https://store-images.s-microsoft.com/image/apps.11207.44acb4df-88b3-40c0-84d7-75e3779897f8.c2080d84-3600-4b06-8c97-64ea6c85f4dc.f9580c7f-df14-429a-8e56-ba17cbc7267f

Modern Workplace: 6-Wk Proof of Concept

Vorstone

Proof of Concept on how to improve security by eliminating perimeter barriers, take a proactive approach to security by identifying and eliminating advanced threats before data is compromised

Secure your way of working from home

  • In the current situation, this offering allows you to optimally improve security by eliminating perimeter barriers. Take a proactive approach to security by identifying and eliminating advanced threats before data is compromised.

Gains

  • Reduce attack surfaces and address end-to-end security
  • Have a set of coherent and efficient protection measures (EDR, 0-days protection,...)
  • Prevent, detect, react and alert in case of abnormal behavior or attacks such as "phishing", "malware" or "ransomware".

Content of the offer

  • Definition of the security strategy for your environment
  • Design and deployment of security measures
  • Supervision and measurement of gains in terms of SSI

Potential solutions deployed

  • Microsoft Defender for Office 365
  • Microsoft Defender for Identity
  • Microsoft Defender for Cloud Apps
  • Microsoft Defender for Endpoint
  • Azure Sentinel

Goals

Vorstone will conduct a workshop in order to identify your needs. According to them, we will focus on the solutions to deploy.

The main goal of this Proof of Concept is to improve security by eliminating perimeter barriers, take a proactive approach to security by identifying and eliminating advanced threats before data is compromised. It can be done via different ways such as :

  • Zero-trust deployment
  • Harden your device (with Intune, Credential Guard, Applocker...)
  • Understand the path attack and stop kill chain in order to protect end-user from malicious emails (with Microsoft Defender for Office 365)
  • Monitor the activities on the devices and protect them in case of compromise (with Microsoft Defender for Endpoint)
  • Have a global overview on the activities made in your IS with a SIEM (Sentinel)

At a glance

https://store-images.s-microsoft.com/image/apps.51142.44acb4df-88b3-40c0-84d7-75e3779897f8.810c43bc-7d66-4e6e-a37a-53b53eb2bfe6.ec988099-1b8c-4280-bee3-ad2ca8afb348