How to increase productivity and security

How to increase productivity and security blogging series graphicCybersecurity and productivity aren’t often seen in the same sentence, but there’s no reason why they shouldn’t be. It can sometimes seem that all your security and protection add-ons or tools each have multiple sign-ins and different processes to follow. This can complicate your day and make it seem much harder to get things done. But it doesn’t have to be that way. Believe it or not, it is possible to increase productivity at the same time as keeping your systems and data secure.

Taking security seriously at Telit

Male and female college students meeting in conference room. They are on a Skype call with another male team member, with video streaming on mounted wall monitor. Three Surface Pros and a laptop sit on table.

Telit has spent the last 20 years enabling customers all over the world to design and implement IoT solutions, before they were called IoT. Connecting IoT devices, infrastructure, and sensors to the internet creates more entry points for a devious cybercriminal. That’s why Telit has to take security seriously.

They used to use different products from separate vendors to handle specific threats. “We worked with some of the best vendors and software in the industry,” says Itzik Menashe, the VP of IT and Information Security, “but they sometimes had a high total cost of ownership, and their effectiveness is limited when they don’t talk to each other. We couldn’t see clearly how our solutions were performing together.” It also meant they often had to pick and choose what to deploy based on budget, creating ‘grey areas’ of coverage.

With built-in security, you can make cybersecurity so seamless that your users won’t even realise they’re being protected across all their tools and devices. And for your IT team, it becomes a lot easier to manage, protect, detect, and respond.

Telit upgraded to Microsoft 365 Enterprise E5, adding Enterprise Mobility + Security to the rest of their Microsoft services and cloud infrastructure. Menashe says, “The choice was relatively simple. Through the E5 license, we found that we could meet our key security requirements at a lower cost and with better incorporation into our existing infrastructure.”

Keeping BP cyber-resilient

BP is another name that made the change. Their vast network and stakes in the oil and gas industry make them a high target for breaches and attacks.

“The digital landscape—and associated cyberthreats—will continue to grow rapidly,” says Simon Hodgkinson, Group Chief Information Security Officer at BP. “We need to keep BP cyber-resilient and continually improve our ability to protect, detect, respond, and recover in the event of a cyberattack. Everything we do has to be secure by design.

“We chose Microsoft 365 because of its components’ tight integration, intuitive user experiences, the strong Microsoft cloud roadmap and their commitment to security. We also find it easy to attach best-of-breed security add-ins where we like. Perhaps most important, we use the native security capabilities in Microsoft 365 to reduce complexity and streamline processes.” Hodgkinson says.

Built-in security enabling employee collaboration, no matter where they are

Enterprise young female achieving in airport during business travel and mobility. Including Surface Pen.

Both companies can use tools within Microsoft 365 to drive collaboration and productivity across time zones and locations knowing they stay safe with the built-in security offered. BP, for example, uses the business-to-business collaboration features in Azure AD to collaborate with third parties on Teams, while ensuring the rest of their data is safe.

Telit takes advantage of identity and access management tools to ensure people easily access what they need when they need it, no matter the risk level.

“Some of our executives don’t want to be asked to provide multi-factor authentication every time they sign in,” says Menashe. “So now we can automate when that happens, like when they’re not using a managed device or while they’re out of office working from areas that aren’t quite as secure as the office. Overall, these features of Microsoft 365 reduce barriers to productivity without compromising on security.”

Making security easier for everyone

And it’s not just productivity for the everyday that is improved. Cybersecurity, as a whole becomes a lot easier to manage.

Telit’s security team uses Office 365 Threat Intelligence to reveal insights and actions based on real-time data. “It helps us to protect our organisation by making it easy to identify, monitor, and understand attacks, and we quickly get insights about risks and how they relate to our organisation, so we can adjust our safeguards accordingly,” says Menashe.

They also use Microsoft Secure Score which suggests security improvements. “I can take numbers and actions from Secure Score to management to explain what we’re going to do next and how that will improve our level of protection,” says Menashe. “It helps us keep on top of security.”

BP have teamed up with Microsoft to help shape their individual needs. For example, they’re integrating Windows Advanced Defender Threat Protection into their security information and event management framework to generate deeper and earlier insights on cyberthreats.

“By implementing Microsoft 365, we’ve reduced our integration costs and complexity, and we’re using the time saved to do higher-order work. If you make security hard, people may work around it. A single security platform provides a significant benefit. With Microsoft 365, we get native capabilities, visibility into our operational environment, and simplicity for all employees.”

– Simon Hodgkinson, Group Chief Information Security Officer at BP

Find out more

How to give workers the freedom they need, without undermining security

Microsoft Security – the team you never knew you had 

[msce_cta layout=”image_center” align=”center” linktype=”blue” imageurl=”https://www.microsoft.com/en-gb/industry/blog/wp-content/uploads/sites/22/2019/02/compliance.png” linkurl=” https://www.microsoft.com/en-us/trustcenter/compliance/complianceofferings” linkscreenreadertext=”Find out why we’re one of the most trusted names in business security” linktext=”Find out why we’re one of the most trusted names in business security” imageid=”7486″ ][/msce_cta]

Nick LinesAbout the author

Nick is passionate about transforming every person and organisation to be more productive and more secure in his role as Security Product Marketing Lead within the Microsoft modern workplace team. A geek at heart, he spends his spare time experimenting with lasers and 3D printers with his two sons, keeping old computers alive (particularly Commodores), and learning about mechanics to keep an ageing British sports car on the road.