Ryan Adams

Ryan Adams

Senior Technical Specialist

In part one of this Zero Trust series we discussed the Modern Workplace and the security obstacles that it presents. We also gave an introduction to Zero Trust as a methodology.

In this article we aim to go more depth with why a Zero Trust security model is so important in the modern workplace and how Microsoft 365 helps to achieve this.

Security Threats and the increase of cybercrime

As touched on in our previous article, the modern workplace and cloud working bring with it new security challenges that Zero Trust, and Microsoft 365 are in place to tackle. However, why is this so necessary?

Cybercrime is a major threat for every organisation with any kind of IT infrastructure (which is most of them). The threat of cybercrime and security threats continue to increase year after year, only ever getting more complex and sophisticated in their methods. In fact, something becoming worryingly more common is the increase in cybercrime services for sale, and how cheap these services can be. Attackers no longer need to have any technical knowledge to conduct a cybercrime attack themselves – if they can purchase your credentials to log in cheaply, why would they need to break in?

Picture 1

Source: Microsoft Digital Defense Report and Security Intelligence Reports

This is gone over in detail in the Microsoft Digital Defence Reports. The latest 2021 version is no different to previous versions where we see the security threats and signal numbers higher than ever before.

The cost of a data breach

It’s hard to put a price on how much a potential breach may affect your organisation and will vary from company to company. IBM do a fantastic annual report on quantifying this using data from real breaches to understand this risk and trends when it comes to data breaches in the real world.

Some of the key trends to take away from their latest 2021 report:

  • 2021 had the highest average cost of a data breach in 17 years of doing the report. In 2021, the average cost of a data breach was $4.24 million, up from $3.86 million average cost in 2020.
  • Remote work due to COVID-19 increased cost.
  • Compromised credentials caused the most breaches.
  • Security AI had the biggest cost-mitigating effect.
  • A Zero Trust approach helped reduce cost.

Source: Cost of a Data Breach Report 2021 | IBM

Why Zero Trust?

Something that is common, not just in the two reported examples above, but in any report in this space, is that the recommendation to increasing security and reducing the risk of a breach is to adopt a Zero Trust model across your IT estate.

Not only does help mitigate the risk of attacks of all types from the initial breach, it is also proven to reduce the impact of a breach, if it were to happen.

How does Microsoft 365 help?

Although there is no blanketed Zero Trust product or feature to roll out, Microsoft have developed all their security features with a Zero Trust methodology in mind. There are a LOT of features available to you, especially with Microsoft 365 E5 licensing that allow you to deploy a fully mature Zero Trust solution to protect every pillar of your environment.

Security Pillars Identity and Access Devices Applications Data
M365 E3 Features

- Conditional Access

- Password Protection

- Azure MFA

- Self-Service Password Reset (SSPR)

- Mobile Device Management (MDM)

- Endpoint Analytics

- Defender for Endpoint Windows, Mac and Mobile

- Web Content Filtering

- Mobile Application Management (MAM)

- Enterprise Application Integration

- SaaS Application SSO Integration

- Microsoft Information Protection

- Data Loss Prevention (DLP)

- Data Retention

M365 E5 Features

- Endpoint Detection & Response (EDR)

- Azure Identity Protection

- Risk-Based Conditional Access

- Access Reviews

- Privileged Identity Management (PIM)

- Entitled Management

- Microsoft Defender for Identity

- Insider Risk Management

- Attack Simulation Training

- Endpoint Detection & Response (EDR)

- Advanced Hunting

- MIP Integration

- Defender for Endpoint DLP

- Evaluation Lab

- Defender for Cloud Apps

- Automated Labelling

- Advanced eDiscovery

- Endpoint DLP

- Trainable Classifiers

- Information Barriers

- Information Governance

- Customer Lockbox

- Communication Compliance

 

A great and mature Zero Trust model can be achieved within your environment with Microsoft E3 licensing. The leap to E5 takes this a step further by adding a lot of AI and automation to the existing features as well as introducing other new features. The use of Security AI being one of the biggest cost-mitigating effects in the case of a data breach as mentioned in the IBM report above.

Microsoft is an industry leader in four Gartner Magic Quadrant reports. These are for Access Management, Unified Endpoint Management tools, Enterprise Information Archiving, Endpoint Protection Platforms.

Originally published June 30 2022, Updated June 30, 2022

Microsoft 365 Licensing - Demystified

Download our free factsheet to understand the difference between Microsoft 365 and Office 365, and the services you receive with the F1, E1, E3, E5 suites respectively.”
Download our Factsheet

Missed part one?

Ryan takes a look into what the Zero Trust methodology is and why it's important for your organisation to adopt it...

Read more