top of page

Justice for data protection: Secure by default with Microsoft Purview - Early thoughts


Introduction

In today’s rapidly evolving digital landscape, organisations are increasingly prioritising the security of their infrastructure, users, identities, and endpoints. However, amidst this heightened focus on broader security measures, one crucial aspect often gets overlooked: data protection. Enter Microsoft Purview, a compliance tool suite that is, in my opinion, woefully underappreciated and frequently forgotten.


Recently, Microsoft announced the "Secure by Default" initiative with Purview, aiming to enhance data protection strategies for organisations. This new focus on making security the default state for data handling is a promising step, yet it deserves more attention in the conversation around compliance and security. In this post, I’d like to share some of my initial thoughts on this initiative and explore the implications it holds for organisations seeking to better secure their data assets.


Table of contents


Overview of the Microsoft Secure Future Initiative and Purview Deployment Models

Launched in November 2023, the Microsoft Secure Future Initiative (SFI) is a multiyear commitment aimed at transforming how Microsoft designs, builds, tests, and operates its technology to ensure that solutions adhere to the highest security standards.

As part of this initiative, Microsoft's Product Engineering team has introduced a new series of resources designed to assist both new and existing Microsoft Purview administrators. Understanding that navigating the complexities of Purview can be daunting, especially when it comes to maximizing data security features, the team is rolling out Purview Deployment Models.

These deployment models offer a scenario-based approach and include the following resources:

  • Purview Deployment Blueprint: A single-page visual outlining key activities and desired outcomes.

  • Presentation: A storyboard that narrates the deployment model.

  • Guide: A comprehensive resource designed to jumpstart the deployment process.


One of the highlighted deployment models focuses on achieving a "Secure by Default" configuration using Microsoft Purview. This model assists organisations in quickly implementing robust security measures through tools like Microsoft Purview Information Protection, Data Loss Prevention, and Insider Risk Management. By prioritising security from the outset, this model aims to reduce the risk of oversharing and enhance overall data protection within organisations.


Pros and Cons of the "Secure by Default" Deployment Model with Microsoft Purview - Early thoughts

The "Secure by Default" deployment model proposed by Microsoft Purview offers a structured approach to data protection. However, like any deployment strategy, it comes with its own set of advantages and challenges.

Pros

  1. Structured approach: The model provides a clear, phased methodology for organisations to follow, making it easier to implement security measures progressively -from foundational setups to strategic expansions.

  2. Integration with existing tools: By leveraging sensitivity labels that are consistent across Microsoft solutions and third-party applications, organisations can maintain a cohesive data protection strategy, enhancing usability for end users.

  3. Automatic labelling capabilities: The ability to auto-label documents based on Sensitive Information Types (SIT) and contextual conditions helps reduce the administrative burden and ensures that data is classified correctly without extensive manual intervention.

  4. Enhanced data protection: The deployment model emphasises turning on Data Loss Prevention (DLP) for labelled content, which helps prevent data leaks and ensures sensitive information is adequately protected.

  5. User training focus: The model includes provisions for user training, which is crucial for ensuring that employees understand how to manage exceptions and adhere to labelling policies effectively.

Cons

  1. Focus on higher licensing tiers: This deployment model primarily targets organisations with Microsoft 365 E5 or similar-level licenses that enable auto-labelling. However, not every organisation can invest in the E5 stack or the E5 compliance add-on, which may limit accessibility to these advanced features and hinder the overall effectiveness of the deployment.

  2. Complexity in setting default labels: Configuring default labels can be complex, especially if organisations have unique data requirements. End users may find the proposed label taxonomy, such as "Confidential/Internal Exception," confusing and not intuitive, potentially leading to mislabelling.

  3. Encryption and compatibility issues: The model does not address scenarios where encrypted data needs to be shared externally. Organisations might find it challenging to navigate compliance and security when dealing with sensitive data that needs to be transmitted outside their environment.

  4. Tight timelines: The proposed implementation timeframes (e.g., one to two weeks) may be unrealistic for many organisations, particularly those that need to customise their labels and classifiers. Proper planning and execution typically require more time to ensure effective deployment and user understanding.

  5. Limitations of auto-labelling: The auto-labelling feature can lead to misclassifications if organisations rely solely on out-of-the-box SITs, as these may result in false positives. Organisations should invest time in developing custom data classifiers to improve accuracy and reduce the risk of mislabelling thousands of files. This is critical because relying solely on Microsoft’s out-of-the-box Sensitive Information Types (SITs) can lead to significant pitfalls. As a result, organisations that simply follow Microsoft's recommendations without customising their classifiers can end up with thousands of misclassified files.

  6. Dependency on user interaction: Files located in directories designated for auto-labelling will not be labeled or re-labeled until the file is accessed. This limitation could result in delays in implementing data protection measures and requires careful planning to address.

  7. Lengthy workarounds: While there are workarounds to the limitations of auto-labelling, these can be time-consuming and may require additional resources to implement, which could detract from the efficiency the deployment model aims to achieve.


Conclusion

In conclusion, taking all of this into account, a rushed approach to implementing auto-labelling and data protection measures can lead to user frustration and hinder productivity. Organisations should prioritise user training to ensure employees understand the labelling process and its importance. Additionally, leveraging user feedback is crucial in refining label taxonomy and DLP policies.

Overall, while I am pleased to see Microsoft Purview finally getting the attention it deserves, I would approach the current guidelines with skepticism. The "Secure by Default" deployment model presents a structured pathway for enhancing data protection, but organisations must carefully consider its complexities and limitations. Thoughtful planning and execution will be essential to navigating the challenges posed by licensing restrictions, encrypted default labels, user training needs, and potential misclassification issues. Ultimately, businesses should be cautious in strictly adhering to Microsoft’s guidelines without customising their strategies to fit their unique environments and requirements.

Comentarios


bottom of page