Zero Trust Deployment Plan with Microsoft 365
Zero Trust with Microsoft 365 Security Products
In my Microsoft Security Portfolio post, I provided a general overview of security products, highlighting their main features and their relevance in Microsoft Security Architecting. In this article, we will explore how to utilize these products to plan and deploy a Zero Trust model with Microsoft 365.
What is Zero Trust?
Zero Trust is a security model that follows the principle of "never trust, always verify." It assumes that no user or device should be trusted by default, even if they are within the organization's network perimeter.
Microsoft is also a big supporter of the Zero Trust security approach. Microsoft's identity and access management solutions, network security offerings, data governance, and endpoint protection products have all been designed with Zero Trust in mind. Microsoft has created tools like the "Zero Trust Maturity Model" and "Microsoft Secure Score" to provide guidance on how to do it right.
Microsoft 365 Zero Trust deployment stack
Today, my main focus will be on the deployment of the Zero Trust security model using Microsoft 365 products. First, let's take a look at the "Microsoft 365 Zero Trust deployment stack" to better understand the workflow of Zero Trust with Microsoft 365.
We can see 13 different work units for Identity, Devices, Security Operations and Information Protection & Governance, which will help us to use Microsoft Security Solutions and plan our Zero Trust Deployment.
In Microsoft's approach to Zero Trust, the first Foundation level of the deployment stack involves securing Identities and Endpoints.
Zero Trust Foundation Level provides a strong base for security. To make it even better, Defender Solutions are used for Threat Protection to provide real-time monitoring & remediation.
Microsoft Purview with Priva takes Zero Trust security to the next level by offering data protection and governance with advanced tools for safeguarding data and ensuring compliance with regulatory standards.
Solution Guides
Step 1: Deploy your identity infrastructure for Microsoft 365
The first step in setting up the Microsoft 365 Zero Trust deployment stack is to establish your identity infrastructure. This involves deploying a system that allows your employees to access Microsoft 365 and provides protection against identity-related attacks.
- Before implementing a directory synchronization solution for your identity infrastructure, you need to decide which identity model is best for your environment - cloud-only or hybrid identity. While both models have their own advantages, hybrid identity is the most commonly chosen option for enterprises. Once you've decided on a hybrid identity model, you need to choose the appropriate managed authentication method based on your business needs:
- Next, Protecting Privileged and User Accounts :
- Once you have determined your business and technical requirements, you can choose to either deploy a cloud-based identity solution or migrate your on-premises solution to Microsoft 365 for hybrid identity.
Microsoft 365 E3 or E5 license is required depending on Microsoft 365 identity management and security capabilities and features.
For more information: aka.ms/zero-trust-m365-identity
Step 2: Zero Trust identity and device access Protection
If you have already deployed your identity infrastructure to Microsoft 365, the first step in establishing a Zero Trust foundation is to configure identity and device access policies.
As shown in the illustration, there are different levels of protection available for these policies
The 'Starting Point' tier does not require devices to be enrolled in Intune (MDM), but you can still secure your cloud environment with MFA, Intune Application Policy, and Conditional Access Policies.
The 'Enterprise' tier, which is recommended for most enterprises, includes policies for Managed Devices ( Compliant Devices).
For more information: aka.ms/zero-trust-m365-mfa-policies
Step 3: Manage Endpoints with Intune and Microsoft 365
By enrolling your device with Intune, you gain greater management control over your endpoints, allowing for more sophisticated security controls. With device management enabled through Intune, administrators can enforce policies such as password requirements, encryption, and device wipe capabilities. Additionally, Intune provides the ability to push software and security patches, monitor device health and performance, and enable remote assistance (new feature) to end users.
Recommended by LinkedIn
For more information: aka.ms/zero-trust-m365-devices
Step 4: Deploy Microsoft 365 Defender
Deploying Microsoft 365 Defender represents the next level of Zero Trust security, providing enhanced protection against threats. This extended detection and response (XDR) solution automatically gathers, correlates, and analyzes signal, threat, and alert data from various sources within your Microsoft 365 environment, including endpoints, email, applications, and identities.
Solutions for Evaluation and pilot Environment:
- Defender for Identity
- Defender for Office 365
- Defender for Endpoint
- Microsoft Defender for Cloud Apps
For more information: aka.ms/zero-trust-m365-defender
Step 5: Manage data Privacy and Data Protection
By using Microsoft Purview and Microsoft Priva, you can take your Zero Trust security to the next level and implement advanced data protection measures. With Microsoft Purview Information Protection, you can easily discover, classify, and protect sensitive information and govern sensitive data
Microsoft Purview main approach:
- Known your data
- Protect your data
- Prevent data loss
For more information:
Step 6: Integrate SaaS apps for Zero Trust with Microsoft 365
The final step in implementing Zero Trust with Microsoft 365 is to integrate SaaS applications with three work units. SaaS applications play a crucial role in providing accessibility to applications and resources and aligning with the Zero Trust security model is essential to ensure secure access and productivity.
- Add SaaS apps to Azure Active Directory - Register various types of applications on Azure Active Directory for secure user access
- Create Microsoft Defender for Cloud Apps policies - Establish policies using Microsoft Defender for Cloud Apps to control user access based on specific conditions
- Deploy information protection for SaaS apps - Implement information protection measures for SaaS apps to safeguard sensitive information.
For more information: aka.ms/zero-trust-m365-saas
Zero Trust security architecture
The Microsoft Zero Trust Architecture diagram shows a circular flow of trust
At the core of this flow is the security policy, it utilizes MFA combined with conditional access, for user account risk, device status, and other criteria and policies that you set. To achieve this security approach, all components such as identities, devices, data, apps, networks, and other infrastructure elements must be configured with appropriate security policies.
Conclusion
This article explores the implementation of Microsoft Security Products for Zero Trust Deployment, providing an in-depth understanding of Microsoft 365's comprehensive Zero Trust deployment plan with Illustrations from Microsoft.
You can download the full overview PDF of the Microsoft 365 Zero Trust deployment stack from the following Microsoft Download Center.
Functional Application Manager (Office365, Planview AdaptiveWork, Servicedesk Plus)
1yGreat article!
Chief Technology Officer | Homeland Security Division at Microsoft
1yFrank Sandau
Director of Pre-Sales | US Coast Guard Veteran | Small Business Owner | Husband and Proud #GirlDad x4
1yThis is an amazing article! I especially love your Model of working "the pyramid". For me, Zero Trust is a strategy; at its core, you have to have buy-in from all departments, which gets tougher the larger the organization. Too often in large organizations Technology is segmented, with less than ideal collaboration. This model shows the groundwork and ideally the implementation phases you would need. What do you think is the biggest roadblock?
Microsoft Certified | ISO 27001 Auditor | ISC2 Candidate
1yZero Trust is widely recognized as a good theory in security, as it seeks to eliminate implicit trust in any user, device, or network. However, concerns have been raised that its implementation can be complex and costly, leading some organizations to shy away from it. Thanks for sharing :)