Security solutions News and Insights| Microsoft Education Blog http://approjects.co.za/?big=en-us/education/blog/product/security-solutions/ Wed, 18 Sep 2024 20:41:40 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 Transforming education in the age of AI with a unified solution http://approjects.co.za/?big=en-us/education/blog/2024/09/transforming-education-in-the-age-of-ai-with-a-unified-solution/ Thu, 19 Sep 2024 16:00:00 +0000 Learn how unified solutions like Microsoft 365 Education can help schools around the world with security, productivity, and collaboration in the age of AI.

The post Transforming education in the age of AI with a unified solution appeared first on Microsoft Education Blog.

]]>
In today’s educational landscape, digital transformation is taking center stage—with schools turning to AI and cloud-based tools to prepare for the future. The great news is that a unified solution like Microsoft 365 Education can help schools around the world with security, productivity, and collaboration in the age of AI.

Over the last few years, schools underwent tremendous change by adopting hybrid learning and new tech tools for teaching, learning, and working. However, schools face increasing challenges with outdated software and ever-increasing cyberattacks that threaten the security of sensitive and important data, targeting student personal information, login credentials, school operational data, and more. It’s a daunting security landscape as the education sector regularly makes up over 80% of the reported malware encounters in any 30-day period.

More than 80% of malware encounters reported within a 30-day period consistently come from the education sector.

Let’s take a deep dive into some of the real-life challenges that primary and secondary education institutions have faced and learn how they solved them.

Harnessing secure AI tools to transform education

Bad actors are constantly testing the fences of educational IT networks looking for vulnerabilities. Because of this, the Fulton County school district in Georgia, US, put plans in place to monitor, detect, and mitigate these potential cybersecurity threats. The district also wanted to modernize data collection to showcase student performance and operational efficiency data in near real time.

The district’s plans involved advanced Microsoft security features through a Microsoft 365 A5 educational license, which gave them the tools to address cybersecurity risks. They also transformed their data-driven decision-making with dynamic analytic insights using Microsoft Power BI. Additionally, the district maximized its existing Microsoft licenses and migrated to an end-to-end platform that spans on-premises, cloud, and hybrid environments, which suited the institution’s complex needs.  

Technology has become integral to many aspects of education, which means cybersecurity is front-and-center.

Newington College, a primary and secondary-level boarding school in Australia, experienced a cybersecurity incident that catalyzed their need to improve the security and management of education technology while revolutionizing the way students and teachers engage and collaborate. For Newington, the greatest success lay in the efficiencies gained and benefits realized across the Microsoft stack by simplifying the deployment and support model across the environment. This process has become a catalyst for enhanced engagement, collaboration, and student success—helping the IT team stay on the front foot of opportunities.

AI in education report

Explore the insights

Many school districts are embracing technologies they deem beneficial for educating students and supporting how faculty work. In fact, 68% of educators and 95% of education leaders have already used AI for school-related purposes. Wichita Public Schools in the US is one such example. Because no two students learn in precisely the same way, Wichita Public Schools started looking into the many ways Microsoft Copilot with enterprise data protection can help educators bring a greater diversity of tailored learning experiences into the classroom.

Students are also using AI-powered tools to enhance their learning and literacy. The Stour Academy Trust, located in Southeast England, tested two powerful Microsoft Education tools—Reading Progress and Reading Coach—to boost literacy and help readers succeed. Features in Reading Progress leverage AI to generate and personalize reading passages and assessments, which significantly reduces an educator’s workload while addressing student’s specific needs.

The Stour Academy Trust beta-tested AI-enabled Reading Coach to further enhance student reading fluency. When added to Reading Progress assignments, Reading Coach identifies words that are most challenging for each student and gives them a supported opportunity to practice the words again. One of the most exciting features of Reading Coach is the ability for learners to co-create their own personalized reading experiences utilizing responsible AI. Due to their success, Reading Coach and Reading Progress continue to be introduced across the Stour Academy Trust so that all educators can see how these tools fit into their classroom practices.

Learning Accelerators can help educators allocate their time more effectively, focusing their energies on hands-on, targeted instruction.

Our final case study takes us back to Australia, where the South Australia Department for Education is empowering students and teachers with responsible AI in the classroom. The Department has harnessed the power of AI to build and trial a chatbot that has been designed specifically for teaching and learning. ‘EdChat’ is the first chatbot of its kind in Australia and one of the first in the world to be introduced in an educational setting.

The chatbot was designed in partnership with Microsoft and uses Azure OpenAI Service, powered by the same technology as ChatGPT. Students can enter prompts to get information on a topic, ask for creative suggestions or analyze complex ideas. EdChat proved extremely helpful in allowing students to access vast amounts of information quickly, and have this information synthesized into simple, easy-to-understand language.

These are just a few real-life examples of how specific Microsoft products have helped in primary and secondary education. However, there’s something even bigger that Microsoft offers that every school should consider for meeting their needs.

The most comprehensive value for education

The Microsoft 365 A5 license offers a comprehensive solution tailored for schools, blending essential security, management, productivity, and learning tools. There are three highlights that separate Microsoft 365 A5 from others. The first is the ability to implement a Zero Trust approach across your entire digital estate with Microsoft’s suite of security products. The second is simplified endpoint management that gives you the power to deploy endpoints from the cloud and streamline support of student devices. The third is that Microsoft 365 A5 offers AI-powered instructional tools and advanced accessibility features, enabling new patterns of working and learning in today’s environment.

In a Forrester report from 2023, the composite education organization using Microsoft 365 A5 licenses saw a 118% return on investment or $4.2M over 3 years, $1.7 million reduced downtime for educators and IT staff, and a 30% reduction in licensing costs with vendor consolidation.

Summary data of the K-12 Forrester study “The Total Economic Impact™ Of Microsoft 365 Education A5 Security For K-12 Schools.”

Microsoft 365 A5 empowers you to support your school community—from enhanced security and access control, comprehensive cyber threat protection, and streamlined data governance and security, to efficient classroom management and collaboration. Microsoft 365 A5 is one of the best choices that every school should consider when looking to enable secure teaching, learning, and working for all.

Reimagine education with AI

Microsoft is committed to security, privacy, and compliance across everything we do, and our approach to AI is no different. Microsoft’s approach to Responsible AI is grounded in a set of core principles and practices that we believe should guide AI development and use. With that in mind, perhaps the most exciting application currently is Microsoft Copilot, allowing you to leverage AI to provide personalized suggestions, accelerate routine tasks, offer real-time feedback, and more. Additionally, Copilot also offers enterprise data protection to help safeguard your information. Simply tell Copilot what you want to create, and it will help you generate new content in seconds.

Additionally, Microsoft Teams for Education leverages AI to enhance learning outcomes and streamline collaboration. Educators can leverage AI to help draft rubrics, assignment instructions, learning objectives, and more. With Reading Coach—a popular Learning Accelerator available in and outside of Microsoft Teams—learners can create unique AI-generated stories by choosing characters and settings from a curated collection of options.

Enhance learning with built-in AI tools

Download Microsoft Teams for Education
AI-powered features in Microsoft Teams for Education help educators customize materials with the click of a button.

There are additional ways that Microsoft can help meet your school’s needs. You can protect against student endpoints through the recently released student Defender for Endpoint. You can also step up your security by leveraging AI and machine learning to provide real-time threat detection and response with Microsoft Sentinel.

Overall, from productivity and learning to security, Microsoft is ready to help provide the most value to you and help you realize transformative benefits for your school.

Now is the time to transform your school

Microsoft 365 Education is a significant step toward meeting the demands of your school and empowering students and teachers to do more. By leveraging Microsoft’s robust tools and resources, educational institutions can create more secure and connected learning environment.

The post Transforming education in the age of AI with a unified solution appeared first on Microsoft Education Blog.

]]>
Power your school year with AI solutions for educators, leaders, and IT teams http://approjects.co.za/?big=en-us/education/blog/2024/09/power-your-school-year-with-ai-solutions-for-educators-leaders-and-it-teams/ Thu, 12 Sep 2024 16:00:00 +0000 With a variety of AI solutions for educators, leaders, and IT staff, we can help you create efficiencies that give you more time to focus on what matters most: students.

The post Power your school year with AI solutions for educators, leaders, and IT teams appeared first on Microsoft Education Blog.

]]>
Are you looking for new ways to reenergize this school year? Microsoft can help you to save time, personalize learning, manage day-to-day tasks and responsibilities, and ensure safe and more streamlined operations. With a variety of AI solutions for educators, leaders, and IT staff, we can help you create efficiencies that give you more time to focus on what matters most: students.

By offering a range of AI solutions tailored for educators, leaders, and IT staff, Microsoft can help you boost efficiency and dedicate more time to students.

AI-powered tools to support educators

For educators seeking inspiring and innovative instructional strategies, Microsoft AI tools provide much needed assistance. Explore how these tools can help you save time, personalize learning, and renew your passion for teaching.

  • Microsoft Copilot can help you generate engaging content and individualized suggestions, freeing up more time for direct student interaction. For added data protection, sign in using your school account. Use Copilot to create personalized content and tailored feedback based on a student’s unique learning requirements. You can also get suggestions for activities, resources, and assessments aligned with learning objectives or a rubric that you can attach to get recommendations specific to your classroom needs. Copilot is available at no cost with your school account and is accessible in Windows, Edge, and on the web.
  • Copilot for Microsoft 365 gives you the power of Microsoft Copilot integrated seamlessly into the Microsoft 365 apps you use every day, like Microsoft Word, PowerPoint, and Outlook. Try generating creative writing prompts, translating languages, or summarizing complex topics in Word. It can also help streamline lesson planning by creating slides in PowerPoint on any topic or from any file, saving you valuable prep time.
  • Microsoft Teams for Education is packed with AI features to help you set up your classroom for success. Streamline grading with AI-powered rubrics that adapt to student responses, allowing you to spend less time grading and more time supporting your students’ learning. You can also create comprehension questions tailored to the individual needs of your students or generate modules and descriptions for your class based on the subject, grade level, and learning objectives.

Enhance learning with built-in AI tools

Download Microsoft Teams for Education
AI-powered features in Microsoft Teams for Education help educators customize materials with the click of a button.

Discover more ways to use AI to support your instructional practice this school year:

  • Empower your classroom with the knowledge to navigate AI responsibly by integrating the AI Classroom Toolkit into your lessons. It helps educators to teach students aged 13-15 how to use AI tools effectively through critical conversations and hands-on activities that build skills like fact-checking, data privacy, and mental wellbeing.
  • Build fundamental AI skills with your learners in the engaging world of Minecraft Education. AI Foundations is a new AI literacy program that includes bite-sized animated videos that explain AI to learners ages 8 and up, free teaching materials and parent guide, and an imaginative new Minecraft world called Fantastic Fairgrounds where players solve problems and explore careers with AI (available in both Minecraft Education and Bedrock Edition on the Marketplace).
  • Khanmigo for Teachers is an AI-powered tool that helps you generate fresh lesson ideas, personalizes student assignments, and explore resources so you can enhance your knowledge and stay current on content area topics. Created by Khan Academy and powered by Microsoft Azure OpenAI Service, Khanmigo for Teachers is available for free in English across more than 40 countries.
  • Learn more ways to use Copilot in your classroom from the Microsoft Education blog post “Meet your AI assistant for education: Microsoft Copilot” and download the Microsoft Copilot Quick Guide to get started today.
  • Explore the training course “Enhance teaching and learning with Microsoft Copilot” to learn how to use Copilot, design effective prompts, and analyze results.

Improved efficiencies for school leaders and staff

School leaders and staffs’ days are often filled with administrative tasks like responding to emails, attending meetings, and filling out paperwork. Microsoft’s AI-powered tools and resources offer support in managing day-to-day responsibilities, helping to enhance efficiency and streamline operations. Discover how these solutions can help you optimize workflows, improve communication, and focus more on fostering a positive school community.

  • The Microsoft Education AI Toolkit is designed to guide school leaders through the process of integrating AI into their school’s operations and building robust plans for your organization. This toolkit offers you insights in how others are leveraging AI-powered technology, access to a collection of the latest research on AI in schools, and supports the latest information on Microsoft’s AI technology designed for education.
  • Copilot for Microsoft 365 can transform how you handle time-consuming everyday tasks like emails and meetings. Use it to summarize long email threads and draft suggested replies in Microsoft Outlook. You can also use it to summarize key discussion points in Teams meetings, helping you keep track of action items and follow-ups. Try saving time by creating professional looking slides for staff meetings or board meetings.
  • Copilot in Power BI offers advanced data analysis capabilities, allowing you to generate insightful reports, visualizations, and narrative summaries. Just describe your desired outcomes, and Copilot will deliver, making it simpler to track student performance, present insights, or conduct research. This intuitive tool helps you communicate data insights clearly, supporting informed decision-making and enriching the learning experience. By consolidating data into a centralized environment and leveraging Power BI’s advanced analytics, educational institutions can gain near real-time insights into student performance and operational efficiency, saving hours of manual labor through automated data processes.
Microsoft Copilot for Microsoft 365 is your AI assistant that frees up time for what matters most and transforms education experiences.

Explore more ways to use AI to enhance operational efficiencies. Check out the AI learning hub on Microsoft Learn to help you skill up and use the power of AI to transform your work.

Enhanced operations and security for school IT teams

School IT teams play an important role in ensuring the smooth operations of school technology systems. Microsoft’s AI tools provide robust solutions to support IT professionals in managing security, data, and overall IT infrastructure efficiently. Learn how these tools can help you enhance cybersecurity, streamline data management, and improve IT operations.

  • GitHub Copilot is an AI-powered assistant designed to help IT teams write code faster with fewer errors. It suggests code completions and generates entire code blocks, allowing you to automate repetitive tasks and focus on more complex issues. With GitHub Copilot, you can improve your development workflows, enforce code consistency, and reduce the time spent on debugging and code reviews.
  • Microsoft Defender helps IT teams amplify security through advanced, comprehensive endpoint protection with AI capabilities. Defender promotes school safety by filtering harmful content and protecting sensitive data through robust encryption. School IT teams can use Microsoft Defender to increase their efficiency while securing schools at scale. Likewise, Microsoft Defender for Endpoint P2 – Students extends this industry-transforming technology to student devices, neutralizing malware and phishing attempts to safeguard your school from cyberattacks. Should an attack occur, Microsoft Defender for Endpoint P2 – Students’ automated response swiftly isolates compromised devices, minimizing damage and maintaining control.
  • Copilot for Security further empowers IT teams with AI to help defend at machine speed. When integrated with Microsoft Sentinel, Copilot can summarize vast data signals into key insights, cutting through the noise to detect cyberthreats before they cause harm. Copilot can generate incident reports suitable for non-technical audiences, such as your school board, and identify user risks or generate access policies. This helps you respond to incidents in minutes instead of hours or days. Pricing for Copilot for Security and Sentinel is usage based and available as an add-on to Microsoft 365 academic licenses.
Copilot for Security is your everyday AI assistant for security and IT operations.

Learn more about how AI can support your IT teams:

Whether you’re an educator seeking innovative instructional strategies, a school leader aiming to improve efficiencies, or an IT professional focused on enhancing cybersecurity and data management, Microsoft’s AI-powered solutions are here to help. With tools like Microsoft Copilot, Microsoft Teams for Education, and Copilot for Security, your school can achieve these goals and more. Equip your school with the AI tools it needs to thrive this school year, and focus on what truly matters—supporting and engaging your students, family, and staff.

The post Power your school year with AI solutions for educators, leaders, and IT teams appeared first on Microsoft Education Blog.

]]>
Empowering secure and seamless learning: Multifactor authentication without a smartphone http://approjects.co.za/?big=en-us/education/blog/2024/08/empowering-secure-and-seamless-learning-multifactor-authentication-without-a-smartphone/ Thu, 01 Aug 2024 16:00:00 +0000 Microsoft offers multifactor authentication (MFA) without a smartphone using secure, passwordless device access.

The post Empowering secure and seamless learning: Multifactor authentication without a smartphone appeared first on Microsoft Education Blog.

]]>
As we look ahead to the upcoming school year in many places across the northern hemisphere, educational institutions face a daunting security landscape. The education sector regularly makes up over 80% of the reported malware encounters in any 30-day period. Traditional passwords are increasingly vulnerable, leading to potential security breaches. The average student often neglects best practices for password security, frequently opting for simple and easily guessable passwords. Fortunately, there’s a promising development—Microsoft offers multifactor authentication (MFA) without a smartphone using secure, passwordless device access.

More than 80% of malware encounters reported within a 30-day period consistently come from the education sector.

Poor security practices can lead to significant consequences, from identity theft and unauthorized access to students’ personal and academic information, to severe breaches across education networks and systems. While schools have focused on encouraging a more proactive access control approach—such as creating stronger unique passwords—success ultimately depends on the students. Protect your school’s devices and data with Microsoft’s industry-leading cybersecurity solutions that bring the digital security needs of your students, teachers, and school districts to the forefront.

MFA without a smartphone: a convenient and secure option

Traditional MFA processes are unrealistic for students, as institutions from primary schools to universities cannot expect every student to have a phone or device to deploy legacy MFA options. Additionally, using personal devices for authentication comes with even more privacy and security concerns for educational institutions. However, studies have shown that an account is more than 99.9% less likely to be compromised if using MFA. So, what can schools do?

Luckily, hope is on the horizon—Microsoft has pioneered a passwordless approach using MFA without a smartphone that ensures students can easily access their learning environments securely. With no phone required for authentication, this is the first passwordless MFA solution from an industry-leading security and education solution provider for primary and secondary (K-12), and higher education students. Without having to rely on a homegrown or third-party identity provider (IdP), credentials can be set and distributed to students that may not have a phone to complete the setup. Additionally, this passwordless approach helps schools meet stringent cyber insurance requirements and qualify for a variety of government funding opportunities and cyber grant programs around the world, such as the recently announced $200 million FCC Cybersecurity Pilot Program for schools in the US.

By replacing passwords with your choice of convenient and secure options for passwordless authentication, you can transform the security of your entry points with best-in-class technology and increase your IT team’s productivity.

Why use MFA to go passwordless?

Passwords are often the weakest link in security protocols and can be easily guessed, stolen, or forgotten. As we grow more predictable in our password generation and choices, our vulnerability increases. According to a recent study by the National Institute of Standards and Technology (NIST), more than 68% of primary school students and 81% of middle school and high school students reuse the same password across multiple accounts, making them vulnerable to identity theft and attacks. Even strong passwords are vulnerable because they are often reused across multiple sites—there have been a number of high-profile data breaches exposing millions of user passwords, and just one recycled password can give hackers the ability to conduct attacks across websites.

Passwords are frequently the most vulnerable point in security systems and are susceptible to being guessed, compromised, or misplaced.

Learn 5 tips for enhancing school cybersecurity

Read the blog

Unfortunately, students in particular may be more likely to use weak passwords or reuse passwords as they’re less aware of or concerned about security best practices. While traditional MFA does add an additional layer of protection, it’s still reliant on the use of a password and a second device.

Passwordless authentication helps minimize the threat of password theft while enabling easy sign-in security that achieves leading industry standards—all while providing a smooth and efficient experience for students, faculty, and IT. Passwordless authentication also doesn’t require a phone for use (FIDO2-compliant security keys can be used instead of apps, SMS, or voice calls) yet still leverages advanced technologies like biometrics and PINs, which are more secure, user-friendly, and popular based on feedback from end users.

Passwordless authentication with Microsoft provides secure and easy sign-in for students, faculty, and IT.

Passwordless authentication with Microsoft adds multiple layers of safety for student data. For example, if biometrics are used as part of the Windows Hello face authentication system, the biometric data never leaves the device—the data is hashed and stored locally instead of on the cloud. Also, if using a PIN with Windows Hello, the PIN is tied to the specific device on which it is set up—so if a malicious actor obtains the PIN, they can’t use it to access the account from another device.

How to implement passwordless MFA

There are three main steps to planning, implementing, and managing passwordless MFA for students.

The first step is distributing Temporary Access Passes (TAP) which are often generated when passwords are provided to students for the first time or when students receive new devices. By using authentication methods in Microsoft Entra ID, you can control what MFA methods students are prompted to set up and use.

After generating and distributing TAP to students, they can create a passwordless credential to use with their devices.

The second step is configuring devices. Depending on the device and system, passwordless sign-in methods can be configured for each operating system to meet your requirements:

  • For Microsoft Intune-managed devices, there are two methods for configuring Windows Hello for Business: tenant-wide Windows Hello for Business policies or targeted policies. For more information, see Configure Windows Hello for Business.
  • To use passwordless credentials on macOS, you can set up Platform SSO with secure enclave. For more information about setting up Platform SSO with Intune, see Configure Platform SSO for macOS devices.

Manage technology and maximize security

Explore Microsoft 365 Education

Each operating system has a different implementation for device-bound passwordless credentials. For more detailed information on hardware requirements and bioinformatic information needed, see the Microsoft 365 Education documentation Passwordless for Students.

If you’re requiring students to use Microsoft Entra ID for authentication, configuring Conditional Access can ensure that only trusted individuals—in this case, students—can access managed devices with passwordless credentials. A Conditional Access policy can be configured with specific settings for Name, Target, and Grant. For more information, see Overview of Microsoft Entra authentication strength.

The third and final step is to maintain vigilance and quickly address any compromised devices. While passwordless credentials are unaffected by password changes, resets, or policies, if a device is compromised or stolen, there are a few options to resolve the incident. Some common actions include triggering a remote wipe of the compromised device, deleting the associated passwordless credential from the comprised device, and removing the authentication method associated with a user account.

Join the passwordless MFA movement

Transitioning to passwordless MFA without a smartphone is a significant step toward securing student data and enhancing the overall educational experience. By leveraging Microsoft’s robust tools and resources, educational institutions can create a safer, more efficient learning environment.

The post Empowering secure and seamless learning: Multifactor authentication without a smartphone appeared first on Microsoft Education Blog.

]]>
Five tips for IT teams to enhance school cybersecurity this summer http://approjects.co.za/?big=en-us/education/blog/2024/07/five-tips-for-it-teams-to-enhance-school-cybersecurity-this-summer/ Tue, 09 Jul 2024 16:00:00 +0000 Microsoft Education prioritizes providing solutions and tools to help you be cybersafe. Learn five ways that you can prioritize cybersecurity to help keep your school and users safe.

The post Five tips for IT teams to enhance school cybersecurity this summer appeared first on Microsoft Education Blog.

]]>
Often, school technology teams are busy in the summer when educators and students are off in the northern hemisphere. Many schools and districts use this time to deploy new devices, configure apps, and improve infrastructure. Summer also offers a great opportunity to enhance security measures through settings, tools, and policies with minimal disruption to students, educators, and staff.

Microsoft Education prioritizes providing solutions and tools to help you be cybersafe. Learn five ways that you can prioritize cybersecurity—from using AI for school cybersecurity reports to implementing role access—to help keep your school and users safe during the school year.

  • Assess vulnerabilities with Microsoft Defender XRD and Defender Vulnerability Management.
  • Generate complex security reports with Microsoft Copilot for Security.
  • Manage threats with Microsoft Defender, Sentinel, and SecOps.
  • Implement role-based access with Microsoft Entra ID.
  • Safeguard student devices with Microsoft Defender for Endpoint P2 – Students.

1. Assess vulnerabilities

It’s critical to regularly evaluate systems for vulnerabilities and security risks in addition to strategically setting up proactive controls and resilient infrastructure. Because school cyberthreats like phishing, malware, and data exfiltration deliberately seek and target known vulnerabilities, prioritize closing existing security gaps with vulnerability and risk assessments.

Microsoft Defender XDR offers various features to identify risks and vulnerabilities, complementing your existing Endpoint Detection and Response (EDR) solution, based on your subscription including Microsoft Defender Vulnerability Management. Play the video to learn how you can gain real-time insights for threat discovery.

Explore how to use Defender Vulnerability Management to improve your security posture and reduce risk.

2. Generate complex security reports with custom promptbooks

Microsoft Copilot for Security helps you increase your defense efficiency, capabilities, and outcomes at machine speed and scale, while remaining compliant with responsible AI principles

This natural language, assistive experience can support you in end-to-end scenarios such as incident response, threat hunting, intelligence gathering, and posture management. Watch the video for a more comprehensive understanding of how Copilot for Security can help you use AI for cybersecurity in your school.

Copilot for Security is your everyday AI assistant for security and IT operations.

Copilot for Security includes built-in promptbooks—predefined sets of prompts that automate common, repeatable workstreams that generate complex security reports—and includes these time-saving features.

  • Suspicious script analysis: Analyze the intent, intelligence, threat actors, and impacts of a suspicious script.
  • Microsoft Defender incident investigation: Learn about a specific incident, with related alerts, reputation scores, users, and devices.
  • Threat actor profile: Profile a known actor with suggestions for protecting against common tools and tactics.
  • Vulnerability impact assessment: Summarize the intelligence for a known vulnerability and how to address it.
  • Microsoft Sentinel incident investigation: Explore a specific incident, along with related alerts, reputation scores, users, and devices.

Explore the Get started with Microsoft Copilot for Security learning path on Microsoft Learn to discover prompting tips and more.

3. Manage threats

Schools must identify and mitigate known threats and vulnerabilities. A cybersecurity framework (CSF) assists in managing risks, identifying threats, safeguarding infrastructure, and communicating initiatives. You can rely on Microsoft’s security solutions like Microsoft Defender, Sentinel, and SecOps platform to meet these needs.

  • Microsoft Defender XDR: Secures endpoints, identities, workloads, and data, and protects against cyberthreats.
  • Microsoft Sentinel: Responds to cyberthreats through data analysis, automation, and machine learning.
  • SecOps platform: Unifies XDR and SIEM capabilities for real-time threat detection, exposure management, and AI-driven response.

4. Implement role-based access

Access control is a vital component of security strategy because it helps keep sensitive information from falling into the hands of bad actors. It’s one of the best tools that you can use to minimize the security risk of unauthorized access to data—particularly data stored in the cloud.

As schools use more endpoints, the risk of unauthorized access increases, highlighting the need for comprehensive access control policies. Identity and access management solutions, like Microsoft Entra ID, can simplify the administration of these policies. Recognizing the need to govern how and when data is accessed is the first step.

  • Connect on goals: Align with stakeholders on the importance of access control solutions.
  • Set strong policies: Design policies to grant, limit, or block access as needed.
  • Follow best practices: Set up emergency accounts, apply policies to all apps, test before enforcing, standardize naming, and plan for disruptions.

Explore ways that you can use Microsoft Entra ID for app management, authentication, and more.

5. Secure student devices

Manage technology and maximize security

Explore Microsoft 365 Education

Safeguarding student devices against malicious activity has never been more crucial, and Microsoft Defender for Endpoint P2 – Students is here to help. Defender for Endpoint P2 – Students delivers enhanced cybersecurity for students, including device protection that shields students’ devices from phishing, malware, and other attacks. Microsoft integrates advanced cybersecurity measures with Microsoft 365 and other classroom applications to mitigate risks and ensure a secure learning environment for everyone.

Read our blog post about Microsoft Defender for Endpoint P2 – Students to learn more.

In today’s rapidly changing landscape, embracing cybersecurity innovation is crucial. Microsoft is committed to making cybersecurity accessible and affordable for schools by assessing vulnerabilities, generating security reports, managing threats, implementing role-based access, and safeguarding student devices. Learn more with the Secure K-12 school IT practices and systems with Microsoft tools training module on Microsoft Learn.

Join us in creating a safer, more resilient learning environment for students, educators, and staff everywhere.

The post Five tips for IT teams to enhance school cybersecurity this summer appeared first on Microsoft Education Blog.

]]>
Ensure secure learning experiences with Microsoft Defender for Endpoint P2 – Students http://approjects.co.za/?big=en-us/education/blog/2024/04/ensure-secure-learning-experiences-with-microsoft-defender-for-endpoint-p2-students/ Wed, 03 Apr 2024 16:49:00 +0000 Technology has become an integral part of education, with students relying on various devices to access resources, collaborate with peers, and engage in learning activities. However, with the increased reliance on technology comes the heightened risk of cyber threats. This can put student data and privacy at stake, not to mention the broader school system where students connect.

The post Ensure secure learning experiences with Microsoft Defender for Endpoint P2 – Students appeared first on Microsoft Education Blog.

]]>

Technology has become an integral part of education, with students relying on various devices to access resources, collaborate with peers, and engage in learning activities. However, with the increased reliance on technology comes the heightened risk of cyber threats. This can put student data and privacy at stake, not to mention the broader school system where students connect. 

Education remains a constant target for bad actors, with nearly 80% of malware encounters occurring in education.1 While student devices may not always have personally identifiable information (PII) on them, they are critical to protect as they have become a common way attackers can access the broader school community and critical systems. Recognizing the importance of ensuring a safe and secure learning environment, Microsoft is excited to announce a highly discounted, comprehensive endpoint protection solution for students.  

At Microsoft, we understand the critical role that technology plays in education and are committed to empowering educators, administrators, and students with the tools they need to succeed. Microsoft Defender for Endpoint P2 – Students delivers enhanced device protection that shields students’ devices from phishing, malware, and other attacks. By integrating advanced cybersecurity measures that work in concert with Microsoft 365 and other classroom applications, we’re taking proactive steps to mitigate risks and ensure a secure learning environment for everyone.  

A student sitting at a desk in a classroom and using a digital pen to do an assignment on a laptop.

Microsoft Defender for Endpoint P2 – Students delivers enhanced device protection that shields students’ devices from phishing, malware, and other attacks.

Build secure and seamless experiences across every device

Safeguarding student devices against malicious activity has never been more crucial and Microsoft Defender for Endpoint P2 – Students is here to help.  

  • Comprehensive threat detection and prevention: Our cutting-edge technology employs advanced threat detection algorithms to identify and neutralize potential cyberthreats in real-time. Whether it’s malware attempting to infiltrate the system or a phishing attack targeting sensitive data, our platform is equipped to thwart attacks before they cause harm.  
  • Automatic attack disruption: Interrupt an attack in progress by automatically containing compromised assets that an attacker is using. By limiting movement early on, you can reduce the overall impact of an attack, from associated costs to loss of productivity, and keep security operations teams in complete control of investigating, remediating, and bringing assets back online.  
  • Secure web browsing: With students accessing a myriad of online resources, it’s essential to provide a secure browsing experience. Our platform includes robust web content filtering capabilities to block malicious websites and prevent students from inadvertently exposing themselves to harmful content.  
  • Data encryption and privacy protection: Protecting student data is paramount. That’s why our platform uses industry-leading encryption protocols to safeguard sensitive information stored on student devices. From personal documents to login credentials, rest assured that data privacy is our top priority.  
  • Remote device management: In the event of a lost or stolen device, administrators can remotely track, lock, or wipe the device to prevent unauthorized access to sensitive data. This added layer of security ensures that even if a device falls into the wrong hands, the risk of data breach is minimized.  
  • Continuous monitoring and updates: Cyberthreats are constantly evolving, which is why Defender for Endpoint P2 – Students undergoes continuous monitoring and updates to stay ahead of emerging threats. From security patches to software updates, we’re committed to keeping your devices protected against the latest vulnerabilities.  

These advanced device security features are bolstering Microsoft 365 Education A5, a platform that couples future-proof security with tools that simplify the management of devices to maximize the teaching, learning, and work experience for everyone in your organization. We’re empowering schools to create a safe and conducive learning environment where students can thrive without the fear of cyberthreats looming overhead. Moreover, by safeguarding student devices, we’re not only protecting individual learners but also ensuring the overall security and integrity of the entire school ecosystem. Microsoft 365 Education A5 enables you to build secure and seamless experiences across every device with solutions that are optimized to connect across your existing tools, apps, and platforms.

A student sitting at a desk in a classroom wearing headphones and working on an assignment on a laptop. Two other students are working on laptops in the background.

With Microsoft 365 Education A5, you can create safe experiences on every device with solutions that are designed to integrate with your existing tools, apps, and platforms.

Defend devices and data with confidence

In hopes of preventing catastrophic attacks, many schools and districts have devoted extensive time and resources implementing duplicate tech solutions that ultimately interfere with the daily activities of teachers, students, and support staff. With the introduction of Microsoft Defender for Endpoint P2 – Students as an enhancement to the Microsoft 365 Education A5 platform, institutions have the opportunity to simplify their institution’s security solution, with one world-class security platform.   

Confidently defend connected devices and data with industry-leading standards that put the digital security, privacy, and compliance needs of your students, educators, academics, faculty, and staff at the forefront. By reducing the risk of cyberthreats, we enable educators to focus on what they do best: educating. With fewer disruptions caused by security incidents, teachers can devote more time and resources to delivering high-quality instruction, ultimately enhancing the educational experience for students.  

Dedicated protection of student devices is just one example of our ongoing commitment to advancing education through technology. Now more than ever, it’s imperative to embrace the power of innovation while making it as easy and affordable as possible to extend the best protection to our students. Stay tuned for more updates and developments as we continue to evolve our offerings to meet the ever-changing needs of the education community. Together, we can build a safer, more resilient learning environment for students everywhere.  

Ready to go deeper? Build your skills by taking these security training courses on Microsoft Learn


1 Microsoft Global Threat Activity

The post Ensure secure learning experiences with Microsoft Defender for Endpoint P2 – Students appeared first on Microsoft Education Blog.

]]>
Oregon State University: Taking cybersecurity to the next level with Microsoft Copilot for Security http://approjects.co.za/?big=en-us/education/blog/2024/03/oregon-state-university-taking-cybersecurity-to-the-next-level-with-microsoft-copilot-for-security/ Tue, 19 Mar 2024 16:00:00 +0000 In 2023, Oregon State University (OSU) was at the forefront of innovation, securing more than $480 million in competitive research grants. However, the spring of 2021 brought a harsh realization: even the most prestigious institutions are not immune to cyber threats. A severe security breach underscored the urgent need for robust defenses to protect critical research and personal data.

The post Oregon State University: Taking cybersecurity to the next level with Microsoft Copilot for Security appeared first on Microsoft Education Blog.

]]>

In 2023, Oregon State University (OSU) was at the forefront of innovation, securing more than $480 million in competitive research grants. However, the spring of 2021 brought a harsh realization: even the most prestigious institutions are not immune to cyber threats. A severe security breach underscored the urgent need for robust defenses to protect critical research and personal data. 

The incident exposed vulnerabilities that could no longer be ignored. “It was a wakeup call for all of us here at Oregon State University to make some changes,” says David McMorries, Chief Information Security Officer. “So much of the institution’s business now is dependent on information technology that you must provide an environment that is functional, is available, and is useful.” It was clear the institution needed to explore tools that could provide zero trust capabilities on all staff, faculty, and student devices—ensuring protections on resources on site and in the cloud.  

In response to this incident, OSU meticulously evaluated the latest cybersecurity solutions available, deciding on Microsoft Security tools including:  

  • Microsoft Sentinel: Proactive threat detection, response, and threat hunting across the digital estate. Microsoft Sentinel aggregates data from all sources—including users, applications, servers, and devices running on premises or in any cloud—allowing school IT to access millions of records in just a few seconds.  
  • Microsoft Defender: Comprehensive, real-time protection against software threats like viruses, malware, and spyware across email, apps, the cloud, and the web.  
  • Microsoft Copilot for Security: A new, generative AI-powered assistant for daily security and IT operations that empowers teams to protect at the speed and scale of AI by turning global threat intelligence, industry best practices, and organizations’ security data into tailored insights to outsmart and outpace adversaries.  

With these tools working in concert, OSU has fortified its cybersecurity infrastructure, ensuring a safer and more secure environment.    

Read Oregon State University protects vital research and sensitive data with Microsoft Sentinel and Microsoft Defender to learn more.  

Reducing threat response times from weeks to minutes

At OSU, their commitment to open, collaborative research coexists with the imperative to protect sensitive data and maintain the institution’s overall reputation. This delicate balance requires a cybersecurity approach that is both robust and responsive.  

Partnering with Microsoft, OSU was able to widely implement tools such as Microsoft Sentinel and Microsoft Defender quite rapidly. These tools enabled the university to detect and respond to incidents rapidly, reducing response times from weeks to mere minutes. It redefined their approach, shifting from a time-consuming and reactive strategy to a more efficient and proactive one.   

“The types of threats that are occurring in higher education are much more aggressive by cyber adversaries,” says Chief Information Security Officer David McMorries. “Since we’ve made this improvement by going to Microsoft Sentinel and deploying Microsoft Defender, we’ve seen a dramatic ability to detect these sorts of events and prevent many of them before they influence our institution. So, the investment that’s been made in our tooling and in our people has really paid off.”   

Protection at machine speed with Microsoft Copilot for Security

Microsoft Copilot for Security is the only generative AI solution that helps security and IT professionals amplify their skillset, collaborate more, see more, and respond faster. It is available both as an immersive standalone portal and natively embedded within the existing and familiar Microsoft Security products in Microsoft 365 A5, such as Defender for Endpoint, Sentinel, and others.   

In a recent research study conducted by Microsoft’s Office of the Chief Economist, experienced security analysts using Copilot were 22% faster at the common security tasks they were given, and they achieved these time savings while also increasing accuracy by 7%. However, perhaps more compelling, 97% of the experienced security analysts said they wanted to use Copilot again next time.  

These gains in speed, accuracy, and sentiment mean that security and IT teams have the power to radically improve not only their work, but also their sense of job satisfaction as they find the time to work on the most critical tasks, vs. being bogged down in the more mundane part of their roles. 

Graphic depicting the following results: Security professionals using Copilot were 22% faster, 7% more accurate, and 97% reported they want to use Copilot again for the same task.

In a recent study conducted by Microsoft’s Office of the Chief Economist, experienced security analysts using Copilot were 22% faster at the common security tasks they were given.

These gains in speed, accuracy, and sentiment mean that security and IT teams have the power to radically improve not only their work, but also their sense of job satisfaction as they find the time to work on the most critical tasks, vs. being bogged down in the more mundane part of their roles. 

View the full research study for Copilot for Security and download the Copilot Speed, Accuracy, and Sentiment infographic for more results from the study.  

Copilot represents the next level in OSU’s cybersecurity evolution. With Copilot, OSU can enhance existing security frameworks, allowing for more efficient threat detection and system management. Emily Longman, manager of OSU’s Security Operations Center (SOC), expressed her optimism about the potential of Copilot, saying, “Our research is a huge priority for the university, but sometimes it can be difficult to secure, and getting vulnerability management can be difficult. But with Copilot, we can find better solutions that are more secure for those researchers and really push the limits of human knowledge and research at OSU.”  

Through their Copilot pilot program, OSU is exploring the tool’s ability to complement and enhance other Microsoft security tools. By integrating Copilot with tools such as Microsoft Sentinel, they anticipate a significant shift towards automation, reducing the time analysts spend on routine incidents. This shift promises to refocus efforts on critical threats, enhancing their ability to quickly respond to and resolve security incidents.   

We are excited to announce the general availability of Microsoft Copilot for Security on April 1, 2024. To learn more about Copilot for Security features and availability, visit the Copilot for Security webpage or read the blog, Microsoft Copilot for Security: General availability details

Preparing students for an AI-driven future

The adoption of advanced AI tools like Copilot not only bolsters OSU’s cybersecurity framework but also provides invaluable learning opportunities for students. Many academic curriculums at OSU as well as most other learning institutions don’t typically include AI-type tools, so the students working for OSU’s SOC are eager to make the most of this opportunity. This exposure will significantly benefit students, preparing them for future careers in the evolving cybersecurity landscape.  

“Microsoft Copilot for Security is going to expose our student employees to a cutting-edge security tool that they wouldn’t have gotten access to in any other way,” says McMorries. “So not only will our full-time employees be able to make the Security Operations Center more effective and efficient, but—as Oregon State University’s primary mission is to educate and to produce the next generation workforce—as the students learn how Microsoft Copilot for Security works, I’ll be really excited to see what kind of jobs that they are going to be lining up when they leave us.”  

Learn more about Microsoft Security solutions

Use these resources to explore how Microsoft security tools can support your education institution. 

The post Oregon State University: Taking cybersecurity to the next level with Microsoft Copilot for Security appeared first on Microsoft Education Blog.

]]>
Enrich your teaching with 11 new updates from Microsoft Education http://approjects.co.za/?big=en-us/education/blog/2024/03/enrich-your-teaching-with-11-new-updates-from-microsoft-education/ Thu, 14 Mar 2024 22:09:00 +0000 As educators, we recognize that you stay on the lookout for new ways to engage your students, enhance your teaching, and streamline your workflows. To help support your search, we’re excited to share a roundup of the latest features and resources available from Microsoft Education, each designed to empower you and your students to achieve your goals.

The post Enrich your teaching with 11 new updates from Microsoft Education appeared first on Microsoft Education Blog.

]]>
As educators, we recognize that you stay on the lookout for new ways to engage your students, enhance your teaching, and streamline your workflows. To help support your search, we’re excited to share a roundup of the latest features and resources available from Microsoft Education, each designed to empower you and your students to achieve your goals.  

We’ll highlight some of the most recent updates from Microsoft Education that will help you make the most of your valuable instruction time and simplify your workflow with new enhancements. We’re also rounding up events and professional development opportunities to help you use our tools effectively and enrich your teaching. Let’s dive in and see what’s new in Microsoft Education.   

Simplify your workflow with new features and resources 

1. AI enhancements in Microsoft Teams for Education 

New features in Microsoft Teams for Education, a powerful communication app for schools, are coming to all educators starting later this month at no additional cost. They leverage AI to draft content like rubrics, assignment instructions, personalized reading passages, and learning objectives, all while keeping the educator in control.  

  • Create rubrics in Assignments: With generative AI integrated into Assignments, you just need to enter what you want the rubric to assess, and Assignments will suggest criteria for you and complete the rubric for you. 
  • Create instructions in Assignments: Get multiple suggestions for how to enrich your content, including adding more details, adding learning objectives, emphasizing key concepts, and even ideas for making your assignments more interesting. You’re in control—after the content is created, you can make edits and generate different options. 
  • Passage generation in Reading Progress: You can generate a passage directly in Reading Progress and leverage insights to personalize it based on the needs of your class and individual students. With passage generation, you can select a topic, age, length, and language, and easily adjust the complexity of the passage once it has been generated. 
  • Comprehension questions generation in Reading Progress: You can generate comprehension questions based on a specific reading passage. Choose the number of questions and then review them, making any preferred edits, before publishing them to students.  

Explore all the new updates in Microsoft Teams for Education in What’s New in Microsoft EDU | 22 updates for March 2024

2. New module in Minecraft AI Prompt Lab 

The Minecraft AI Prompt Lab is designed to empower you with the skills and knowledge needed to creatively use the game-based platform Minecraft Education as a dynamic teaching tool, leveraging the strengths of Microsoft Copilot to enhance your teaching abilities. The first module for the AI Prompt Lab was released in January, and now we’re excited to share the second module, which focuses on coding and curriculum innovation.   

In Prompt Lab: Module 1, learn how to write prompts, develop learning content and assessments, and generate creative ideas for lesson plans will help you unlock the power of game-based learning with Minecraft Education. In Prompt Lab: Module 2, learn the basics of Code Builder, the in-game coding feature of Minecraft Education. Get started with the Minecraft AI Prompt Lab, and discover how to incorporate Minecraft Education into your curriculum.  

3. Emotion Clusters in Microsoft Reflect 

We’re always looking for ways to help you mobilize the data in Reflect, a well-being app that helps students identify and express how they feel. We’re excited to introduce Emotion Clusters, a new feature in Reflect that offers additional ways to tailor instruction and support learners’ needs and interests.  

Inspired by natural elements, Emotion Clusters group emotions into 11 clusters based on their qualities and associated regulation strategies: Fire, Whirlwind, Wave, Sunshine, Rain, Rock, Fog, Desert, Cloud, Lake, and Earth. Observing clusters over time simplifies understanding, classification, and response to emotional trends, making it easier to support individual learner needs and group dynamics.  

Example of Microsoft Reflect emotion clusters.

Emotion Clusters in Reflect group emotions into 11 clusters based on their qualities and associated regulation strategies.

Learn more about the different clusters and their features in What’s New in Microsoft EDU | 22 updates for March 2024.  

4. Expanded capabilities in Search Progress and Search Coach 

Understanding online search tools is critical for students today. Search Progress helps teachers track the development of information literacy skills by creating a window into students’ search activity and behaviors while identifying ways to improve the quality of their search queries over time. Search Coach helps students learn how to form effective search queries, find trusted sites with NewsGuard, and think critically about their results in an ad-free environment.  
New capabilities are now available in Search Progress and Seach Coach, including: 

  • International institutional domain customization: You can now customize the Domain menu in Search Progress and Seach Coach by curating a list of trusted institutional domains that are relevant in their region. 
  • Citation support: Search Progress now lets you build APA7 citation tools into any research assignment in Microsoft Teams. Whether citing a scholarly article or a web page, built-in citation tools simplify the process, ensuring proper attribution and adherence to academic standards. 
  • Customizing the Coach in Search Progress: You can now “Customize Search Coach” in Assignment Settings—whether it’s including a background, enabling a Custom or Fact Check Filter, or highlighting specific institutional domains. 
  • Tablet and student mobile support: Students can now complete Search Progress assignments from anywhere, with support for tablets and mobile phones!  

Explore all the new updates in Search Progress and Search Coach in What’s New in Microsoft EDU | 22 updates for March 2024.  

5. Microsoft Hacking STEM data science activities 

Hacking STEM are affordable inquiry and project-based activities to visualize data across science, technology, engineering, and math (STEM) curriculum. On a mission to modernize STEM learning, Hacking STEM provides standards-based lesson plans written by teachers for teachers.  

In Introduction to the Data Science Process, Hacking STEM has partnered with Blue Origin’s nonprofit, Club for the Future, to highlight how a data science process is used to help determine a Go/No-Go for launch of a Blue Origin New Shepard Rocket. In these activities, students learn how to use Excel and complete all steps of a mission by engaging in the data science process.   

In Day of Data: Rockets—a NASA and Microsoft Hacking STEM collaboration, students explore how data powers astronauts, space missions, and our world. Celebrate data with on-demand conversations with astronauts, lesson plans, and virtual experiences. Immerse your students in a fun and interactive data science project as you celebrate your own Day of Data with this NASA and Hacking STEM activity. 

Stay ahead with professional development opportunities and events 

6. AI skills challenge for educators 

Microsoft’s AI skills challenge for educators helps teachers from all grades and subject areas harness the power of AI in education. Now, you can enhance your instruction, maximize your productivity, and leverage AI to give you more time to focus on what matters most—supporting your students.  

The AI skills challenge for educators is active on Microsoft Learn from March 10, 2024, until April 30, 2024. Participate in the challenge and benchmark your progress against fellow educators and friends. Learn together as you increase your understanding with easy-to-read instruction, staying up to date with the latest in classroom technology. Join the AI skills challenge for educators and learn how to discover, interact, and create with AI and generative AI in education.  

A teacher working on a laptop and drinking from a mug.

The AI skills challenge for educators is active on Microsoft Learn from March 10, 2024, until April 30, 2024.    

7. Responsible AI for Students virtual event 

Join the free virtual event Responsible AI for Students on March 27, 2024, part of the Education+ professional development series, powered by Microsoft. Participate in this session and explore how to: 

  • Recognize what AI and generative AI are and why it’s helpful for learners to understand the difference and their importance. 
  • Demonstrate how to teach learners to thoughtfully engage with AI. 
  • Explain how learners can be responsible users of AI. 
  • Support learners in learning how to create with AI. 
  • Explore the potential of AI to help learners become empowered changemakers. 

Register for Responsible AI for Students to take part in the experience.  

8. Minecraft and ISTE Level Up Learning digital events

Dive deeper into the benefits of teaching with Minecraft with Level Up Learning, a digital event series from Minecraft Education and ISTE. Through a series of webinars spotlighting school systems around the world, educators and leaders can join a transformational journey into the integration of game-based learning and its impact on student outcomes.     

Register for free for all of the Level Up Learning events:   

9. Watch Reimagine Education on-demand

At Microsoft, we are committed to making sure AI systems are developed responsibly and that equitable opportunities are created for all students, in the classroom and beyond. At Reimagine Education, a worldwide digital event from Microsoft Education on March 6, 2024, we announced new ways that Microsoft’s AI tools can be used to bring new opportunities to life, build secure foundations, and prepare students for the future.   

During the event, we shared how we’re bringing Copilot to more education audiences, launching free AI features designed to save time for educators, and publishing an AI Toolkit. Additionally, Learning Accelerators’ availability is expanding to popular learning management systems and Speaker and Math Progress are entering private previews. We also shared a new offer: Microsoft Defender for Endpoint tailored towards protecting student devices, at a discounted price.   

If you missed the event, you can watch Reimagine Education on-demand to hear the latest and catch up on the top announcements in this quick one-minute recap.  

Keep students and information safe with new security offerings

10. Microsoft Defender for Endpoint  

During Reimagine Education, we were excited to share a new Microsoft Defender for Endpoint offering designed to protect student devices. This latest offering will be available soon to any Microsoft 365 A5 customer at a highly discounted price. Microsoft 365 A5 includes critical protection products such as Intune, Defender, Microsoft Purview and more. These products, together with added advanced protection from Microsoft Sentinel, help keep data, servers, and workstations safe, managed, and patched.  

11. Microsoft Copilot for Security

Microsoft Copilot for Security is the only generative AI solution that helps security and IT professionals amplify their skillset, collaborate more, see more, and respond faster. It is available both as an immersive standalone portal and natively embedded within the existing and familiar Microsoft Security products, such as Defender for Endpoint, Sentinel, and others. 

We are excited to share that Copilot for Security will be generally available on April 1, 2024. To learn more about Copilot features and availability, visit the Copilot for Security webpage or read the blog, Microsoft Copilot for Security: General availability details

Whether you want to use AI to simplify your workflow, enhance the culture of well-being in your class, or level up your learning, Microsoft Education has new features and experiences for you to explore. Happy teaching! 

The post Enrich your teaching with 11 new updates from Microsoft Education appeared first on Microsoft Education Blog.

]]>
Strategies for identity and access management in education http://approjects.co.za/?big=en-us/education/blog/2024/03/strategies-for-identity-and-access-management-in-education/ Tue, 12 Mar 2024 16:23:00 +0000 Technology was already firmly integrated with school systems before the COVID-19 pandemic. But since 2020, admin processes and classroom learning—whether traditional, hybrid, or fully remote—have pivoted, increasingly relying on technology-based solutions.

The post Strategies for identity and access management in education appeared first on Microsoft Education Blog.

]]>
It’s like playing a game where the rules are constantly changing. But cybersecurity is no game. And the stakes are especially high for schools.  

Technology was already firmly integrated with school systems before the COVID-19 pandemic. But since 2020, admin processes and classroom learning—whether traditional, hybrid, or fully remote—have pivoted, increasingly relying on technology-based solutions.  

While these digital platforms have helped to streamline and deepen learning in countless ways, they have also made school systems more prone to cyberattacks and compliance violations: especially when teachers, students, and staff share sensitive information such as passwords. Limited cybersecurity training and budgets also make school districts especially vulnerable to attack.  

The policies and processes establishing user identities are commonly referred to as identity and access management (IAM), which requires users to authenticate themselves before accessing email accounts, learning management systems, and databases. This ensures the right access for the right people to help prevent data breaches and uphold student and educator privacy.  

A student in a classroom writing on a laptop with a digital pen, with two other students working independently in the background.

A student working on a laptop in a classroom. Microsoft 365 Education helps schools provide secure learning experiences with built-in cybersecurity features.   

Protect your school’s devices and data with Microsoft’s industry-leading cybersecurity solutions that bring the digital security needs of your students, teachers, and school districts to the forefront. 

Looking to go deeper? Join us at the Microsoft Secure digital event on March 13, 2024, to learn how to bring world-class threat intelligence, complete end-to-end protection, and industry-leading, responsible AI to your organization. Register for Microsoft Secure today.  

IAM cybersafe and cybersound 

IAM is an automated process that grants access to systems based on a user’s unique role. For many school districts, this is a manual—and oftentimes cumbersome—process. Automation, however, streamlines this process while making it more secure. Merely automating this process can also dramatically lessen support calls and IT workload, which is especially important when resources are spread across different systems.  

“IAM solutions are put in place to help schools protect valuable data, including school records and personal information on students and educators, which is a key target for cybercriminals,” says Wes Gyure, director of strategy and offering management at IBM Security. “Given that schools are dealing with minors’ personally identifiable information, there are also data privacy laws that they must comply with. This makes it even more important to validate who is accessing what data, whether they have the appropriate entitlements, and that they are who they say they are.”  

The four main components of IAM are: 

  1. Authentication: This process actively verifies the identity of users by requesting their unique identifiers and necessary credentials to demonstrate that they are legitimate.  
  2. Authorization: This is the act of granting access to tools and resources. 
  3. Administration: This component manages users’ accounts, groups, permissions, and password policies.  
  4. Auditing and reporting (A&R): This focuses on what users use their given access for, what they do with the data or resources they accessed, and how this helps the organization to track and detect unauthorized or suspicious activities. It enables IT teams to keep detailed audit trails of identity and access within a school or district.   

Single-minded safety 

One common IAM solution is single sign-on (SSO), which allows a user to access systems and services just once with just a single ID and password. This increases efficiency for students and staff while reducing the risk of stolen passwords.  

What is another important way to prevent bad actors from accessing school systems? “Implement multi-factor authentication for school staff and educators,” said Doug Levin, the national director of K12 Security Information Exchange, or K12 SIX, a nonprofit dedicated solely to helping school districts and other primary and secondary education organizations protect themselves from emerging cybersecurity risk.   

Safety in numbers 

Multifactor authentication (MFA) provides another layer of protection for schools and districts, requiring users to verify additional factors such as a trusted device and, in some instances, biometric data such as a fingerprint—or an adaptive access solution, which may require geolocation. This is another way to prevent bad actors from using stolen passwords to break into educational systems. IAM solutions provide users access to their educational applications from a single launchpad, making it fast and intuitive to make the most of learning time, and automate account provisioning, so that users don’t have to wait for a school IT department to manually handle a request.  

An IT team sitting in a school office and working on a laptop together.

A school IT team collaborating. Microsoft 365 Education helps schools and districts establish a simple, secure, and efficient technology environment that maximizes learning.   

A trusted partner in cybersecurity 

Microsoft believes that when students, educators, and staff work in a secure and trusted platform, everyone can achieve more. That’s why our power security solutions for education authenticate and authorize all human and nonhuman identities at every access request: outmaneuvering attackers while simplifying processes.   

Microsoft IAM solutions apply machine learning-based risk assessments to protect from identity attacks while reducing sign-in friction with quick and secure connections to the resources that teachers, students, and administration need.  

The Microsoft Entra family   

  • Microsoft Entra offers holistic identity and access security, with the ability to protect any identity and secure access to any resource with a family of multicloud identity and network access solutions.  
  • Microsoft Entra Verified ID is for managing users, helping to increase productivity and security, ensuring headcount reports are accurate, and that schools and districts aren’t paying more for subscriptions than needed.  
  • School Data Sync automates school groups, syncing data from Entra ID to create groups for Microsoft 365, class teams in Microsoft Teams for Education, and groups in other third-party apps.  
  • Intune for Education simplifies device and app management, allowing educators and school and district IT to quickly deploy apps to users and apply device settings that create a safe and secure classroom experience.  
  • Microsoft Entra ID provides IAM, allowing users to manage identities and conditional access policies to connect people to their apps, devices, and data.   

In a comparison of Microsoft Entra ID and Google Cloud Identity Access Management on G2.com, reviewers found Microsoft Entra ID easier to use, set up, and administer and that Microsoft Entra ID met the needs of their business better than Google Cloud Identity & Access Management. One reviewer noted that “Entra has all the Identity and Access management related settings, configurations, tools, features in one portal, this gives comprehensive visibility into an organization’s IAM and security all in one place.” 

A solution for every role 

School and district IT administrators face a nearly impossible task: staying ahead of cybercriminals. Administrators who use Microsoft Entra benefit from a platform based on Zero Trust principles. Entra uses machine learning for: 

  • Real-time risk assessment. 
  • Safeguarding against compromised identities and unauthorized attacks. 
  • Keeping IT administrators one step ahead of threats.   

Meanwhile, remembering multiple passwords is challenging, especially for younger learners. Single sign-on (SSO) streamlines the process of accessing learning resources and apps saving instructional time and reducing frustration. Another major benefit is that students and teachers don’t need to be on school property to access the resources they need. They can work from anywhere—enabling productivity while ensuring safety.  

And—above all—school leaders depend on solutions that they can trust. Microsoft Entra is a six-time Leader in the Gartner® Magic Quadrant™ for Access Management.  

The Microsoft 365 Education A5 advantage 

Stay ahead of tomorrow’s threats with continuous innovation to meet evolving needs with Microsoft 365 Education A5. Helping districts and schools to provide safe and secure learning experiences backed by world class protection, Microsoft Education cybersecurity tools are consolidated into one cost-effective solution. Tools such as Microsoft Defender for Endpoint, Microsoft Defender for Office 365, and Microsoft Purview Insider Risk Management further help thwart potential cybersecurity risks and close gaps before breaches occur.  

Microsoft security solutions for education give school IT administrators excellent control over which identities can access what data. In addition, these controls provide the power to choose how users access data based on factors such as location, time of day, and the device they use: significantly reducing the likelihood of account and system compromise.  

With a great IAM solution in place, you can more confidently embrace innovative solutions and offer your students a better digital experience that enhances learning outcomes. 

Learn more about how Microsoft 365 can enhance privacy and security for your school system by exploring these resources:  

Join us at the Microsoft Secure digital event on March 13, 2024, to learn how to bring world-class threat intelligence, complete end-to-end protection, and industry-leading, responsible AI to your organization. Register for Microsoft Secure today.  

The post Strategies for identity and access management in education appeared first on Microsoft Education Blog.

]]>
Reimagine Education 2024: Prepare for the future with new AI and security offers http://approjects.co.za/?big=en-us/education/blog/2024/03/reimagine-education-2024-prepare-for-the-future-with-new-ai-and-security-offers/ Wed, 06 Mar 2024 17:16:00 +0000 At Reimagine Education, we announced new ways that Microsoft’s AI tools can be used to bring new opportunities to life, build secure foundations, and prepare students for the future. We’re bringing Microsoft Copilot to more education audiences, launching free AI features designed to save time for educators, and publishing an AI Toolkit. Learning Accelerators’ availability is expanding to popular learning management systems and Speaker and Math Progress are entering private previews. We also shared a new offer: Microsoft Defender for Endpoint tailored towards protecting student devices, at a discounted price.

The post Reimagine Education 2024: Prepare for the future with new AI and security offers appeared first on Microsoft Education Blog.

]]>
Editor’s note: This blog was originally published on March 6, 2024, and was updated on March 28, 2024. We previously shared that Copilot for Microsoft 365 would be available for higher education institutions to purchase as an add-on for their students aged 18+ on April 1, 2024. Availability is now planned for May 1, 2024.

At Reimagine Education, we announced new ways that Microsoft’s AI tools can be used to bring new opportunities to life, build secure foundations, and prepare students for the future. We’re bringing Microsoft Copilot to more education audiences, launching free AI features designed to save time for educators, and publishing an AI Toolkit. Learning Accelerators’ availability is expanding to popular learning management systems and Speaker and Math Progress are entering private previews. We also shared a new offer: Microsoft Defender for Endpoint tailored towards protecting student devices, at a discounted price. 

If you missed the event today, you can watch it on-demand and continue reading to learn more. 

Microsoft Copilot: your AI assistant for education  

Microsoft’s advancements in AI are grounded in our mission to empower every person to achieve more and are guided by Microsoft’s Responsible AI principles that are built upon decades of research.

Educators around the world are already using Copilot to draft content, brainstorm new ideas, and free up their time to focus on what matters most. And we recently spoke to educators from O’Dea High School and Indiana University to hear first-hand how they now have a secure AI “scaffolding” to support them in and outside of the classroom. During the Reimagine Education event, we shared Copilot expansions to empower education institutions to harness Microsoft AI technologies. 

Microsoft Copilot with commercial data protection is built into all Microsoft 365 Education offers, including our zero-cost license. It’s already available to all faculty and higher education students ages 18 and above, and we’re starting a private preview program for younger learners this spring. 

Starting April 1, 2024, Copilot for Microsoft 365 will be available for higher education institutions to purchase as an add-on for their students aged 18+. To be eligible, students must be assigned Microsoft 365 or Office 365 A3/A5 licenses. Integration across Microsoft 365 applications provides seamless performance, so you can: 

  • Stay on top of all your chats, remote classes, meetings, and calls with Microsoft Teams.
  • Create, comprehend, and elevate your documents in Microsoft Word. 
  • Keep up with your inbox and manage follow-ups in Microsoft Outlook.
  • Turn your inspiration into stunning presentations in Microsoft PowerPoint. 
  • Analyze, comprehend, and visualize data with ease in Microsoft Excel. 

Additionally, commercial academic offers of Copilot come with a Customer Copyright Commitment. This means, education customers can be confident in using our services without the concerns of copyright claims. 

Personalize learning at scale

We have exciting updates to our Learning Accelerators as well in Teams for Education to help personalize learning at scale: 

  • New features in Reading Progress and Microsoft Teams for Education are coming to all educators starting later this month at no additional cost. They leverage AI to draft content like rubrics, assignment instructions, personalized reading passages, and learning objectives, all while keeping the educator in control.  
  • Reading Coach now comes with enhanced AI features so students can create their stories and pick their own path as the story progresses: increasing student agency and motivation. It’s going to be available on the web, as a dedicated Windows app, and as an LMS integration. Customers interested in signing up for the preview of the LMS integrations for Reading Coaches and other Learning Tool integrations can go to aka.ms/LMSIntegrations 
  • Microsoft’s teacher tool, Math Progress is now entering private preview, and Math Coach, our student tool, will follow soon. These tools leverage AI to help students identify where they’re struggling and provide real-time step-by-step coaching on mathematical problem solving. 

How AI Navigators are leveraging technology for impact    

During the event, I also had the pleasure of introducing our AI Navigators. They highlight how state departments, ministries of education, universities, and K-12 schools are leveraging Microsoft AI tools and solutions to better prepare students for their future. The stories of these navigators demonstrate how AI technology can create even more impact in the hands of great educators to make a real difference in student learning. 

Wichita Public Schools in Kansas serves 47,000 students and 5,600 educators and administrators. Microsoft Copilot gives their teachers what they want the most—time—allowing them to focus more on each student and bring a greater diversity of tailored learning experiences into the classroom.   

The University of South Florida is using Copilot for Microsoft 365 to accelerate faculty workflows and create their own solutions, such as their Help Desk Bot. Before, people had to review every help desk ticket and it would take a few hours before the IT team could respond. Now, response time is a matter of seconds. Faculty can also do more work in less time—querying and summarizing documents in seconds—leaving them more time to spend building new projects and student relationships. 

California State University San Marcos is using Microsoft Dynamics 365 Customer Insights and testing Copilot to overcome data collection hurdles and support each student individually. They’re now able to centralize communications with students, staff, faculty, and external partners and use data meaningfully in personalized interactions with students.   

We also shared remarkable partner stories from PowerSchool and Anthology who are leveraging the Azure OpenAI Service. The University of Leeds uses the AI Design Assistant from Anthology to empower instructors to quickly and easily build course structure, rubrics, and more. And Colorado Springs School District 11 utilizes PowerSchool AI capabilities to free up time spent creating materials to focus on student needs and engagement.  

Engage in deeper learning experiences 

We also shared new resources to deepen engagement and increase AI literacy for leaders and educators: 

  • The Microsoft Education AI Toolkit is a free resource that education leaders can use to develop AI plans for their institutions. It will help to lower the barrier of entry with examples, case studies, and getting started materials to help you evaluate and implement AI solutions.  
  • Explore the AI in Education Report for the latest insights from Microsoft, partner organizations, and academia on new opportunities and challenges.  
  • The Minecraft AI Prompt Lab is designed to empower educators with the skills and knowledge needed to creatively use Minecraft Education as a dynamic teaching tool, leveraging the strengths of Microsoft Copilot to enhance their teaching abilities. 
Paige Johnson and Corey Lee sitting at a desk together.

Paige Johnson discusses new Microsoft security offerings with Corey Lee, Security Chief and Technology Officer at Microsoft.

How Microsoft tools keep students and information safe

In terms of security, we are introducing the following:  

  • A new Microsoft Defender for endpoint offering designed to protect student devices will be available soon to any Microsoft 365 A5 customer at a discounted price.   
  • Microsoft Copilot for Security, the first and only generative AI solution that helps security and IT professionals amplify their skillsets, collaborate more, see more, and respond faster. Tune into Microsoft Secure event on March 13, 2024, to get the latest updates on Microsoft Copilot for Security.  
  • Free security trainings so that school leaders, educators, students, and even families can learn how to make smart decisions when they are in an educational environment.   

These new security offerings are already being implemented in K-12 and higher education. For example, Microsoft Defender helped Fulton Country Schools to instill confidence in district leadership, staff, and students after a ransomware scare in December 2021. Similarly, Newington College has students across four campuses and protecting their data is a big issue. Microsoft 365 Education A5 gives them a holistic view of their security environment. If an account were to be compromised, tools such as Microsoft Defender and Microsoft Sentinel would help keep data, servers, and workstations safe, managed and patched. 

Paige Johnson and Chris Reykdal sitting together, engaged in conversation.

Paige Johnson, Vice President, Education at Microsoft with Chris Reykdal, Superintendent of Public Instruction in Washington State.

Microsoft and the changing world of work  

The latest findings from an IDC InfoBrief, sponsored by Microsoft, as well as Microsoft’s own New Future of Work report confirm that the need for an AI-ready workforce has already arrived. Today’s graduates are expected to be able to use Microsoft Copilot and other AI technologies as they progress from classroom to career.  

I had a fascinating conversation with the Superintendent of Public Instruction in Washington State, Chris Reykdal, about responsible AI implementation. After recognizing the need to prepare Washington State students for the world of work with AI, a group of education leaders was assembled to reimagine several pieces of their education system, including grade-level learning expectations about AI, teacher professional development, institutional policies and practices, and curated resources for AI adoption.  

Watch Reimagine Education on-demand to hear the latest and catch up on the top announcements in this quick one-minute recap! 

Why reimagine? 

There has never been a better time to collectively reimagine education. I hope you are excited about and ready to leverage the opportunities AI can bring to education. We are inspired by the passion, persistence, and ingenuity that you demonstrate every day. Thank you for all that you do to help prepare the next generation of leaders and innovators! 

The post Reimagine Education 2024: Prepare for the future with new AI and security offers appeared first on Microsoft Education Blog.

]]>
How authentication and identity governance help protect schools http://approjects.co.za/?big=en-us/education/blog/2024/02/how-authentication-and-identity-governance-help-protect-schools/ Tue, 06 Feb 2024 17:00:00 +0000 According to the U.S. Government Accountability Office, school staff were responsible for most of the accidental security breaches plaguing schools between 2016–2020, with students responsible for most of the intentional breaches (the bulk of incidents being to—perhaps unsurprisingly—change grades).

The post How authentication and identity governance help protect schools appeared first on Microsoft Education Blog.

]]>
According to the U.S. Government Accountability Office, school staff were responsible for most of the accidental security breaches plaguing schools between 2016–2020, with students responsible for most of the intentional breaches (the bulk of incidents being to—perhaps unsurprisingly—change grades). 

As the 2022 Cost of Insider Threats: Global Report reveals, insider threat incidents have risen 44% over the past two years, with costs per incident up more than a third to $15.38 million. We recognize that cybersecurity is a top concern in education—from IT professionals who provide frontline support to technology decision makers that purchase services—and our cybersecurity solutions reflect both their needs as well as our expertise as a leading security company. 

Microsoft Information Protection and Governance, included with Microsoft 365 Education A5, provides built-in, intelligent, and extensible solutions to help schools and districts to secure their data wherever it lives or travels. It allows school IT to enable secured and compliant collaboration with data loss prevention policies that help avoid leaks and restrict external sharing of sensitive data, while providing the ability to configure protection and governance labels and locate sensitive data and understand how it is being used. 

Meeting the unique security needs of schools

Microsoft Purview Communication Compliance helps to minimize communication risks by helping schools to detect, capture, and act on inappropriate messages in their organization.  

Let’s say that a local high school has issued their students laptops for school use. To mitigate student harassment within the school’s network, the IT team creates communication compliance policies. Since students communicate via Microsoft Teams, they created a policy to monitor Teams for any profanity or harassment. With the policy in place, teachers of specific classes and school admin will be notified when the system flags harmful messages. Teachers and admins can then investigate the issues and even work with IT to remove messages to limit exposure! 

An IT team sitting in a school office and working on a laptop together.
A school IT team working together. Microsoft 365 Education helps schools and districts establish a simple, secure, and efficient technology environment that maximizes learning.

Data loss prevention is another crucial issue schools face due to the extensive exchange of sensitive data in a school’s message systems. To enforce compliance requirements, data loss prevention features make managing sensitive data easier than ever before. 

School districts often rely on third party organizations to help with classroom curriculum and evaluate the effectiveness of school programs. Student scores can be shared to help with these efforts but—to ensure personal student information isn’t shared outside of the district—the school district’s IT department needs to create data loss prevention policies for student information. If there is an attempt to share information with anyone outside of the school, the rule will go into effect and interaction will be flagged. School IT can block access to the records being shared and—in some cases—prevent the initial communication containing the personal records from being delivered. 

Microsoft Purview Information Protection helps organizations discover, classify, and protect sensitive data wherever it lives and travels. It provides tools to understand a school’s data, protect it, and prevent data loss. 

For example, a middle school might want to ensure that staff aren’t accessing sensitive school resources on their unmanaged home devices. To ensure that the school’s data is protected, the IT department leverages Microsoft Purview Information Protection to protect sensitive student information such as student records from being accessed on unmanaged devices. If a staff member tries logging onto their school account from their personal device to access their records, this action will be denied. The school’s IT department can set up similar protections for other applications and sensitive data from unmanaged devices. 

A trusted name in security

Microsoft believes that when students, educators, and staff work in a secure and trusted platform, everyone can achieve more. With Microsoft security solutions, schools and districts can improve their risk and compliance posture, safeguard data wherever it lives, better understand and govern this data, and streamline their overall privacy management. 

Microsoft is consistently recognized as a leader by industry analysts. In recent years, Microsoft has been named a six-time Leader in the Gartner® Magic Quadrant™ for Access Management, rates a strong positive in each KuppingerCole’s product and leadership category, and was named Company of the Year for the Global Identity and Access Management industry by Frost & Sullivan

Almost all of a district’s identity management needs can be taken care of with Microsoft Entra, a security product family that unites management in a unified platform. Entra works with tools like Microsoft Entra ID, Intune, and School Data Sync to connect accounts and data intuitively and securely in ways that make sense for education and save IT administrators time.  

With Microsoft Entra ID and Microsoft Entra ID Governance, school IT can enable unified SSO access and enhance security with multi-factor authentication (MFA) and apply least-privilege and just-in-time access policies to safeguard a school’s administrator accounts. 

Microsoft Purview security solutions

  • Microsoft Purview helps keep school data safe with a range of solutions for unified data governance, information protection, risk management, and compliance, providing everything from data auditing to insider risk management. 
  • Microsoft Priva helps schools and districts to protect personal data and keep up with ever-changing and complex privacy requirements by identifying user data and critical privacy risks and automating risk mitigation.  
  • Microsoft Purview Compliance Manager offers schools 100 pre-built assessments for common compliance standards and regulations, or custom assessments to meet a school or district’s unique compliance needs. 

In a comparison of Microsoft Purview Data Loss Prevention and Google Cloud Data Loss Prevention on G2.com, reviewers found that Microsoft Purview Data Loss Prevention better met the needs of their business than Google Cloud Data Loss Prevention. When comparing the quality of feature updates and ongoing product support, reviewers felt that Microsoft Purview Data Loss Prevention was the preferred option. One reviewer noted that “[Microsoft Purview Data Loss Prevention] has the best data governance capabilities, data discovery and data analytics.” 

A solution for every role

Protecting student data is a primary concern for school and district IT departments. Microsoft Purview Compliance Manager creates a risk-based compliance score and provides actionable step-by-step guidance on improvement actions. Even better, schools can use pre-built templates for compliance with standards including COPPA (Children’s Online Privacy Protection Rule) and CIPA (Children’s Internet Protection Act)

District and school leaders are tasked with preserving student safety and privacy. By protecting school data, leaders maintain community trust and avoid costly data breaches or recovery costs. Leaders in Prince William County depend on Microsoft Purview Communication Compliance to protect its users and data.  

Data breaches can also interrupt learning and hinder parental trust. Teachers can depend on Microsoft Education A5 security to keep their classrooms FERPA (Family Educational Rights and Privacy Act) and CIPA compliant. 

Together, we can quickly identify and act

Microsoft security solutions helps schools to identify data risks and manage regulatory requirements, protect sensitive data across apps, clouds, and devices (even if it’s not stored on Microsoft platforms), and gain visibility into all your school’s sensitive data and manage assets across your entire environment.  

Schools need to be able to quickly identify and act on insider risks with an integrated end-to-end approach. Schools with Microsoft 365 Education A5 security can rely upon Microsoft Purview Insider Risk Management for dynamic controls and automated mitigation.  

Want to learn more? Grow your cybersecurity knowledge and skills with these resources: 

The post How authentication and identity governance help protect schools appeared first on Microsoft Education Blog.

]]>
Ensuring secure, safe experiences for every school http://approjects.co.za/?big=en-us/education/blog/2023/10/ensuring-secure-safe-experiences-for-every-school/ Wed, 04 Oct 2023 16:00:00 +0000 “We need to be taking these cyber-attacks on schools as seriously as we do physical attacks on critical infrastructure. Schools are the infrastructure of learning in America.” – Dr. Miguel Cardona, United States Secretary of Education

The post Ensuring secure, safe experiences for every school appeared first on Microsoft Education Blog.

]]>

We need to be taking these cyber-attacks on schools as seriously as we do physical attacks on critical infrastructure. Schools are the infrastructure of learning in America.

Dr. Miguel Cardona, United States Secretary of Education

World-class security and secure learning experiences are pillars that guide how Microsoft approaches cybersecurity in education. We recognize that cybersecurity is a top concern across this nation—from IT professionals who provide frontline support to technology decision makers that purchase services—and our solutions reflect both their needs as well as our expertise as a leading security company.

Microsoft cybersecurity solutions for schools are extensive, efficient, and customizable to the most demanding IT needs or federal requirements. The Microsoft 365 Education A5 plan is our most robust security package with unified tools that prevent and detect threats, safeguard data, and provide device management with security policy implementation.

When schools choose Microsoft 365 Education A5, they receive a Gartner-recognized security suite that replaces as many as 26 separate vendors—a budget-conscious savings that’s realized year after year.

Proactive steps to stay secure

The first few steps to keeping accounts and devices secure are simple and extremely effective. In just a few moments, you can help prevent identity attacks and harmful viruses.

Turn on Multifactor Authentication (MFA) for all staff and educators. Multifactor authentication provides an extra barrier and layer of security that makes it incredibly difficult for attackers to get past. Download Microsoft Authenticator for simple, fast, and highly secure two-factor authentication across your apps.

Use antivirus and antimalware protection. Malware attacks are rampant in education. Tools like Microsoft Defender help keep you and your schools’ devices safe from harm.

Regularly update your apps. Programs are constantly improving their resiliency to become more secure. Windows 11 and Microsoft Edge offer you the choice of when and how to get the latest updates to keep your devices running smoothly and securely. Additionally, Microsoft Intune for Education can be used to push updates in many cases.

Defend against threats

While large-scale, high-cost attacks are a concern, it’s equally crucial to address the ongoing threats that schools face, such as social engineering tactics that involve phishing messages and malware.

The Microsoft Defender family of products in the Microsoft 365 Education A5 plan is a suite of tools that detect, prevent, and remediate cyber-threats that impact schools. It includes:

  • Microsoft 365 Defender: An extended detection and response (XDR) suite that helps secure endpoints and network devices, safeguard Office 365 products, and manage user access and identities. Defender prevents many types of cross-domain attacks while simultaneously allowing IT professionals to hunt down emerging threats. See how Microsoft 365 Defender is a complete XDR solution for schools.
  • Microsoft 365 Defender for Cloud: An XDR tool in the Defender suite that manages, prioritizes, and remediates critical risks in cloud-based platforms. Built-in workflows and unified dashboards allow security teams to efficiently maintain multi-cloud or hybrid environments from day one all the way to the present. Learn how Defender for the Cloud protects digitally connected school environments.
  • The Defender family of products also includes Defender for Endpoint, Defender for Office 365, and Defender for Identity.

Dr. Emily Bell, Chief Information Officer for Fulton County Schools in Atlanta, GA, uses the Defender suite to protect the 10,000 employees and 95,000 students that learn in their schools. All the tools have helped her team create a cybersecurity posture that’s ready to address whatever cyber-threats might emerge.

Cyber-incidents happen every day, all day. Our tools and our threat hunters set out to contain and eradicate them. As IT leaders, we’re used to just resolving problems before end users even know about them.

Dr. Emily Bell, CIO, Fulton County Schools

Keep student data safe

Schools store huge amounts of sensitive data across systems which means that knowing where data lives, how it’s used and accessed, and what to do to comply with laws are essential understandings for every IT administrator.

Microsoft Purview is a comprehensive governance, protection, and compliance solution that secures school data. Purview provides complete data visibility across platforms, apps, and clouds while offering unparalleled protection—even if data lives on non-Microsoft systems. It features tools like eDiscovery and Insider Risk Management for auditing, investigating, and acting on events that pose risks to school data as well as policy management for establishing secure computing environments.

Microsoft Purview’s Data Loss Prevention generates alerts with rich details for taking informed, corrective actions.

Purview also includes Data Loss Prevention which gives schools intelligent control over sensitive information across Office 365, OneDrive, SharePoint, Microsoft Teams for Education, or endpoint devices. Data Loss Prevention alerts IT departments when it recognizes risky activities and then automatically protects data through Adaptive Protection policies that dynamically mitigate security incidents. The insights from machine learning analysis save time so that IT teams can focus on other critical needs.

Adaptive Protection in Microsoft Purview dynamically applies policies to prevent data loss from risky activities, suspect files, and events.

Learn how to safeguard data across platforms, apps, and clouds and improve risk and compliance posture with Microsoft Purview.

Simplify device management and deployment

More schools are adopting 1:1 computing programs so that students of all ages have direct access to devices while learning. The large influx of new devices and ongoing refresh cycles require IT departments to efficiently configure, maintain, and secure each new addition to a school’s ecosystem.

Microsoft Intune for Education simplifies deployment and security for all types of devices—even non-Windows operating systems like MacOS and iOS. Intune uses a web-based dashboard that streamlines initial configuration and allows you to remotely set up, manage, and assist students and teachers with their devices. Security is a cornerstone of Intune for Education; IT professionals can apply security policies to protect users, update policies when necessary, and schedule automatic updates when the school day ends or learning stops. Get started now on moving your school to a cloud-based solution.

School Data Sync is a tool that securely connects data from school information systems (SIS) to Microsoft 365 and other applications. It enables easy rostering and flexible integration through the OneRoster® API or CSV files for a worry-free set up experience with apps like Microsoft Teams for Education and Intune for Education. School Data Sync also enables single sign-on (SSO) options for a more secure sign-in experience.

Districts like St. Lucie Public Schools use Microsoft solutions to handle their 1:1 computing program and ensure security measures are in place before devices reach students.

The cloud-based solution allows us to support cybersecurity from afar. Even while we are inside our district office, we can push out things like virus definitions to home networks to make sure that students’ data are safe.

Terence O’Leary, Chief Operating Officer for St. Lucie Public Schools

Take time to explore all the security options that are available in the Microsoft 365 Education A5 plan and learn how Microsoft Education can help you accelerate learning in a safe, secure school environment. Together, we can build a resilient defense against cyber-threats and foster an environment where everyone’s learning can flourish.

The post Ensuring secure, safe experiences for every school appeared first on Microsoft Education Blog.

]]>
Protect against cybersecurity risks with Microsoft 365 A5 security http://approjects.co.za/?big=en-us/education/blog/2023/01/protect-against-cybersecurity-risks-with-microsoft-365-a5-security/ Thu, 26 Jan 2023 17:00:00 +0000 The Microsoft 365 A5 security suite helps districts and schools provide safe and secure learning experiences backed by world class protection and consolidated into one cost-effective solution.

The post Protect against cybersecurity risks with Microsoft 365 A5 security appeared first on Microsoft Education Blog.

]]>
The Microsoft 365 A5 security suite helps districts and schools provide safe and secure learning experiences backed by world class protection and consolidated into one cost-effective solution. Together, the A5 security suite is crucial in helping to preserve student data, manage compliance policies, and detect and respond to cybersecurity threats.

Explore 10 Microsoft 365 A5 tools and features that can help secure your district and keep it protected.

1. Detect advanced threats with Microsoft Defender for Endpoint

When vulnerabilities are identified and pursued before they become a threat, student learning can remain uninterrupted, and all facets of an institution can continue to operate. Microsoft Defender for Endpoint is a security platform designed to protect enterprise networks from advanced threats using a combination of technology built into Windows 11 and Microsoft’s cloud service. It uses endpoint behavioral sensors, cloud security analytics, and threat intelligence to detect and respond to advanced threats.

2. Prevent phishing attacks with Microsoft Defender

Phishing attacks can happen to anyone within a school or district. Microsoft 365 Defender provides multi-tiered phishing prevention that helps protect users from increasingly complex phishing attacks. Within Defender, default settings protect users from the start and IT staff can fine tune settings such as Spoof, Impersonation, and Advanced Phishing Thresholds. Schools can also refine and improve their protection through simulating attacks on individuals or groups within Active Directory or through Breach and Attack Simulation.

Configure Anti-Phishing settings

3. Protect users from malware with Microsoft Defender

Malware is a huge concern for schools. In fact, over 80% of reported malware attacks in the past 30 days occurred in education. Microsoft Defender contains a security feature that helps schools protect against malware, including viruses, ransomware, and spyware. It runs continuously in real-time to monitor for malicious activity and performs daily scans to check for any threats that may have slipped through. If Microsoft Defender detects something suspicious, it will try to block it and alert the user. Users can also manually initiate a scan for malware at any time from the Microsoft Defender dashboard.

Configure Anti-malware settings

4. Address risks with Microsoft Purview

Whether threats are intentional or inadvertent, it’s vital for schools to utilize every tool and resource available to identify potential risks and close gaps before a breach occurs. Microsoft Purview Insider Risk Management helps organizations identify and address potentially risky activity by leveraging a range of service and third-party indicators. It uses logs from Microsoft 365 and Microsoft Graph to define policies for identifying risk indicators. It also provides the ability to take action to mitigate identified risks, open investigation cases, and take legal action if necessary, using eDiscovery (Premium). This tool helps schools respond to legal matters or internal investigations by identifying and collecting relevant data from the Microsoft 365 platform.

5. Manage mobile and laptop devices with Intune for Education

Intune for Education is the Microsoft 365 A5 solution for device management. In an era of Zero Trust security models, schools that reduce the number of external tools and apps students and staff use help eliminate potential insecurities and breach points. Intune for Education provides IT staff with a single platform that can manage a mix of laptops, tablets, and smartphones in multiple operating systems such as Windows, MacOS, iOS, Linux, or ChromeOS.

Manage your endpoint devices

IT administrators can distribute apps to students and educators without physically handling their devices. These apps become available to users the next time they log in and follow them to any device. This ensures students only have access to the instructional apps they need for learning.

Manage your endpoint apps

Compliance and security go together. By understanding and following compliance requirements, schools can better protect students and secure sensitive information. Compliance Manager in Microsoft 365 A5 provides each school with a compliance score that helps IT staff better understand their compliance posture. Schools have access to over 200 easy to use templates that simplify compliance for policies like FERPA and COPPA.

7. Archive communication with Litigation hold

With the number of users and sensitive data that schools support, there is a high chance of needing access to past email for a variety of legal purposes. Litigation hold allows IT administrators to retain all mailbox content, including deleted items and original versions of modified items, in a user’s primary and archive mailboxes. IT staff can specify a hold duration for the retention of deleted and modified items or retain the content indefinitely until the hold is removed. When a Litigation hold is placed on a mailbox, deleted items and modified items are retained in the user’s Recoverable Items folder for the duration of the hold. Additionally, the storage quota for the Recoverable Items folder is increased from 30 GB to 110 GB.

8. Encrypt email with Microsoft Outlook

Email is a common target for school cybersecurity attacks. In 2019, Microsoft blocked 13 billion malicious or suspicious emails. Microsoft Outlook’s protection extends to other facets of email, too, including encryption. Encrypting an email message in Microsoft Outlook converts it from readable plain text into scrambled cipher text that can only be read by someone with the private key that matches the public key used to encrypt the message. Outlook offers two encryption options: S/MIME encryption, which requires a mail application that supports the S/MIME standard, and Microsoft 365 Message Encryption (Information Rights Management). Any recipient without the corresponding private key will not be able to read the encrypted message. Through encryption, schools can keep sensitive data, such as student information, secure while still being able to share with the appropriate staff members or caregivers.

9. Save videos to a private server with Microsoft Stream

Microsoft Stream is a video server platform that helps keep content secure. The platform simplifies the process of recording Teams meetings and sharing with a group, whether that’s a class of students or one for faculty and staff members. Videos are automatically saved in OneDrive and can be shared directly within a Teams for Education class or through the share settings. By keeping files in an internal, managed setting, districts can avoid uploading videos to a public-facing video hosting platform and eliminate the need to pay for a separate district video server.

10. Protect files with Microsoft Defender Safe Documents

Students, teachers, administrators, and caregivers are constantly sending and sharing a variety of files and documents. Because of this, a single corrupted file could easily be opened and cause potential harm. Institutions that use Safe Documents can view potentially malicious files in protected view without the risk of infection. This grants users protection from harmful documents while still being able view the content. Safe Documents scans Office documents in Protected View or Application Guard for Office using the cloud backend of Microsoft Defender for Endpoint. Users can access Safe Documents protection without needing to have Defender for Endpoint installed on their local devices.

Meeting schools’ unique security needs

Microsoft 365 A5 security tools help protect educational institutions from various cybersecurity threats. It includes advanced threat protection through tools like Microsoft Defender for Endpoint, mobile device management with Intune for Education, and phishing prevention with Microsoft 365 Defender. By implementing this comprehensive security solution, districts can better secure their schools and protect themselves from evolving risks.

Explore Microsoft A5 security tools to learn more about protecting against cybersecurity threats.

The post Protect against cybersecurity risks with Microsoft 365 A5 security appeared first on Microsoft Education Blog.

]]>