Jessica Afeku, Author at Microsoft Security Blog http://approjects.co.za/?big=en-us/security/blog Expert coverage of cybersecurity topics Wed, 25 Sep 2024 16:22:58 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 Microsoft AI Tour: Hear the latest product innovations to elevate your security strategy http://approjects.co.za/?big=en-us/security/blog/2024/08/22/microsoft-ai-tour-hear-the-latest-product-innovations-to-elevate-your-security-strategy/ Thu, 22 Aug 2024 16:00:00 +0000 The Microsoft AI Tour is coming to a city near you. Join a free, one-day tour event to learn how we are making AI deployment more secure.

The post Microsoft AI Tour: Hear the latest product innovations to elevate your security strategy appeared first on Microsoft Security Blog.

]]>
For the second year, the Microsoft AI Tour will bring together security practitioners, developers, and other technology professionals to learn about the latest AI innovations across the full Microsoft Security stack in multiple cities around the globe. Whether you’re a decision maker who evaluates investments, an IT team member charged with security, or a chief information security officer (CISO) transforming your security strategy, there will be valuable security content tailored to your needs and presented by Microsoft Security business and product leaders.

Beginning with stops in Latin America, the free, one-day AI Tour events will move to several cities in Europe, North America, Asia, India, Africa, and the United States. Find a Microsoft AI Tour event in a city near you.

Upcoming AI Tour Stops with Microsoft Security   

A team of Microsoft representatives at the Microsoft AI Tour.

Microsoft AI Tour

Join experts, industry leaders, and peers to explore the ways AI can drive growth and create lasting value at this free, one-day event in a city near you.

LocationDate
Prague, Czech RepublicOctober 7, 2024
London, EnglandOctober 21, 2024
Paris, FranceOctober 22, 2024
Berlin, GermanyOctober 24, 2024
Toronto, CanadaDecember 3, 2024
Sydney, AustraliaDecember 11, 2024
Auckland, New ZealandDecember 12, 2024

Turn AI vision into transformative impact

The Microsoft AI Tour showcases our commitment to answering the overwhelming call to alleviate AI confusion and organizational inertia. AI holds enormous potential to elevate human efficiency, but it also presents new challenges. It’s easier to rise above these—and realize the great advantage of AI usage—if your security and IT teams are equipped with the right tools and strategies. This includes advancing cybersecurity protections—including global threat intelligence, complete end-to-end protection, security and governance tools, and industry-leading responsible AI—that free organizations to implement AI securely.

Taking place in more than 60 countries, the Microsoft AI Tour will address cybersecurity as it’s critically important for those eager to implement AI. Security concerns about integrating generative AI tools with their existing technologies cause organizations to hesitate in AI adoption. Recognizing this, Microsoft empowers organizations to safely and securely adopt AI at every maturity level.

At the Microsoft AI Tour, we’ll showcase how Microsoft Copilot for Security lets you protect at the speed and scale of AI. The tour stops will include welcoming remarks from a Microsoft senior executive—and Microsoft leaders such as Chairman and Chief Executive Officer Satya Nadella and Executive Vice President and Chief Commercial Officer Judson Althoff at some event locations.

Attend an AI Tour event near you and build your own schedule from dozens of sessions that cover everything from practical strategies for implementing AI, steps to ensure your AI implementation is driving business value, and security in the era of AI.

Start your Microsoft AI Tour stop early with Microsoft Security

At select AI Tour stops, Microsoft Security will host a Discovery Day or CISO Roundtable the day before the event. These security-only gatherings are a chance for you to engage directly with our leaders on your cybersecurity challenges and how Microsoft Security can help you.

The highlights from Discovery Day or CISO Roundtable include:

  • An interactive presentation by a Microsoft executive to inspire your cybersecurity initiatives.
  • Product demos showcasing the latest Microsoft Security innovations.
  • Small group discussions on cybersecurity trends.

Look for invitations in your inbox from your local Microsoft representative to these exclusive events.

Reserve your spot at the Microsoft AI Tour

AI is creating opportunities and challenges for organizations but there are strategies, tools, and solutions to address cybersecurity challenges. The Microsoft AI Tour will give insights you need to increase your confidence as you tap AI’s potential and greater peace of mind that you do so safely. Visit the Microsoft AI Tour website to register.

Learn more

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and X (@MSFTSecurity) for the latest news and updates on cybersecurity.

The post Microsoft AI Tour: Hear the latest product innovations to elevate your security strategy appeared first on Microsoft Security Blog.

]]>
Microsoft Secure: Learn expert AI strategy at our online event http://approjects.co.za/?big=en-us/security/blog/2024/03/04/microsoft-secure-learn-expert-ai-strategy-at-our-online-event/ Mon, 04 Mar 2024 18:00:00 +0000 Microsoft Secure is a two-hour digital showcase of the latest technology innovations, including Microsoft Copilot for Security. Register today to reserve your spot.

The post Microsoft Secure: Learn expert AI strategy at our online event appeared first on Microsoft Security Blog.

]]>
As the most influential technology of our lifetime, AI has the power to reshape how organizations secure their environments. AI’s impact on cybersecurity and the efforts of Microsoft to bring generative AI to organizations worldwide will be a major topic at the Microsoft Secure digital event on March 13, 2024 from 9:00 AM-1:00 AM PT. Register today to secure your spot so you can be among the first to hear the latest Microsoft Security technology innovations designed to empower cybersecurity teams. 

Microsoft Secure is a two-hour digital showcase that will focus on product announcements and immediate use cases for new capabilities. Join thousands of other cybersecurity professionals inspired by AI’s promise and eager to gain product knowledge for an advantage over bad actors.  

Watch the video for details from Microsoft Security’s Vice President, Security Marketing, Alym Rayani, on how Microsoft Secure will empower you and your cybersecurity efforts. 

Here’s a sneak preview of what you can expect at the event. 

A keynote with AI product updates across the Microsoft Security portfolio  

At Microsoft, we understand what is required to create and operate AI applications securely at scale. We understand the opportunity we have to empower everyone to develop AI that is safe and reliable. That’s why we are committed to putting secure and responsible AI solutions in the hands of security professionals everywhere—AI is transforming security. 

Hear all about our latest features and capabilities at the Microsoft Secure welcome keynote by Vasu Jakkal, Corporate Vice President, Microsoft Security Business, and Charlie Bell, Executive Vice President, Microsoft Security, along with other product leaders. They will share product innovations across the Microsoft Security portfolio and the advantages that help you address the changing threat landscape:   

  • AI for security: We’ll share exciting news about Microsoft Copilot for Security, learnings from our early access program, new features, and new ways to try the solution. Copilot for Security puts generative AI in the hands of security and IT professionals to help them supercharge their skills, collaborate more, see more, and respond faster—all informed by threat intelligence.  
  • Securing and governing AI: Explore how the features of Microsoft Purview, Microsoft Defender, and Microsoft Entra make it easier to secure and govern AI. Across the Microsoft Security portfolio, we are innovating rapidly to give our customers a new category of critical tools for securing AI that deliver greater visibility, control, and governance as you embrace generative AI.  
  • Expanded end-to-end security: Gain broad visibility and control for your digital estate with and protect your environment from every angle, across security, compliance, identity, device management, and privacy. We integrate more than 50 categories within six product families to form one end-to-end Microsoft Security solution. These product families work together, each powering the next with more context and integrated controls.

Real-world Microsoft Security applications from a customer

Don’t miss a conversation with Dow Chief Information Security Officer (CISO), Mario Ferket, on his experience using the Microsoft Security portfolio, hosted by Irina Nechaeva, General Manager, Product Marketing, Identity, and Access. Hear real-world applications from a leader at a manufacturing company on how they are leveraging AI to defend their enterprise.

Demos to practically inform your cybersecurity strategy 

After the keynote and customer story, our product experts will host three informative demo sessions to offer deeper understanding of the latest cybersecurity innovations from Microsoft.  

  • 9:30-10 AM PT: Microsoft Copilot for Security: Tailoring defense with AI—Principal Product Manager, Brandon Dixon, and Senior Director, Microsoft Security Business, Scott Woodgate, will show you Copilot for Security in action and share how to initiate Copilot and use customizable features to fit your security needs.  
  • 10-10:30 AM PT: Secure and govern AI to enable responsible adoption—Principal Product Manager, Neta Haiby, and General Manager of Data Security, Compliance, and Privacy, Herain Oberoi, will offer guidance on how to leverage built-in security and compliance controls to secure and govern your AI stack. They’ll address AI adoption challenges we see in the market such as preventing oversharing, data leaks, and misuse.   
  • 10:30-11 AM PT: Stay ahead of threats with proactive posture management—Alym Rayani, Vice President, Security Marketing, and Tomer Teller, Group Project Manager for Exposure Management, will explore how to detect, disrupt, and prevent threats in near real time with Microsoft Exposure Management solutions. Stopping cyberattacks at machine speed is crucial, but prevention is even more powerful. 

Register for Microsoft Secure today 

Register to watch the live Microsoft Secure digital event. If you can’t join us live, watch on-demand content after March 13, 2024​.  

For a more technical deep-dive into Microsoft Secure announcements, mark your calendar on April 3, 2024 for the Microsoft Secure Tech Accelerator to get live demos of how Microsoft Security products help secure your AI, and ask our product team questions.

And if you’re attending RSA Conference 2024 in San Francisco, join us for Microsoft Pre-Day, on May 5, 2024, to connect with our product experts in-person and be the first to hear even more announcements from Microsoft Security. ​ 

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and X (@MSFTSecurity) for the latest news and updates on cybersecurity. 

The post Microsoft Secure: Learn expert AI strategy at our online event appeared first on Microsoft Security Blog.

]]>
Digital security sessions at Microsoft Ignite to prepare you for the era of AI http://approjects.co.za/?big=en-us/security/blog/2023/11/07/digital-security-sessions-at-microsoft-ignite-to-prepare-you-for-the-era-of-ai/ Tue, 07 Nov 2023 17:00:00 +0000 Join us for Microsoft Ignite for insights on how to embrace the era of AI confidently with protection for people, data, devices, and apps that extends across clouds and platforms. Register for the virtual event, taking place from November 15 to 16, 2023.

The post Digital security sessions at Microsoft Ignite to prepare you for the era of AI appeared first on Microsoft Security Blog.

]]>
Thousands of security professionals will join us for Microsoft Ignite 2023 from November 14 to 17, 2023, where we will share how to embrace the AI era confidently, with protection for people, data, devices, and apps that extends across clouds and platforms. With more than 45 security sessions, there are many exciting keynotes, breakouts, and demonstrations to fill your time. To help you navigate the Microsoft Security experience at Microsoft Ignite, we’ve put together a guide of featured sessions for security professionals of all levels, whether you’re attending in person or online.  

While our in-person tickets have sold out, registration for the virtual event is still available to participate in the Microsoft Security experience at Microsoft Ignite, which includes sessions on security strategies and practical applications. In both tracks,​ you’ll learn about the latest innovations and implementation strategies from Microsoft Security across comprehensive security, unified visibility, and Microsoft Security Copilot. Keep reading this blog post for ideas on keynotes, breakout sessions, and discussions to check out. Register to browse our session catalog and bookmark sessions you’d like to attend.

Catch the news highlights during our keynote

Our announcement-packed keynote from Charlie Bell, Executive Vice President, Microsoft Security, and Vasu Jakkal, Corporate Vice President, Security, Compliance, Identity, and Management, Microsoft, will be highlighted on Day 2 of Microsoft Ignite. Don’t miss insights from them during their keynote, “The Future of Security with AI.” They will share how Microsoft is delivering AI for security with Microsoft Security Copilot, and how we enable organizations to secure and govern AI with new capabilities. This new era of AI offers unprecedented opportunities to elevate human potential but also challenges organizations with unknowns and risks.

Learn security strategies for today’s and tomorrow’s challenges 

Our cybersecurity strategy sessions are focused on equipping you to leverage AI and Microsoft Security solutions to strengthen your threat defense strategy. Join these sessions to take your strategies to the next level across identity protection, code-to-cloud approaches, industry best practices for AI, and the latest learnings in threat intelligence.   

Strategy sessions to consider joining include:

  • How we secure the Microsoft estate (BRK291H: in-person and online): Join a fireside chat with Bret Arsenault, Corporate Vice President and Chief Information Security Officer, on Microsoft’s approach to security and how Microsoft plans to adapt as the industry continues to embrace the new era of AI.
  • Boosting ID Protection Amid Sophisticated Attacks (BRK294H: in-person and online): Alex Weinert, Vice President, Identity Security, and Mia Reyes, Director, Foundational Security—Cybersecurity, will offer a deep dive into the escalating landscape of cyberthreats targeting digital identities amid the evolving tech realms of the Internet of Things, operational technology, and hybrid workspaces. Learn about innovation in automated key management and Hardware Security Modules for fortified key storage, crucial in mitigating human errors and bolstering defenses against sophisticated aggressors.
  • This Year In Threats: Tales From Microsoft’s Global Fight Against APTs(BRK299: in-person only): Sherrod DeGrippo, Director of Threat Intelligence, and John Lambert, Corporate Vice President, Distinguished Engineer, Microsoft Security Research, will discuss how Microsoft defends customers at the nexus of the cyber and physical worlds and how they can join our global alliance to help give bad actors nowhere to hide. This year, Microsoft Threat Intelligence stood with its partners on the leading edge of the global response to the most impactful threats and incidents. In this session, look back at the threat actors and campaigns that defined 2023 and hear our experts tell their favorite stories from the front line.
  • Secure access in the AI era: What’s new in Microsoft Entra (BRK297H: in-person and online): Jade D’Souza, Product Manager; John Savill, Cloud Solution Architect; and Joy Chik, President, Identity and Network Access, will offer details on innovations for Microsoft Entra ID (formerly Azure Active Directory) that can help you automatically prevent identity compromise, enforce granular access policies, govern permissions, and leverage AI to secure access for anyone to anything from anywhere. This demo-centric session will follow an employee as they onboard, access resources, and collaborate.
  • Unifying XDR + SIEM: A new era in SecOps(BRK293H: in-person and online): Preeti Krishna, Principal Product Manager, and Rob Lefferts, Corporate Vice President, Microsoft Threat Protection, will offer insights on how the latest innovations in generative AI, automatic attack disruption, embedded threat intelligence, decoy assets, a reimagined user interface, and cloud posture management capabilities will supercharge your threat detection, response, and defense.
  • Secure and govern your data in the era of AI(BRK296H: in-person and online): Erin Miyake, Principal Product Manager; Herain Oberoi, Marketing Leader; Tina Ying, Senior Product Marketing Manager, Insider Risk Management; and Rudra Mitra, Corporate Vice President, Microsoft Data Security and Compliance, will demonstrate how Microsoft Purview’s comprehensive approach to data security, compliance, and privacy helps empower organizations to protect and govern their data.
  • Security for AI: Prepare, protect, and defend in the AI era(BRK298H: in-person and online): Douglas Santos, Senior Product Manager; Maithili Dandige, Partner Group Program Manager, Microsoft 365 Security and Compliance; and Shilpa Bothra, Senior Product Marketing Manager, will discuss the importance of preventing sensitive data leaks in AI as third-party AI apps grow exponentially and hackers continue to launch adversarial attacks using generative AI. Leave this session with a solid defense and ways to secure data as you interact with AI using Microsoft’s comprehensive security suite.

Gain practical applications with in-depth product views

When strategizing a security approach, technology solutions play a critical role. To help you become an expert on security solutions and implement new features within your organization, Microsoft Ignite will include sessions exploring the use cases of Microsoft solutions, including Security Copilot, Microsoft Entra, Microsoft Purview, and Microsoft Intune.

Practical application sessions to consider joining include:

  • Boost multicloud security with a comprehensive code to cloud strategy(BRK261H: in-person and online): Safeena Begum, Principal Product Manager, and Yuri Diogenes, Principal Product Manager, will talk about how Microsoft Defender for Cloud can help you fortify your defenses and enhance your incident response strategy with cloud security graphic insights and tailored analytics from Defender for Cloud workload protection plans.
  • Fortified security and simplicity come together with Microsoft Intune(BRK263H: in-person and online): Archana Devi Sunder Rajan, Partner Group Product Manager, Microsoft Intune; Dilip Radhakrishnan, Partner Group Product Manager, Microsoft Intune; Jason Roszak, Chief Product Officer, Microsoft Intune; and Sangeetha Visweswaran, Partner Director of Engineering, will discuss how the next generation of endpoint management and security capabilities from Microsoft Intune help transform security and IT operations. Learn how to simplify app updates, cut the cost of public key infrastructure lifecycle management, mitigate risks with AI-derived insights, and free up resources by automating IT workflows.
  • Modern management innovation shaping endpoint security (BRK295H: in-person and online): Jeff Pinkston, Director of Engineering; Ramya Chitrakar, Corporate Vice President, Intune Engineering; and Steve Dispensa, Corporate Vice President, will explore how to defend against the evolving sophistication of cyberthreats while ensuring a productive workforce. The newest wave of Microsoft Intune innovation can shape your defense-in-depth strategy for a secure and productive end user computing estate.
  • Beyond traditional DLP: Comprehensive and AI-powered data security(BRK262H: in-person and online): Maithili Dandige, Shilpa Bothra, and Talhah Mir, Product Manager, will share how AI-powered Microsoft Purview Information Protection and Microsoft Purview Insider Risk Management can transform your data loss prevention (DLP) program, enabling Adaptive Protection and fortifying your data security posture. You will also hear about new features that enhance incident response and expand endpoint coverage and gain insights on how to enhance their data security strategies.
  • How Microsoft Purview helps you protect your data(OD07: online only): Anna Chiang, Senior Product Marketing Manager, and Tony Themelis, Principal Product Manager, will explore organizational paradoxes and how Microsoft Purview can help strengthen your data security posture. They will also demonstrate how our latest AI-powered and contextual classifiers can identify sensitive trade secrets, personally identifiable information, and more in seconds across your digital estate.
  • Effortless application migration using Microsoft Entra ID(OD03: online only): David Gregory, Director of Product Marketing, Identity Compete, will share how our newly proposed tool supplies a one-click configuration to integrate applications into Microsoft Entra ID. During this on-demand session, we will provide an overview of how our tool offers a guided experience to seamlessly facilitate the migration of your applications from Active Directory Federation Services to Microsoft Entra ID.
  • Bringing Passkey into your Passwordless journey(OD02: online only): Calvin Lui, Product Manager; Erik Dauner, Senior Program Manager; and Mayur Santani, Product Manager, walk you through the background of where passkeys came from, their impact on the passwordless ecosystem, and the product features and roadmap bringing passkeys into the Microsoft Entra passwordless portfolio and phishing-resistant strategy.
  • The power of Microsoft’s XDR: they attempted, we disrupted(BRK265H: in-person and online): Dustin Duran, Director of Security Research, and Kim Kischel, Director of Product Marketing—XDR, will discuss Microsoft 365 Defender’s automatic attack disruption technology and give you a clear understanding of attack disruption and how it’s providing immediate value to customers in the real world today.
  • Making end-to-end security real (BRK267H: in-person and online): Mark Simos, Lead Cybersecurity Architect, and Sarah Young, Senior Cloud Security Advocate, will share quick wins that solve real-world problems using Microsoft’s integrated security products. This session will show you how to make progress on end-to-end security across identity, security operations, and more.

Interact with the experts

Microsoft Security Team experts participating at Microsoft Ignite 2023.

Bring your questions about Microsoft solutions. Our experts have answers. Connect with them during live discussions to learn more.

Opportunities to interact with the experts include:

  • Windows 11, Windows 365, & Microsoft Intune Q&A(DIS657H: in-person and online): Gabe Frost, Group Product Manager; Harjit Dhaliwal, Senior Product Marketing Manager; Jason Githens, Principal Group Product Manager; and Joe Lurie, Senior Product Manager, will participate in a collaborative question and answer session about where we are today with Windows 11 and device management—and what you need to propel your organization and IT strategies. We’ll quickly outline a few of the latest commercial enhancements, but the focus here is on your thoughts and questions.
  • Preventing loss of sensitive data: Microsoft Purview DLP Q&A(DIS666H: in-person and online): Shekhar Palta, Principal Product Marketing Manager, and Shilpa Bothra will discuss Microsoft Purview DLP and the way it can prevent accidental or intentional loss of sensitive data across apps and devices. Join us to discuss how you can modernize your DLP and get started quickly, and learn how DLP works with Microsoft Defender products.
  • Panel discussion: Resilient. Compliant. Secure by default(DISFP375: online only): Joye Purser, Global Lead, Field Cybersecurity, Veritas Technologies; Saurabh Sensharma, Principal Product Manager, Microsoft; Simon Jelley, General Manager for SaaS Protection, Endpoint and Backup Executive, Veritas Technologies; and Tim Burlowski, Senior Director of Product Management, Veritas Technologies, will discuss security strategies. Join Veritas experts for an interactive question and answer on ensuring your cloud applications are resilient and your data is protected, compliant, and recoverable when it matters most.

Socialize with us and your peers

As you’ve probably experienced yourself at previous conferences and business networking events, some of the best ideas are sparked during conversations with other security professionals. Get social and join us and your cybersecurity peers at two incredible networking events.

  • The Lounge at Microsoft Ignite: Located in the Hub on Level 5 (Summit Convention Center), the Lounge is the main gathering area for community. The Lounge will be staffed by Microsoft full time employees and attending Most Valuable Professionals (MVPs) to provide continuous question and answer opportunities.
  • Microsoft Ignite Security After Party: Network and connect over drinks and appetizers on Wednesday, November 15, 2023, at The Collective. Partners, customers, Microsoft MVPs, and Microsoft subject-matter experts will mix and mingle. Register to reserve your spot.

Register today for Microsoft Ignite

Join us online from anywhere from November 15 to 16, 2023, to hear major product announcements, inspiring messages, and expert insights on the future of cybersecurity and Microsoft solutions. And if you’re not able to participate at all this year, you can still check out plenty of session content, product announcements, and keynotes after Microsoft Ignite wraps up. It will be available on demand after the event. Reserve your spot today. Hope you can join us!

Join the Security Tech Accelerator

We’re also having a Tech Accelerator event on Wednesday, December 6, 2023. Ask questions about the latest product announcements from Ignite and connect with your security peers at this virtual skilling event hosted on the Security Tech Community—register today.

Learn more

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and X (formerly known as Twitter) (@MSFTSecurity) for the latest news and updates on cybersecurity.

The post Digital security sessions at Microsoft Ignite to prepare you for the era of AI appeared first on Microsoft Security Blog.

]]>
Join the new Microsoft Security experience at Microsoft Ignite 2023 http://approjects.co.za/?big=en-us/security/blog/2023/09/28/join-the-new-microsoft-security-experience-at-microsoft-ignite-2023/ Thu, 28 Sep 2023 16:00:00 +0000 Join Microsoft Security at Microsoft Ignite 2023 for the latest security insights, hands-on skilling, product innovations, in-person networking, and more.

The post Join the new Microsoft Security experience at Microsoft Ignite 2023 appeared first on Microsoft Security Blog.

]]>
During the past few years, we’ve managed a lot of change and disruption in our security work, in our lives, and in society at large. This year we’re excited to welcome back security leaders, aspiring leaders, and IT professionals—in person—to Microsoft Ignite from November 14 to 17, 2023, and welcome many new attendees for the first time. We’ve heard your requests for more security content and we’ve listened. For both leaders looking for strategic insights and practitioners looking for hands-on, actionable know how, this year’s Microsoft Ignite has more opportunities than ever before: more to learn, more to see, and more to do. If you’re ready to embrace the AI era confidently, learn how to protect people, data, devices, and apps, and connect with product experts on-site, Microsoft Ignite is for you! Read on to learn all about what’s happening at the event and how you can get the most out of it. Be sure to register for the event and we’ll see you there!

Microsoft Ignite 2023

Microsoft Ignite 2023

Connect with Microsoft Security to hear from the experts and see new product demos from November 14 to 17, 2023.

Keynote: Experience AI transformation in action

As always, Microsoft Ignite will kick off with powerful keynotes by leaders across Microsoft. Charlie Bell, Executive Vice President, Microsoft Security, and Vasu Jakkal, Corporate Vice President (CVP) Microsoft Security, Compliance, Identity, and Privacy, will discuss how customers can catch what others miss with comprehensive security, unified visibility, and the power of Microsoft Security Copilot. The keynote is packed with exciting Microsoft product announcements and demos you won’t want to miss.

Headshot of Charlie Bell.
Headshot of Vasu Jakkal.

Security strategies for the modern leader

For security leaders, we’re presenting a new, in-person track that that delves into both sides of AI—the new risks it introduces and the new opportunities it enables. On day one, we’ll share our latest innovations that support our ongoing commitment to security in the age of AI. And on day two, we’ll share more about how our suite of Microsoft products can help you prepare for the challenges that come with the proliferation of AI and the increase in cybersecurity threats. Join us to learn more about how Microsoft is committed to meeting both the challenges and opportunities of AI head on. Key topics will span:

  • The new era in security operations (SecOps) with generative AI, automatic attack disruption, embedded threat intelligence, and more with Rob Lefferts, CVP, Modern Protection and SOC.
  • Best practices for securing complex multinational environments led by Bret Arsenault, Chief Information Security Officer, Microsoft.
  • The latest trends on how to defend against the evolving threat landscape with a special security industry guest.

Breakout sessions: Practical applications to secure your digital landscape

Our announcements don’t stop at the keynote. For our security practitioners, decision makers, and IT professionals, Microsoft Security will feature eight different security breakout sessions covering everything from multicloud security and device security posture to data security, best practices, and more. Product experts will showcase our latest news and give you in-depth demos to help you put the new features to work for you.

Learn how to stop cross-domain attacks, explore how to create a comprehensive code-to-cloud infrastructure protection strategy, or listen in on our future-facing discussion about how we plan to safeguard our customers in the era of AI. With a breadth of information across security, identity, compliance, and management, these breakout sessions let you get a first look at our newest product innovations, participate in live challenges, review real-world red team exercises, and understand the risks and benefits inherent in AI. Topics covered will include:

  • Boosting multicloud security with code-to-cloud strategies.
  • Going beyond data loss prevention with comprehensive data security.
  • The next generation of endpoint management and device security posture.

In addition to breakout sessions, dive deeper and join our interactive sessions with discussions. Discussions are your chance to ask questions, provide feedback, and bring your toughest challenges for live problem-solving across a range of topics including:

  • How are organizations securing the use of generative AI.
  • Using game-changing threat intelligence as you defend.
  • Security product AMAs (ask me anything).

Exciting demos will help you take advantage of new product features as soon as you leave Microsoft Ignite. You’ll get a chance to see how Security Copilot and Microsoft Intune work together, how to get started with our SIEM and XDR (security information and event management and extended detection and response) solutions, and how to use a cloud-native application protection platform (CNAPP) to protect multicloud environments.

Register now to start planning your personalized Microsoft Ignite 2023 experience.

Skill up your organization’s security posture

Need more in-depth security training to catch up to today’s landscape? Come to Microsoft Ignite a day early on November 14, 2023, for five hours of hands-on pre-day labs, starting at 1:00 PM PT. This limited learning day is designed to help newer security professionals or IT professionals desiring more security experience optimize their organization’s security posture. This five-hour experience will take you end-to-end in solving real-world security topic areas, including:

  • Implementing security hygiene across clouds and on premises.​
  • Configuring threat protection for endpoints​.
  • Implementing security for human and non-human identities​.
  • Classify and protect your organization’s data​.
  • Connect log sources to security monitoring.

This five-hour lab intensive will sell out quickly, and it’s a great opportunity to raise your security baseline and learn more about Microsoft Entra, Microsoft Defender, Microsoft Purview, and Microsoft Sentinel from skilled experts with deep product knowledge.

Expand your network

In addition to the breakout sessions, keynote speakers, product demos, and learning opportunities, attending Microsoft Ignite in person is a great way to expand your network with peers, partners, and experts. Make plans to attend our new Microsoft Security Reception (6:30 PM PT to 9:30 PM PT), to enjoy good food, drinks, and conversations with Microsoft engineers, peers, and partners.

Additionally at Microsoft Ignite, visit our connection zone to get access to experts, join in conversations with your peers, and connect in small groups or individual meeting time. Sign up now for Microsoft Ignite to discover the best of what’s next in technology in Seattle, Washington, from November 14 to 17, 2023.

Can’t attend in person? You can still sign up to access a live-stream of the keynote, breakout sessions, and many discussions—online, on-demand. Get access to the session scheduler, attendee, featured Partner directory and more. We hope to see you there!

Learn more

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.  

The post Join the new Microsoft Security experience at Microsoft Ignite 2023 appeared first on Microsoft Security Blog.

]]>
Join us at Microsoft Secure to discover the latest security solutions http://approjects.co.za/?big=en-us/security/blog/2023/03/16/join-us-at-microsoft-secure-to-discover-the-latest-security-solutions/ Thu, 16 Mar 2023 16:00:00 +0000 Register for Microsoft Secure on March 28, 2023, for insights on AI, identity, data security, and more. In this blog post, we preview what to expect and session highlights you won’t want to miss.

The post Join us at Microsoft Secure to discover the latest security solutions appeared first on Microsoft Security Blog.

]]>
Microsoft Secure is our first flagship event designed just for security professionals. On March 28, 2023, we will bring together security professionals from around the world to explore security information and event management (SIEM) and extended detection and response (XDR), threat intelligence, AI, data security, multicloud security, and more. In this one-day virtual event, you’ll be among the first to hear exciting product announcements from Microsoft leaders, gain insights into the state of security, and get interactive looks into Microsoft Security solutions with our product experts. Plus, there will be live Q&A in chat and Ask the Experts sessions where you can ask our team questions. Among our big announcements will be news on what an AI-powered future means for cybersecurity.

Register today and join us during the live event. The keynotes and sessions are being recorded so you can access the content on-demand whenever is convenient. Browse our session catalog for all available sessions and keep reading this blog post for some of our highlighted keynotes, breakout sessions, and interactive product sessions.

Kick-off with product announcements and industry insights

Start your day with a keynote from Vasu Jakkal, Corporate Vice President (CVP), Security, Compliance, Identity, and Privacy, and Charlie Bell, Executive Vice President, Microsoft Security, featuring a major announcement on what an AI-powered future means for cybersecurity. You can also look forward to more details on How do executive leaders make big security bets for their businesses? In this session, Bret Arsenault, CVP and Chief Information Security Officer (CISO), invites CISOs from industry-leading organizations to discuss how your security strategy can make or break the health of your business and what is driving executive decisions and investments for the future. To end the keynote, Vice Chair and President Brad Smith will join Vasu Jakkal to share insights on geopolitics, the threat landscape, corporate responsibility, and Microsoft’s investment in the international security community.

After our keynote block, Microsoft leaders across security, compliance, identity and access management, endpoint management, and privacy will host short innovation sessions announcing new features across our comprehensive security solution.

Go to the next level with breakout sessions

Continue your Microsoft Secure experience with breakout sessions. Our breakout presenters are passionate about improving cybersecurity. In fact, these Microsoft professionals are at the frontlines of the development of our security solutions, partnering closely with our product developers to tailor the solutions highlighted in these sessions. Breakout sessions are categorized by four focus areas you can choose from—security operations transformed; secure, connected identity and management; data security for today’s world; and security strategies for the enterprise.

Sessions to consider joining:

  • How XDR defends against ransomware across the entire kill chain (BRK10): Senior Director, Microsoft Security Business Scott Woodgate, Senior Product Marketing Manager Alex Klausner, and Principal Program Manager Corina Feuerstein will offer details on how Microsoft’s XDR brings together the power of the global threat intelligence, integrated platform security, and AI and automation to deliver the most capable XDR solution in the market.
  • Adopting a Zero Trust approach requires buy-in across the C-suite (BRK40): Lead Cybersecurity Architect Mark Simos, Principal Product Manager Joey Cruz, Principal Product Manager Nitika Gupta, and Senior Product Manager Alicia Teixeira will offer insights on five key business scenarios where implementing a Zero Trust architecture is not only a security priority but a driver of business results.
  • Leverage AI/ML to automate data security across your data estate (BRK31): Director, Data Security, Compliance, and Privacy Ecosystem Hammad Rajjoub and Partner Group Product Manager Maithili Dandige will teach how to extend information protection to data loss prevention (DLP) and insider risk management threat scenarios. Learn how to scale across your digital landscape to protect your most important sensitive data assets and see a demo of Microsoft innovations covering machine learning-based trainable classifiers, context-based classifiers, optical character recognition (OCR), and more.
  • How to leverage built-in security to improve your security posture (BRK42): Senior Director, Microsoft Security Business Shelli Strand, Group Program Manager, OS Security and Enterprise Katharine Holdsworth, Partner Group Engineering Manager, Azure Security Shawn Hernan, and Partner Group Program Manager, Developer Division, Kurt Samuelson will offer insights as part of a panel discussion on built-in security and its impact on cybersecurity posture. Learn about Microsoft’s efforts in incorporating security into our platform and enhance your approach to out-of-the-box security.

Interact with us during Ask the Experts

Have more questions after a breakout session? Bring your questions on Microsoft technology because our subject matter experts are eager to answer them live. Each of these Ask the Experts sessions correspond to a breakout session and occur immediately after that session ends. Join for a chance to ask anything not answered during the session and hear the answers to other attendees’ questions.

Ask the Experts opportunities include:

  • Join Cyber-safety & IT efficiency fueled by the Microsoft Intune Suite (CATE21 following BRK21) to get answers to your questions about the new Microsoft Intune Suite and details on how it helps organizations move from reactive to proactive with automation and AI, deeper controls, and more visibility in a unified solution.
  • Join Balancing privacy and security in the cloud (CATE30 following BRK30) to learn how Microsoft protects its customers’ data and helps organizations meet their own privacy requirements with Microsoft Priva, and bring your questions about its new features.
  • Join Secure data with an intelligent and people-centric approach (CATE32 following BRK32) to find out the answers to all your questions about how a people-centric and adaptive DLP solution could help your organization intelligently detect and mitigate the most critical risks.
  • Join Protecting the enterprise against ransomware (CATE41 following BRK41) to ask questions about ransomware, one of the biggest threats facing our customers today, and how the AI power of Microsoft Defender could help to protect you.

Register today for more sessions available on-demand

Even if you can’t attend on March 28, 2023, register for Microsoft Secure to take advantage of all the content available on-demand right after the event ends. Plus, we’re adding even more sessions to the digital event venue after Microsoft Secure ends.

Here’s a sneak peek at some of the bonus on-demand sessions you’ll have access to:

  • Implementing a CNAPP strategy to embed security from code to cloud (OD02): Senior Product Manager Lior Arviv, Principal Product Manager Karen Dahmen, and Principal Program Manager Yuri Diogenes will discuss key Cloud Native Application Protection Platform (CNAPP) implementation strategies for modern, comprehensive cloud security. In today’s changing threat landscape, customers need innovative tools and contextual cloud-native security to protect their cloud environments from development to runtime.
  • Simplify the lifecycle of sensitive data (OD03): Product Manager Samriddhi Seth and Principal Program Manager Roberto Yglesias will share how the newest features of Microsoft Purview Data Lifecycle Management can help you minimize risks to sensitive data caused by the explosion in data. We add an extra data security layer to reduce the amount of unneeded data in your environment. We can also help protect against unwanted deletion. 
  • Protect your network infrastructure and applications with Azure network security (PRT006): Senior Product Manager Amir Dahan, Principal Program Manager Gopikrishna Kannan, and Principal Product Manager Joe Olerich will share the latest Azure network security innovations. You’ll discover how to strengthen security and increase business agility. Learn how our cloud-native, Zero Trust-based network security solutions can help you reduce security risks, improve operational efficiency, and lower costs.
  • Strengthen your multicloud security with Permissions Management (OD07): Principal Program Manager Steve Ball and Product Manager Ashya Singh will share how to strengthen your multicloud security strategy by implementing the principle of least privilege and right-sizing identities with Microsoft Entra Permissions Management.

Join us at Microsoft Secure

We invite you to join Microsoft Secure to add your unique perspective and experience to enrich our security conversations. Register for Microsoft Secure today. Hope you can join us!

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.

The post Join us at Microsoft Secure to discover the latest security solutions appeared first on Microsoft Security Blog.

]]>
Learn the latest cybersecurity techniques at the Microsoft Security Summit http://approjects.co.za/?big=en-us/security/blog/2022/04/11/learn-the-latest-cybersecurity-techniques-at-the-microsoft-security-summit/ Mon, 11 Apr 2022 16:00:00 +0000 On May 12, 2022, at the Microsoft Security Summit digital event, join other cybersecurity professionals in exploring how a comprehensive approach to security can empower organizations to innovate fearlessly—even in the face of evolving cyberthreats.

The post Learn the latest cybersecurity techniques at the Microsoft Security Summit appeared first on Microsoft Security Blog.

]]>
In a world marked by change and uncertainty, innovation is more than a nice-to-have—it’s vital to any healthy organization. But fearless innovation becomes impossible when gaps in security can put those ideas at risk.

Many organizations try to increase their defenses by piecing together a patchwork of security solutions over time. Not only is this piecemeal approach costly and difficult to manage, but it also leaves many security administrators wondering, “Did I miss something?”

Safeguard your future with the latest security innovations

Join Satya Nadella, Chairman and Chief Executive Officer (CEO) of Microsoft, and Vasu Jakkal, Corporate Vice President of Security, Compliance, Identity, and Management of Microsoft, on May 12, 2022, at the Microsoft Security Summit digital event to explore how a comprehensive approach to security can empower organizations to innovate fearlessly—even in the face of evolving cyberthreats.

You’ll also be among the first to hear exciting announcements and engage in energizing conversations with leading cybersecurity experts about the role comprehensive security will play in our collective future.

Register for the Microsoft Security Summit today.

Get up to date on the security trends and projections

The security landscape is constantly evolving as the world continues to embrace a new model of hybrid work and bad actors shift their mode of attack. Cybercriminals are becoming more brazen and more sophisticated. It’s up to the collective security community to learn all we can about these criminals, familiarize ourselves with their techniques, and discover new ways to create better defenses against them.

At Microsoft, we’re doing all we can to help our customers stay ahead of bad actors and respond quickly when attacks occur. This includes informing security professionals about emerging risks and ensuring everyone who seeks to protect their organization is acquainted with the latest technologies.

This digital event is a great opportunity for you to listen in as Microsoft cybersecurity experts and technical researchers discuss the current threat landscape, the future of holistic threat intelligence, and share demos of brand-new security, compliance, identity, and privacy technologies already making waves in the industry. Staying informed is the first step to building a strong, resilient security strategy for your organization. We hope you’ll join us.

Extend protection to the outer limits

Comprehensive security starts with end-to-end coverage. Today’s organizations are moving increasingly more data and resources to the cloud while also working to integrate a growing number of unprotected devices into their security ecosystems. And the pace isn’t slowing.

To defend against sophisticated threats that move laterally across systems and platforms, you need a holistic view of your multicloud environment and a way to centrally manage the protection of your devices.

At this digital event, learn how to achieve least-privilege access across your multicloud, enable seamless information protection, identify critical privacy risks, and empower employees to make smart data handling decisions—without impeding productivity. This is an event you won’t want to miss.

Lay the foundation for a safer, more innovative future

Attend the Microsoft Security Summit on May 12, 2022, to experience the future of comprehensive security and explore the solutions that can get you there. Register to:

  • Learn how to strengthen your organization’s defenses in the face of evolving cyber threats. 
  • Get insights you can act on from defenders on the cybersecurity frontlines on topics like extended detection and response (XDR), proactive threat hunting, Zero Trust, and more.
  • Hear exciting product announcements from leading voices in Microsoft Security.
  • Watch demos of brand-new security, compliance, identity, and privacy technologies.
  • Plus, ask Microsoft cybersecurity and threat intelligence experts all your most pressing questions in a live chat Q&A.

Safeguard your future. Be fearless.

Register now.

Microsoft Security Summit
Digital event | May 12, 2022
9:00 AM to 12:00 PM Pacific Time (UTC-7)

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.

The post Learn the latest cybersecurity techniques at the Microsoft Security Summit appeared first on Microsoft Security Blog.

]]>