Security, compliance and identity: Connection Zone

Microsoft Ignite | Nov 2-4, 2021 | Digital event

Watch our on-demand sessions covering security, compliance, and identity.

Ask the Experts: Build a privacy resilient workplace with Privacy Management for Microsoft 365
Join Microsoft experts for a live Ask-the-Experts session following the breakout session "Build a privacy resilient workplace with Privacy Management for Microsoft 365".
Shilpa Bothra, Amy Dang, Shilpa Ranganathan, Min Zhou
Ask the Experts: From Strong to Stronger: Phishing Resistant authentication methods The Blueprint Files
Are you trying to figure out your Passwordless journey? Are you not sure what makes Phishing resistant authentication methods better than the traditional Multi-factor authentication (MFA) methods? Are you not sure why there are new regulations and standards around multifactor authentication?​The Identity Divisions will take you on a deep dive journey of how next generation of authentication methods like FIDO2 and Windows Hello for Business are Phishing resistant and share some of the deployment best practices we've seen from customers all over the world.​In this session you will learn how Phishing resistant authentication methods works under the hood and why they are more secure, you will learn deployment strategies and tips and how to show value to your leadership and you secure users
Libby Brown, Inbar Cizer Kobrinsky, Sonia Cuff, Tarek Dawoud, Mark Morowczynski
Ask the Experts: Manage risk and compliance with end-to-end security solutions
Join Microsoft experts for a live Ask-the-Experts session following the breakout session "Manage risk and compliance with end-to-end security solutions".
Jim Banach, Shilpa Bothra, Caitlin Fitzgerald, Erin Miyake, Eric Ouellet
Ask the Experts: Power hybrid productivity and augment your security posture with Microsoft Endpoint Manager
Join Microsoft experts for a live Ask-the-Experts session following the breakout session "Power Hybrid Work and Strengthen your Security Posture with Microsoft Endpoint Manager".
Matt Call, Lance Crandall, Daniel Gerrity, Mayunk Jain, Joe Lurie
Ask the Experts: Strengthen resilience with identity innovations in Azure Active Directory
Join Microsoft experts for a live Ask-the-Experts session following the breakout session "Strengthen resilience with identity innovations in Azure Active Directory".
Steve Ball, Tarek Dawoud, Sarah Handler, Adam Harbour
Ask the Experts: Tackling the biggest cybersecurity challenges for 2022
Join Microsoft experts for a live Ask-the-Experts session following the breakout session "Tackling the biggest cybersecurity challenges for 2022".
Zvi Ben Sheffer, Corina Feuerstein, Heike Ritter, Scott Woodgate, Tim Woolford
CEE Local Connection: Jak oprzeć się hakerom w epoce pracy zdalnej
Join our Polish session and the discussion between, Paula Januszkiewicz, CEO of CQURE, and Michał Furmankiewicz, Azure MVP from Chmurowisko, about the various risks the remote workforce is facing. There are lots of attacks and threats that could happen every day with a great impact on your organization, like advanced malware, well-designed phishing, different ways to run malicious code on the workstation or VPN pivoting. Learn about most up-to-date security solutions, which can help you avoid being a part of hacker's paradise.
Michal Furmankiewicz, Paula Januszkiewicz
Exploring the Zero Trust Security Model
Today's organizations need a new security model that effectively adapts to the complexity of the modern environment, embraces the mobile workforce, and protects people, devices, apps, and data where they're located. Microsoft is deeply inspired to enable people everywhere to do the important work of defending their communities and organizations in an ever-evolving threat landscape. Learn more about the concepts and principles of the Zero Trust model and how Microsoft 365 supports it.
Tarek Dawoud, Mark Simos
France Local Connection: How to improve the Cyber risk assessment of Cloud services to prioritize actions?
Repeated crises, IT outsourced to service providers or businesses that initiate projects which you do not always have control ... It is time to take a step back and manage risk with a holistic view of the chain of attack. How to ensure the application of best practices on the uses of Cloud services? How to assess the application of security policies? This session will provide you with a pragmatic approach to internal and external risk assessment, to allow you to continuously perform risk assessment and implement corrective actions.
Frederic SAULET, CYRIL VOISIN
Introduction to Azure Sentinel
Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. This session will introduce attendees to Azure Sentinel and highlight how organizations can start getting valuable security insights from the cloud and on-premises data quickly.
Batami Gold, Yechiel Levin
Manage Windows updates in the Cloud
Keeping Windows up-to-date is vital to the security of the devices in your organization—and can help improve end-user productivity. Get the knowledge you need to simplify update deployment by leveraging the cloud to manage Windows feature updates and monthly quality updates across your organization. Managing which updates are offered, using compliance deadlines, ensuring a good end-user experience—we'll help you update like a pro!
Julie Andreacola
Prevent Data Loss in Microsoft 365
Microsoft 365 compliance includes data loss prevention capabilities to help prevent accidental and intentional data loss of sensitive information. Sensitive information can include financial data or personal information such as credit card numbers, social security numbers, or health records. Learn how to discover, classify, and protect sensitive and business-critical content throughout its lifecycle across any organization.
Mas Libman, Eric Ouellet
Understanding Cyber Security with Microsoft
As more business data is being accessed from locations outside of the traditional corporate network, security has become an overriding concern. Organizations need to understand how to best protect their data, regardless of where it's accessed from and whether it sits on their corporate network, or in the cloud. This session will overview the three core areas of Microsoft Security as well as the velocity of career opportunities in cyber security.
Adam Baron
US Local Connection: Increasing supply chain security of Defense contractors
As part of a focus on the security and resiliency of the Defense Industrial Base (DIB) sector, the Department of Defense is working with industry leaders to enhance the protection of unclassified information within the supply chain. The DoD launched the Cybersecurity Maturity Model Certification (CMMC) in January 2020 to help verify the implementation of processes and practices associated with the achievement of a cybersecurity maturity level. Join this session to understand: • How the CMMC requirement impacts you if you're a commercial contractor in the DoD supply chain• How Microsoft's integrated cloud solutions and offerings map to required CMMC controls and the shared responsibility model• How to get started with your CMMC compliance journey
Catherine McSweeney, Paul Meacham, Wayne Meyer, Phil West

Keep improving your skill set

Microsoft Ignite only happens once a year, but that doesn't mean you can't keep learning more about the new products and features you discovered during the event. Our curated set of learning paths and modules helps you not only improve the skills you already have, but helps you keep moving forward with new ideas and training opportunities.

Go to Microsoft Learn

Did you like these sessions? Share this page with your followers

Tweet this