Depending on the migration path to M365 and Azure. When all infrastructure is still running on-premises. It could be that it’s not (yet) possible.

There are always exceptions needed for some applications – but this doesn’t mean you cannot do the 90% right!

Why you (don’t) need a 24×7 team

Focus on the prevention of important fundamental things as for example: Identity & Devices. Automate all actions in Tier 1 + Tier 2 even if you don’t to research and analyses right away. Because you don’t have people working in the night. Make smart decisions. Isolate risks as compromised identities, devices etc.. Automate.

This is the most important figure of the whole article.

Practical examples of T1 and T2 response and remediate

Example 1: Identity protection: Require Password Change when the risk is high. Create process that describes the action required as: Call user – validate risk – validate credentials (real person) ..

Identity Protection
Identity Protection

Example 2: Automatic Remediation when suspicious events are happening.
If you don’t want to do anything set remediation to automatically and build a partnership with Microsoft Engineers to consult when threats are around the corner. This is a holistic position. You need Security specialists to start from scratch.

Example 3: Isolate a machine when risk is detected. You can use Microsoft PowerAutomate to do automated response when events appear. The possibilities built-in without any code and development are huge. The impact and value is undervalued 🙂

Identify(1) and Protect(2)

What you could do to Identify and protect your organization is work with the: Threat & Vulnerability Management dashboard to map actions on your roadmap to implement. 5 top Security recommendations are brought by Microsoft, as example.

Security Recommendations: Find the critical gaps. Put them towards the operational team. Process needs to be defined.

Software inventory: Easiness of understanding the temperature and the required actions to make these risks go away. Again process..

Integrate ATP for on-premises alerts from lateral movements, plain text passwords, pass-the-ticket/hash to understand which alerts occur.

Detect (3)

Weaknesses in SecurityCenter: Easy to bring these in the first process and create processes with service levels to fix these gaps.

Cloud App Security: Find anomalies based on Alerts of sign in or device based.

Azure Workbooks for sign-in analyses

Other possibilities: Risky Sign-ins, Security center, Log Analytics queries,..

Respond (4)

Responding is actually doing something to prevent that the breached device or identity is being taking care of. It’s doing an action to prevent different users from having the same risk. As for example isolate a device when doing to research. Or locking an account as long as the risks is valid. Also work with ATP.

Automatic investigation can start with: User-reporting a phishing emails or
a user clicks a malicious link.

Recover (5)

Ransomware detection and recovering your files. (built-in)
SharePoint Site-restore for collections and sites. (built-in)
Backup with Microsoft technology of third-party. Azure Back-up, SQL Service backup.
Disaster recovery (Plan)
Cyber insurance

Conclusions

  • Microsoft understand that automation is the way forward. Alerts creation, follow-up to have relations in events. It’s time to shift from complex Security Operation to understandable solutions with reporting, automation and long-term possibilities.
  • Sensitive document data can be found in Office 365. (Exchange, SharePoint, Teams). Core-application as CRM and Server Infrastructure are integrated in Azure AD. The risks are shifting to the modern cloud. Focus on these new risks. Not the on-premises Active directory, not anymore.
  • Focus on T1 and T2 automation. Next to reactive follow-up, work with the benefits of E5 MDATP. If you’re able to get the security baseline to a next level the standards will shift to a less risky environment.
  • SIEM solutions can be integrated but keep in mind: If the full infrastructure + Office 365 is shifted. Do you still need an different solution on-premises or in Azure?
  • Microsoft 365 E5 includes great security features with a cost. It’s best to use the full potential.
  • Power Automate skills are important for SecOps and can be used for different Sysadmin tasks and other teams in the organization.

And after this journey? Logic Apps with building blocks for quick deployments and standards, reporting, Azure Sentinel workbooks with templates as in this blog, Integrations with ticket tools, prediction and whatever you like…

Thank you so much for reading! If you have feedback please comment below or reach out on Linkedin or Twitter.

Technical High-level Modern Workplace implementation with M365

Technical High-level Modern Workplace implementation with M365

Thank for reading my blog about: the technical implementation for a Microsoft 365 workplace. In this article I’ve written an high-level approach of an implementation and shift from a more traditional organisation towards a cloud focused organization. If you not totally ‘fan’ of the cloud idea please read this article: The value of Microsoft 365 E3 and E5. and How to build your Zero Trust modern workplace with Microsoft 365 – which totally bring the why cloud and why modern technology.

This blog is describing the high-level tech actions to grow to a Microsoft 365 modern organization. I would love to receive feedback in in the comment, Linkedin, Twitter.

1. Start with Identity Management and extending Active Directory to Azure AD

Install Azure AD Connect and sync your users and groups to Azure AD.

You could use Directory and password Synchronization to bring all identities from your current environment towards Azure AD. I prefer the hybrid scenario and later full cloud scenario. Worst-case ADDS in Azure. To have the ‘control’s shifted and the primary Directory in Azure AD.

Why? Microsoft Azure AD is beyond the current ‘legacy’ integration and is a next-gen identity platform. Make it simple. If you don’t need third-party solutions (which always limits new capabilities) don’t go for it. Use native Azure AD. Also it’s a big opportunity to leave things behind and smoothly shift to ADDS or Azure AD.

2. Migrate your exchange workload with Exchange Hybrid Wizard

It’s very easy to shift Exchange workloads as first load to Office 365.

  • Setup Azure AD connect – Sync all identities.
  • Change the UPN’s if required, same as e-mail preferred. Easier for users.
  • Pre-sync all mailboxes to a state of 95. Throttled, change the maximum in your virtual webservices.
  • Cut-over migration is best-practice under 2000-5000 best one shift, if more phased approach. Approach and instructions here.
  • After the migration over hybrid Exchange the next steps is shifting the relay to O365 direct. Or alternative solutions. Make it simple. Not over-think, don’t create complexity for hybrid mailflow. You could keep hybrid-Exchange for the first phase with management to AD en Exchange Online.

3. Migrate personal data to OneDrive

Document data is one of the post important things running in any workplace. Personal data is crucial for taking into account for migration. It will help support the shift to M365 when you help to achieve a better collaboration space for the people.

  • Use OneDrive Known Folder move so you can automatically discover your favorites, desktop document and place them on OneDrive’s. People love this feature. It’s easy to implement, and has additional value without changing the core.
  • Migrate your homedrives, to OneDrive with the SharePoint migration tool or different tools when you need more control. Document shift is important to get away from the current system(s).

4. Migrate departments to Teams or SharePoint Online

I’m not going super deep into details for document migration. But I will provide the high-levels of migrations of workloads.

  • Assess your current environment and understand the needs.
  • Migration of team data could result in Microsoft Teams Libraries.
  • Migration of organization data could result in SharePoint Online.
  • Still personal data could (only touched by 1 person) can land in OneDrive.
  • There are great tools on the marked to to the assessment. Phased approach is necessary. Standards & building blocks will help with speed of implementation.

5. Voice shift from on-premises to Microsoft 365 or any other cloud integration solution

There are 4 options of Microsoft Teams voice solution:

  • Phone system with Microsoft’s calling plan
  • Phone system with your own carrier. (direct-routing)
  • Phone system with own carrier via Skype For Business or cloud connector Edition.
  • Enterprise voice in Skype for Business with own carrier.

Don’t go for less. Use Microsoft Teams. And if you will choose other platforms think about trust – compliance – think about the adoption. Inclusion, security, segmentation and most important: Think about the speed of implementation comparted to the easiness of one platform.

If there are complex need for voice, callcenter. There are solutions in the marked to help shift to cloud voice with Teams. And keep in mind that Microsoft shifted it’s full organization to Team. I mean, they have a complex organization and multiple flavors of requirements and needs.

6. Microsoft EndPoint Manager

  • Implement Microsoft EndPoint manager for Windows 10 + all mobile devices as described above. The minimum set is written in this article.
  • Onboard all current devices with Hybrid Join or full cloud join / Azure AD join.
  • Onboard all new devices with Windows Autopilot.
  • Implement MAM for mobile at least. Manage all your company owned devices at least.

7. Increase basic identity Security

  • Multi-Factor Authentication or Azure Security Defaults.
  • Conditional Access for easier login’s – and more security.
  • Connect your devices to Azure AD with EndPoint Manager. Hybrid Join – Full Cloud. Connect it.
  • Risky User Sign-in policies. Define some security policies as written here.
  • SSPR or Self-Service Password Reset. Check this out.
  • Create control on lifecycle management of identities. Expiration, onboarding, offboarding etc..
  • Automatic password reset or disablement of account when breached.
  • Shift to primary Azure AD, later.

8. Windows Autopilot for enrollment of Windows devices

  • Enroll new device with Windows Autopilot (staging Principe)
  • Onboard current domain joined devices with a Group Policy written here.

9. Software Deployment migration

  • Microsoft Office 365 ProPlus (now Microsoft 365 Apps) can be quickly deployed by Endpoint Manager.
  • Windows Updates can shift ASAP when using endpoint manager. Total control is build-in.
  • Microsoft Edge will deliver great value when it comes to browser support, can support old ‘sessions’ as well. Azure AD integrated, great new stuff, super modern.
  • Use third-party mechanisms as PatchMyPC or Chocolatey for ‘simple’ deployable software. Use own written scripts and create packages when necessary.

10. Group-Policy-Objects (GPO) Migration

  • Microsoft is currently working on policy analytics which will help the migration of GPO’s to MDM policies with controls. But keep in mind, a lot of policy are used for legacy. I don’t believe in migration of GPO. I believe in a basis workplace ‘greenfield’ were you build standards for everyone. Not for groups. And if you do. For 10 groups. and 90% same architecture and flavors. So: Don’t migrate non used GPO’s. Rethink GPO’s -> MDM.
  • ADMX backed baselines will help for smooth and faster configuration. Whenever it’s not possible use the OMA-URI’s.
  • Most important try to be prepared for 80% to shift the authority from GPO’s to MDM. And leave the GPO’s in your on-premise DC’s behind.

11. Windows updates and security improvements

  • Create a Windows 10 update ring with peer-to-peer caching to not kill the internet break out. VPN etc..
  • Create segmented of pre-test groups to validate the update version in production.
  • Use the standard Security Baselines to implement the W10 MDM Baseline and MDATP configuration. Baselines are great. It’s so easy to use.

12. Shift infrastructure to Azure

Think about: Rehost, Refactor, Rearchitect, rebuild, replace!
If you want to do infrastructure shift follow the next steps. Otherwise do the assessment and write down all infrastructure and start with rearchitecting were possible. When you’re hosting well known vendor applications try to get in touch and ask if they are planning for SaaS, Azure, others.

  • Create an Azure Migrate project and add the Server Assessment solution to the project. Tutorial
  • Set up the Azure Migrate appliance and start discovery of your server. To set up discovery, the server names or IP addresses are required. Each appliance supports discovery of 250 servers. You can set up more than one appliance if required. Prereq’s
  • Once you have successfully set up discovery, create assessments and review the assessment reports.
  • Use the application dependency analysis features to create and refine server groups to phase your migration.
  • Migrate machines as physical servers to Azure.
  • Don’t forget: Rehost, Refactor, Rearchitect, rebuild, replace

13. Migration of legacy Active Directory Integration

  • Shift applications that use AD Groups or AD Authentication to authenticate applications towards Azure AD worst case ADDS.
  • Try to isolate all applications, monitor the active usage of AD and try to find and understand what you can transform easily.
  • Sometimes there is an application which is old for billing or accountants, mostly used by some people. Don’t integrate, isolate and shift with dedicated accounts to Azure IaaS. But write it in the long-term plan and push these vendor for integration of choose other platforms.

14. Build collaboration platforms with Microsoft Teams & SharePoint

I’ve probably missed some ‘crucial’ applications on-premises that are used for 20 years. I’m saying: We need to leave complex legacy behind. Choose SaaS solutions with future-benefits. Don’t wait for phasing these out to go cloud. Do cloud and leave legacy behind. OR migrate and isolate. And more important: Long term strategy.

We are always choosing short-term quick solutions for fixing a problem, integrating on solutions and after 5 years its bombastic. Choose long-term. Don’t choose non compliant solutions that are not ready for the compliance requirements of the future. Security complexity and needs are growing, GDPR, ISO27 is important.

  • Build your new Microsoft Teams Sites for collaboration.
  • Create a SharePoint Hub for all SharePoint sites – create a frame and design of the requirement and visual for your full organization.
  • Build out department and long-term SharePoint collaboration spaces.
  • Migrate the old ’20’ years ago applications to SharePoint list, with PowerApps and integrate with power Platform. I’ve seen simple apps in Lotus Notes that can easily shift their history to SharePoint lists and PowerApps. PowerBI can help with the transparent reporting.

15. Rethink on-premises

Rehost, Refactor, Rearchitect, rebuild, replace!

Rethink the new needs of on-premises. All collaborations spaces are shifted to Office 365. Your devices are managed with M365 EndPoint Manger. Documents are shifted to OneDrive, Teams and SharePoint. Authentication and integration with Azure AD is shifted. Printers with universal Print of different solutions as Printix. Core applications are moved to IaaS and are waiting to become SaaS overtime. What else is there?

16. Build security mechanisms than can be automated

Now, only now, when the shift is completed is the time to build your SEC-OPS landscape.

Why? It’s easier. Don’t you want to go fast? Don’t you want to have 1 platform. Don’t you want to integrate with modern technology in Azure AD, M365..

  • Security Operation and your incident responds can be done with MDATP. I know it’s working in hybrid – it’s the first phase. Not the end goal.
  • Build on the next level modern workplace with Information Protection – which automatic labels classified documents. Use the unified data classification platform.
  • Get grip on actionable risks on devices, users with MDATP in combination with Cloud App Security to identity and isolate risks. Sometimes automatic remediation.
  • Basis of identity and risk management as shown in step 1 of this article.
  • Start with MAM (Mobile Application Management) to isolate corporate applications from personal applications on BYOD Devices.
  • Evaluate regularly which users have access to data, devices and physical network. (ref 8)
  • Work on SecureScore and azure SecureScore.

Thank you so much for reading! If you have feedback please comment below or reach out on Linkedin or Twitter.

how to build your Zero Trust modern workplace with Microsoft 365

how to build your Zero Trust modern workplace with Microsoft 365

Thank you so much for reading my blog about: How to build your modern workplace with Microsoft 365. In this article I’ve written an high-level approach of an implementation and shift from a more traditional organization towards a cloud focused organization. I would love to receive feedback in in the comment, on Linkedin or Twitter. Also read: The value of Microsoft 365 E3 and E5.

This blog is describing the strategic, high-level possibilities how Microsoft 365 can help you, as an organization to be ready for a modern future.

Strategy and vision

Welcome in 2021. The world has changed since Covid-19…

Organizations are struggling to anticipate better on their workforce to help and achieve their ultimate goals.

To collaborate better, to get in contact different than before a more modern approach is necessary – change is required. I don’t want to go to deep in the fact that it is becoming a huge challenge for CIO’s and IT Manager since the world has shifted into a new era. Working different has become a new standard. And the change driver is from the outside towards inside. It is happening — there is no way not to accept the signals and facts. There is no way, not to change.

When mapping these challenges on the technological needs of today I’ve summed up some topics that will come back in my article, later. The main challenges are:

  • To connect people to collaborate in a different way with new technical possibilities – Keeping in mind that the experience needs to be great. It should be simple. Transparent. Team driven, no individuality.
  • To use proven standards that do work – because they are used in multiple organizations. The slowness of not believing these standards and references and going the own way is killing organizations from within. This results in slow implementation speed – lack of confidence and trust which results in over thinking. And conclusion: failing.
  • To provide the right tools that do work for organizations – In a modern world – without the fence of physical locations and more important with the same security level as in the early on-premise days.
  • To be fast enough and accelerate your business goals. Timing = everything — Lack of speed = lack of relevance.
  • To get you security maturity in order, better, safer, to grow to a technical safer workplace – this is more important than ever. If you see the cyber Risk trends growing, somethings needs to change.

Companies are working different than before. And I trully believe that the one that is most adaptable to change do survive.

It is not the strongest of the species that survives, nor the most intelligent that survives. It is the one that is most adaptable to change.

The traditional corporate infrastructure is isolated of the outside world

As you can see in this picture that’s is brought by Microsoft in the zero-trust concept organization did build great solutions in their datacenters on their premises. In their decentralized redundant datacenters with everything in place to have their DRP and failover working great. I’m not bashing on smart people which did a great job fixing these massive complex integration to keep everything running 24/7, in their de-central service centers / data centers.

The problem is, the solution is… As I’ve mentioned in my last point. Organizations did a great job, on their premises to get everything working as it should.

Disruptive of cloud organizations as Microsoft, Amazon and Google came with scalable and relative quick-deployable solutions. Solutions that didn’t require the technical need of the on-premise or ‘self-owned’ of Infrastructure on premises. Software-as-a-Service (SaaS) solutions that were isolated from these corporate environments with plug and play capabilities to most important leverage solutions for these organizations – and this is the most important aspect of it all. Solutions for organizations, to achieve more. The get to the ultimate goals of these organizations. Non technical driven scenario’s, business case and business scenario’s. I think we are somewhat naïf not understanding why disruptive came. It is mainly because we were not able to adapt on changes required to make our organizations more modern. With high speed implementation. Image a new Office 365 customer in a cloud scenario. With: Exchange, Sharepoint, Teams, mobile device management. They can start after some hours of implementation. Image this setup on- premises. How long will it take? Perspective = everything.

A new concept of layered approach which kills the fish tank within corporate infrastructure

In the picture below you will see the corporate datacenter with all servers running in virtualized state, segmented with additional security solutions. Segmentation on networking storage and many more services. It’s so extreme complex. One mistake could impact everything. next to mistakes: Ransomware, targeted-attacks, phishing attacks,.. and all other bad-actors took this opportunity to infiltrate and bring this infrastructure down. Sell data. Bottom-line: it became so complex to react on all aspect of just only the core infrastructure where your servers and services are.

Microsoft didn’t invented the layered approach when it comes to: Identity, Devices, Services, Data and Network. It’s no new model nor real solution that fixes any problem. No, it’s a way of understanding and integration of your assets to bring them in a layered solution where it cannot touch the asset next to it. And isolation was always the biggest problem of own infrastructure. Even when your organization is huge it’s still extremely hard to take everything under control and secured. The right conclusion: Layered approach.

Building your foundation identity management solution

Almost every organization did start with Microsoft Active Directory Servers/services with Windows 2000 or Windows Server 2003. Upgraded to more future-proof versions to integrate better. More features, more integration capabilities, more security. Newer versions.

Cloud solutions came disruptive like BPOS, Office 365 and we did integrated our current infrastructure with Identity federation solutions as Microsoft FIM to provision our on-premise active-directory ‘accounts’ towards Azure Active Directory. Later the process was well optimized to bring all on-premises identities in sync with Azure AD connect. A modern tool that helps extending your current on-premise Active directory to Azure Active Directory. But we didn’t thought Office 365 was the most important part of our core organization.

Azure Active Directory is different than Active Directory On-premise. Is has more features and a more security baselines than a Active Directory server. I’m not saying that Azure AD is by design more secure. I’m saying the options are there to start with a better secure platform. Building blocks. Easier for activations as for example: Azure AD Security Defaults. Maximum value, less complexity faster implementation speed.

Enterprise hybrid cloud solution to extend to Office 365 and Azure

Before 2020 a lot of organizations shifted workloads from their on-premises systems infrastructure to Office 365. The most common workload was Exchange On-premise to Exchange Online. Later these workloads did shifted in the Office 365 landscape. For example:

  • Fileservers became -> OneDrive, SharePoint or Microsoft Teams
  • SharePoint on-premise -> Hybrid -> SharePoint Online
  • Mail/Exchange on-premises -> Exchange Online
  • Voice/Skype tot hybrid Skype -> Skype Online -> now Microsoft Teams with PSTN, Direct routing and all voice capabilities.

As you see I’ve migrated the biggest workloads on paper and there is nothing left except application servers, other e-mail systems, voice solutions and other solutions. (See Apps & Scenario’s)

As you all know sometimes small infrastructures or some applications are slipping in the architectural designs – I don’t think we need to overvalue the fact that in every change some things needs to change! Old legacy, phase it out, migrate to different solutions. Focus long-term.

Endpoint devices and future-proof device management

Devices as Windows XP, Vista, 7, 8, 8,1, Windows 10 (since 2015) 1703, 1706, 1709, 1803, 1806, 1809, 1903, 1909. Were staged by System-Center Configuration Manager in a on-premise solution. And are now brought in a hybrid deployment with Microsoft EndPoint Manager.

Microsoft EndPoint manager is a combination of SCCM + Intune. To get the best of both worlds. Manage workloads from cloud and on-premises. Example: You could implement, during Covid-19 the change of update mechanisms from SCCM towards Endpoint Manager.

In this great overview you see on the left the integration of the current Active-Directory environment towards Azure Active Directory. In the right you see future state building blocks that needs to be active on your endpoint devices, to be prepared for the non-phish tank approach. Because most of the time: you already chose Microsoft, Windows 10 and Office 365. The possible scenario’s of managing your endpoint devices:

  • SCCM only or third-party solutions
  • SCCM CO-Management with EndPoint Manager
  • EndPoint manager only

How to choose what’s right for your organization? What is the right path for modern management? Which products would you need to choose to be ready for a future state workplace?

I’m total fan of going for EndPoint manager in the cloud only world. Because if your new to modern management you have the opportunity to use your hybrid Identity (from on-premises) and your cloud-only joined Azure AD Windows 10 workstation.

Why? Because different than before speed became a huge factor of implementation. And focusing on only the deployment and core Windows 10 enrollment has became less important compared to security implementations and improvements.

  • The first reason: The configuration and implementation is easy. Not because I’m lazy to implement more complex solutions but the create simplified standard solutions to manage your Windows 10 Devices is just so important. It’s great to have standard sets in Intune that are on or off. It helps the dialogue and the complex discussions and integration in high-speed.
  • Second reason is: Mobile devices, mobile device management with basis functionality is very easy and transparent with Endpoint Manager. And as we all know: You need to have some scenario’s for: BYOD, CYOD, COPE and COBE. BYOD is Bring Your Own Device; CYOD is Choose Your Own Device; COPE is Company Owned/Personally Enabled; and COBO is Company Owned/Business Only. Are you thinking this is the bla bla cool term discussion? Let’s get that sorted out: Are you able to securely work on your mobile applications and protection your companies IP. Do you know where your company data is located?
  • Third Reason: The security maturity and implementation effort has pro’s: Bitlocker activation, Windows Hello For Business working great full-cloud, easy activation. I believe segmentation of this device layer is important to not have lateral movement with domain joined devices connected on-premises. It’s not even technical possible if the device is not trusted. (zero-trust)
  • Fourth reason: No hybrid complexity, easier staging with Windows Autopilot. Staging from anywhere. Not possible in hybrid scenario’s, at the moment. It’s announced will be possible soon.
  • Fifth reason: Go Cloud. If you have no on-premises infrastructure left and are able to go without ‘traditional’ domain controllers to Azure AD or ADDS. The baseline is the most important real touchable factor. There are more capabilities easier to implement. Long-term is the real reason.

Why should you choose for CO-Management and what are decision points?

  • When you are not in a hurry moving to full-cloud. And for example defined you will shift in 2025. And still will keep your on-premises core-environment intact until then.
  • When you have big task-sequence and big deployment of software that is not possible to bring to Endpoint Manager. But more important is strategy. It will be strange if you keep SCCM without any other workload on-premise. Choose strategic, long term.
  • If strategy of full-cloud is defined. Don’t invest in co-management. For example: No business critical application service is running on-premises, shift to EndPoint Manager. Its better to make the invest in modern tools compared to well know configuration manager.
  • When you have 20 language packs and custom scripts. Sometimes hard decisions needs to be made to be more flexible in a later stadium. Again, Strategic decision.

Services, servers and infrastructure

It’s al about responsibility, complexity, standards, governance, way of stabilizing your businesses critical systems.

Responsibility and Security: As you can see in this matrix thanks to the shift of On-premise servers, appliances, services running Windows Server or different operations systems the ownership is in the organizations hands.

The downside in general is security. It’s difficult to segment, patch, upgrade, update and keep track of risks in the attack chain. Servers are integration with active-directory. Next to Security TCO is important. Did you know that we spend a lot of our time doing core-infrastructure task to keep everything running. It’s so critical infrastructure. Do we really want to keep on working and supporting this infrastructure when there are other options? It’s illusion to think organizations can keep up evolving and transforming when the focus is not shifted and the battle of cloud focus is not yet won.

The next diagram shows the responsibilities – import for knowing the opportunity for engineers, architects and the impact on these people. Next to the workload and impact the technology is probably more important.

“Rehost, Refractor, Rearchitect, rebuild, replace” – IF you want to shift to a modern approach redesign to Software as a service, wen possible is very important.

Example: Azure FileServer, Azure SQL. No Windows server 2016 running SQL instance(s). Just a SaaS solution. Easier for technical workers.

Data (documents)

Data maturity. automatic processing. Automation,. You get the point. (document)data is crucial and needs protection. Data is the core of every organization. And still we are sending documents over e-mail, sharing over third-party solutions that are not trusted etc.. We need a consolidated approach to fix document data ‘problem’ and discovery of security risks, compliance. We need to take back control of corporate data. It’s sometimes difficult to understand that companies are building data warehouses with high-end security and leave the door open of information documents / management. We are building super complex systems with machine learning, intelligent architectures for modern needs. With super smart people – but we leave the “core workplace behind” maybe because we are having less smart people really understanding what we are doing.

  • Trust / Platform / Decide -> Choose Microsoft. If you chose Office 365 to collaborate better and you don’t trust the environment you made the wrong choice. I mean, use the technology to make your environment more secure. Don’t use it if it’s just for mail. The tech goes beyond the tool itself.
  • Migrate personal documents to OneDrive, Organizational document to SharePoint of Teams and other application data to Azure Fileserver or different solutions.
  • The main reason is data control. When fileservers, and local copies are gone Microsoft 365 cloud can deliver automated labeling an classification or at least insights on confidential data. We lack data-control. Not even ‘understanding’ of document movement in our organizations.
  • Cloud App Security. Cloud App Security can help you remediate and take actions when necessary, discover document flows and help to set rules on document when the risk of data-leakage is valid. Cloud App Security will not fix the ‘complex’ solutions when we made them complex. There is nothing easier to manage than Office 365: Teams, SharePoint, Yammer, Exchange when this is the only platform used.
  • Security and governance in Microsoft 365 is hard. But it’s even harder if you also have on-premises resources and non-controlled instances. The pro’s of only O365 is you can deliver actionable insights.

Network

I’m not a network specialist. I don’t know a thing of networking. But what I do now is that because of this ‘gap’ of IT-Pro’s to opportunity of hackers will rise. Because of the unknown facts. If you are able to shift all workloads to Microsoft 365 the network part, and the network-security will become less important. When it comes to information breaches, and core-infrastructure is gone on the on-premises. Every organization needs stable network, shaping, priorities and all other things to regulate network infrastructure. It is super important. But, we need to stop trusting our own networks as much as we did, before. Because the silo walls are gone. The crucial organization data did shifted to somewhere else.

Why should we even make a more trusted inside network than outside over VPN or private connections?

Strategic modern workplace decisions

Strategic long-term definitions are important to set milestones to grow to a real modern workplace. Most of the time we are delivering workplace optimizations for 20% of the workplace – of the possibilities and the needs. Only modern management for example.

  • Shifting al or our traditional infrastructure to Azure, Microsoft 365 is crucial for the long-term. For future-proof architecture.
  • Modern Management is a part of a workplace. For just only managing your assets, devices, updates, applications and deployment. But we are making this the import part. It’s the easy part. maybe in the near future Microsoft will deliver end-to-end solutions for deployment and management of devices. I hope they will. Probably we will complain of Microsoft taking over. And we are not willing to see the opportunity of the broad workplace.
  • Security baselines became important to get easier packages with a big value, low-cost, maximum impact. Building blocks to implement to get your organization on a high(er) security level.
  • Consolidation and migration to Microsoft 365 gives control to start with Unified Classification of documents and rich integration with for example PowerPlatfrom. It’s a tremendous opportunity to see how data is moving thought your workplace. And it creates insights to get things in order.
  • Real communication and collaboration is possible from anywhere if you brought all services from on-premises to Microsoft 365. Example: Using Teams with an on-premise exchange? What’s the strategy for that? And this brings me to the start of the article.
  • Mindset. Things have changed in the last decade. In the early days we have build IT-systems that were not able to change fast and may ‘never break’ -> Time has changed with superspeed — mindset should change. To old ‘system’ lacks modern need. This topic is deeply written in the CISO workshop 1 of Microsoft.

There is no room for traditional workloads when your strategy is to work and invest in Security optimizations. There is no room for traditional Exchange, SharePoint and fileservers when you want to be a flexible and cloud company.

We have seen the world changing the last 3 months. Maybe we will turn back to where we were. The choice now is:

  • Would you be the company that is prepared for next trends of working from anywhere – with a future proof ready architecture. to build on. To grow security, data maturity and easiness of future integration and implementations?
  • Would you go back, and use the old-tech? Until your organization is irrelevant because someone will change faster someday.

It is not the strongest of the species that survives, nor the most intelligent that survives. It is the one that is most adaptable to change.

Thank you so much for reading! In my post of next week you will read 15 technical high-level implementations and the next steps of a modern secured workplace. If you have feedback please comment below or reach out on Linkedin or Twitter.

Jasper