Security, compliance and identity: Sessions

Microsoft Ignite March 2021

Watch on-demand videos from the Microsoft Ignite virtual event and explore new tech that's ready to implement.

Take charge of data governance across your digital landscape Take charge of data governance across your digital landscape:
With the pandemic fast-tracking remote work and continued proliferation of data, companies need to adapt data governance strategies. In this session, you will learn how to use Azure Purview and Microsoft Information Protection across your digital estate.
Sanjay Kidambi, Laurie Litwack
Can Printing really be Serverless, Touchless, and Zero Trust? Can Printing really be Serverless, Touchless, and Zero Trust?:
Garrett Helmer, CMO of PrinterLogic and Eric Johnson, Global Alliances Manager discuss what's coming to market for PrinterLogic and how they are continuing to innovate and deliver what customers are looking for as the IT ecosystem evolves.
Garrett Helmer, Eric Johnson
Customer Tech Talks – Microsoft Customer LinkedIn shares their technical learnings. Customer Tech Talks – Microsoft Customer LinkedIn shares their technical learnings.:
Hear from Microsoft Customer LinkedIn on how they have innovated in their business. We will dive into how they develop, deploy and manage their solutions, what they learned through the process, and what they wish they had known before they started.
Sagar Shah, Ben Walters
Don’t get caught off guard by the hidden dangers of insider risks! Secure your sensitive information with Insider Risk Management Don’t get caught off guard by the hidden dangers of insider risks! Secure your sensitive information with Insider Risk Management:
Companies must quickly take control of protecting sensitive information and mitigate against the danger posed by insider risks such as confidential data leakage, departing employee data theft or sabotage. In this session, you will learn how to use Insider Risk Management to quickly identify and remediate hidden insider risks within your organization. If you are looking to protect your sensitive information from insider risks, but don't know where to start, this session is for you!
Raman Kalyan, Talhah Mir
Drive outcomes across IT and Security with Splunk Drive outcomes across IT and Security with Splunk:
Dive into how Splunk enables you to ingest, analyze, monitor and search your data to detect and prevent issues before they happen. In this 20-minute session, you will learn to:-Leverage real-time and predictive performance dashboards to monitor service health-Apply machine learning intelligence to your monitored Microsoft data for 360° service visibility, predictive analytics and streamlined alert management-Enable security teams to quickly detect and respond to internal and external attacks
Dimitri McKay, Cory Minton
Elevating security and efficiency with Azure Sentinel, your cloud-native SIEM Elevating security and efficiency with Azure Sentinel, your cloud-native SIEM:
Modern security operations teams are now tasked with protecting sprawling digital estates against ever evolving threats. With Azure Sentinel, the first cloud-native SIEM on a major public cloud, you can modernize security operations to stay one step ahead. Learn best practices for migrating to a cloud-native SIEM, and find out about new innovations from Azure Sentinel that help you harness the scale of the cloud, AI, and analytics to fight threats across today's diverse digital landscapes.
Sarah Fender, Tom McElroy
Enabling Adoption and Governance of ​OneDrive, Teams, & SharePoint Online ​for Project-Centric Organizations ​ Enabling Adoption and Governance of ​OneDrive, Teams, & SharePoint Online ​for Project-Centric Organizations ​:
Provision. Classify. Protect. Minimize. Those are the foundations of effective adoption and governance for project & relationship-based organizations. Join this session with Keith Lipman, Prosperoware's CEO, to learn how you can apply rich metadata to classify data in O365 & other systems, protect data you need, and minimize what you do not need. We'll share how you can maximize system investments to increase adoption and comply with privacy & cybersecurity regulations by improving governance.
Blerina Halili, Keith Lipman, Endrine Rafuna
Enabling strong passwordless authentication at scale Enabling strong passwordless authentication at scale:
Passwords are fundamentally broken, as they are among the weakest forms of authentication. Learn how to implement the latest security protocol innovations, pioneered by Microsoft and Yubico, and the best way to deliver trust at scale with strong, passwordless authentication. We will cover how to approach improving security and usability that is critical to today's businesses.
Ashvin Saminathen, CISSP
eSentire MDR with Microsoft Defender for Endpoint: Shrinking dwell time and reducing risk of business disruption eSentire MDR with Microsoft Defender for Endpoint: Shrinking dwell time and reducing risk of business disruption:
Join Kurtis Armour, eSentire's Director of Product Management for Endpoint and Microsoft Security for a demo of what an end-to-end endpoint investigation looks like in eSentire's Managed Detection and Response (MDR) service with Microsoft Defender. See how leveraging Microsoft threat detection and intelligence as well as our predictive threat modeling and proprietary machine learning, our team of experts can identify potential unknown and zero-day threats.
Kurtis Armour, Mark MacDonald
Go passwordless  -  Hands-on tour in Azure AD with FIDO2 keys and Temporary Access Pass Go passwordless - Hands-on tour in Azure AD with FIDO2 keys and Temporary Access Pass:
Join Microsoft Identity CVP, Joy Chik, for a demo-rich, hands-on tour for users and admins of the latest authentication updates in Azure AD for eliminating the use of passwords by users and their organizations. We'll also look at more friction free ways of going passwordless with the introduction of Temporary Access Pass. This is an Ignite exclusive show from Microsoft Mechanics.
Joy Chik, Jeremy Chapman
How FEITIAN FIPS and Formfactors Solve for Azure AD Passwordless and OTP Authentication How FEITIAN FIPS and Formfactors Solve for Azure AD Passwordless and OTP Authentication:
What is a FIPS Certification? What hardware formfactors can be used with Azure? What are the Interface and Formfactor options for Passwordless Security Keys and Smart Cards? Why is a FIPS Certification important to have it on your Passwordless Kit Security Keys and OTP? This presentation will provide Admin and User Options for Passwordless Security Keys and Smart Cards. You will learn about FIPS and the value of their certification for the organizations using Passwordless Security Keys.
Michael Gwynn
In Conversation with McLaren Racing: Email Threats Targeting the Business In Conversation with McLaren Racing: Email Threats Targeting the Business:
"Daniel and Dave's discussion will explore how the email threat landscape changed in 2020, and how McLaren protects their workforce from increasingly sophisticated attacks. Including a live Q&A, this seminar will uncover:- The range of email threats targeting McLaren, from fake invoices to targeted phishing campaigns- How McLaren uses AI to stay ahead of the threat- An email attack targeting McLaren that was neutralized by Darktrace"
Dave Palmer
Information risks keeping you up at night? Deploy intelligent information protection and data loss prevention Information risks keeping you up at night? Deploy intelligent information protection and data loss prevention:
Organizations are challenged to adapt their information protection capabilities to a constantly evolving landscape of risks and compliance requirements. Lean how Microsoft Data Loss prevention can provide an adaptable framework for identifying and protecting sensitive information while providing information workers the flexibility they need to collaborate and remain productive across all their touchpoints including on-premises, hosted services and cloud.
Mas Libman, Eric Ouellet
Intelligence Led Security Operations in Microsoft Azure Sentinel Intelligence Led Security Operations in Microsoft Azure Sentinel:
Learn about how Recorded Future integrates with Microsoft Azure Sentinel to quickly identify, prioritize, and action threats with confidence using external threat intelligence, while maximizing the value of existing security investments. This integration is available now
Adrian Porcescu, Jason Wescott
Learn to Build and use Frameworks to Operate Azure Securely Learn to Build and use Frameworks to Operate Azure Securely:
Frameworks such as CIS, SOC2, NIST CSF, PCI-DSS and others are critically important to strong cloud governance. Regardless of your industry, company size, etc. there are frameworks that are foundational for achieving continuous security and compliance in Azure. There is no one size fits all to cloud governance.
Alex Corstorphine, Christopher DeRamus
Leverage Recorded Future Playbooks to automatically integrate threat intelligence with Azure Sentinel Leverage Recorded Future Playbooks to automatically integrate threat intelligence with Azure Sentinel:
We have released four Microsoft Azure playbooks covering the most common use cases we've seen from our customers making it easier than ever to automatically ingest Recorded Future intelligence into Microsoft Azure so you can quickly and easily perform detection, enrichment of IPs in Microsoft Sentinel, and prevention in Microsoft Defender ATP.
Adrian Porcescu
Managing and securing modern endpoints in the current hybrid work environment Managing and securing modern endpoints in the current hybrid work environment:
With organizations going remote and adopting the cloud rapidly, the sudden transition involves remote endpoint management and security scenarios that are a daunting challenge for many organizations. IT administrators are now looking out for a single point solution to manage and secure all their network endpoints. Tune in to this session and learn more about current IT management and cybersecurity challenges and how you can safeguard your organization from common attack vectors.
Nisha Balajee
Microsoft Defender: Stop attacks and reduce security operations workload with XDR Microsoft Defender: Stop attacks and reduce security operations workload with XDR:
Microsoft Defender, our comprehensive XDR solution prevents attacks and gives security professionals the tools they need to detect, investigate and remediate complex threats across their organization. Learn how Microsoft 365 Defender and Azure Defender work together to build a complete picture of each attack, leveraging powerful automation and integration to help you focus on being proactive and applying your knowledge to hunt across your data and customize your detection tools.
Corina Feuerstein
Prevent attacks by protecting your applications with Azure Active Directory Prevent attacks by protecting your applications with Azure Active Directory:
Remote work and recent security attacks have heightened the need for a cloud first approach to identity and access management. On-premises applications and infrastructure can be targets for attackers. It's time to upgrade to a cloud first approach, protecting your organization from compromise by connecting all your apps to Azure AD. Learn how you can protect your on-premises apps and upgrade your app authentication from legacy solutions like AD FS to Azure AD without modifying your apps.
Jasmine Betthauser, Michelle Swafford
Role of IAM in securing the cloud Role of IAM in securing the cloud:
As users continue to work from their homes, following tasks have become the foundation of any IAM-centric organization: 1. Enforcing centralized granular password policies across Active Directory and cloud applications2. Securing work from home using System and VPN MFA3. Standardizing user onboarding/ offboarding via automation to avoid common privilege escalation mistakes - AD/Exchange/M365/GSuite, etc.4. Delegating tasks to technicians instead of delegating native privileges
Vivin Sathyan
Safeguard your multi-cloud apps and resources with the latest Cloud Security innovations Safeguard your multi-cloud apps and resources with the latest Cloud Security innovations:
With the rapid growth of cloud services it's more important than ever to implement a comprehensive strategy to protect your entire estate - including IaaS, PaaS and SaaS services. Join us for an overview of how our Cloud Security solutions help you secure your multi-cloud and hybrid environment. Strengthen the security posture of cloud resources, proactively protect cloud workloads from threats, and control cloud app activity. We'll also showcase the latest capabilities that you should be using.
Yariv Fishman, Adam Jung, Meital Taran-Gutman
SailPoint and Microsoft Fireside Chat: The Importance of Identity Governance SailPoint and Microsoft Fireside Chat: The Importance of Identity Governance:
Join SailPoint CRO, Matt Mills and Microsoft's President of US Enterprise Business, Matt Renner as they discuss the importance of identity in today's new world and how the SailPoint - Microsoft partnership is solving the complex security and compliance needs of enterprise organizations. This winning combination of Microsoft's comprehensive cloud offerings coupled with SailPoint's AI-driven cloud identity, creates a secure foundation for digital transformation during times of change.
Matt Mills
Securing Containers on Azure Kubernetes Service AKS Securing Containers on Azure Kubernetes Service AKS:
As containers and Kubernetes are adopted in production, security is a critical concern.  In this talk, we will share an overview of security on Azure Kubernetes Service (AKS), discuss approaches used by open source and commercial tools, and hear how Azure users are getting started without impacting developer productivity.  Learn why DevOps teams need to go beyond image scanning, expanding into the areas of runtime security, network visibility and segmentation, incident response and compliance.
Eric Carter
Taking identity and privacy to a new level  -  Verifiable Credentials with decentralized identity using blockchain Taking identity and privacy to a new level - Verifiable Credentials with decentralized identity using blockchain:
Today your identity and related credentials are spread across multiple directory services and institutions. Decentralized identity has the power to move identity lookups securely to blockchain's distributed ledger to put YOU in control of your identity, credentials and privacy. In this demo-rich tour, we'll show you how it works and how you can set this up to issue or verify credentials, along with the simple end user experience with their digital wallet.
Joy Chik
Winning Azure Active Directory strategies for identity, security, and governance Winning Azure Active Directory strategies for identity, security, and governance:
Identity-related cybersecurity incidents make news regularly, and the attacks have become more sophisticated for organizations to keep up. The key to successful identity management is moving towards an identity-centric security strategy that guards against insider and outsider attacks. In this session, we will discuss winning strategies you can do today with Azure Active Directory and achieve a stronger security posture with greater control over access rights and privileges.
Rohini Goyal, Caroline Templeton
Zero Trust - The proactive approach to cybersecurity Zero Trust - The proactive approach to cybersecurity:
As technology becomes increasingly sophisticated, so are hackers, continually working on new ways to exploit and compromise it. Recent incidents have taught us that we need to up-level our security strategy to be more proactive by identifying threats and addressing security weaknesses before an attack occurs. Learn how Zero Trust can help manage the evolving global threat landscape and embrace the "assume breach" mindset through thorough and continuous security monitoring of our environments.
Nitika Gupta, Dilip Radhakrishnan

Did you like these sessions? Share this page with your followers

Tweet this