The Canadian Centre for Diversity and Inclusion (CCDI) enhanced its cybersecurity measures, reduced data leakage risks, and improved the protection of sensitive information through a multi-faceted security solution leveraging Microsoft Entra ID (formally known as Azure AD) – a cloud-based Identity and Access Management (IAM) service that helps safeguard your organization by connecting employees, customers, and partners to their apps, devices, and data while ensuring a seamless user experience.
Education 50+ ON, Canada
Multiple-Account Management
Data Leakage
Email Infrastructure
Microsoft Entra ID
The Canadian Centre for Diversity and Inclusion (CCDI) is a national charity organization dedicated to fostering inclusive workplaces and societal environments. Positioned as a leading advocate for diversity and inclusion, the CCDI ensures policies, programs, and services are sensitive to the needs of everyone in Canada.
The CCDI was facing several challenges related to email infrastructure, data security and multiple-account management across platforms. As the company transitioned from its parent entity, it sought to proactively secure its new Microsoft 365 environment.
ProServeIT addressed these challenges by implementing a multi-faceted security solution within CCDI’s new Microsoft 365 environment.
To strengthen email security, ProServeIT recommended the disabling of legacy authentication protocols and the hardening of Exchange Online Protection (EOP) policies. Additionally, protection technologies such as safe links, safe attachments, anti-phishing, and anti-impersonation were implemented. Spoof protection policies were also applied, and external auto-forwarding was disabled to further secure the email environment.
CCDI introduced policies to prevent data leakage and utilized Microsoft Information Protection (MIP) for the classification, labelling, and encryption of sensitive corporate information. This ensured that sensitive data remained secure and properly managed. Moreover, Microsoft Entra ID’s Multi-Factor Authentication (MFA) and geolocation access were enforced to ensure that only authorized users could access corporate information. Third-party applications with Single Sign-On (SSO) were also integrated to provide secure authentication with a single set of credentials, thus streamlining and securing user access.
Furthermore, CCDI adopted Microsoft Intune for enhanced device management and security, along with an upgrade to Microsoft Defender for Endpoint for endpoint device security.
The implementation of these security measures had a profound impact on CCDI’s security and operations. Their strengthened email security significantly reduced the risk of malicious emails and improved overall email security within the organization. In addition, enhanced data security measures played a critical role in minimizing the risks of data leakage. By adopting data loss prevention policies and classifying, labelling, and encrypting sensitive information, CCDI ensured better protection and control over its data.
Secured access control was another vital area of improvement. By ensuring authorized access through multi-factor authentication (MFA) and geolocation access policies, the organization mitigated unauthorized access risks, thereby enhancing its overall security. Moreover, device management through Microsoft Intune and upgraded endpoint security provided a more secure environment for accessing corporate resources.
Ultimately, the implementation of these security measures with Microsoft Entra ID significantly enhanced CCDI’s security posture, reduced data leakage risks, and improved the overall protection of sensitive information. This ensured a more secure and proactive approach to security for CCDI.