28 Settembre 2023

Join the new Microsoft Security experience at Microsoft Ignite 2023

During the past few years, we’ve managed a lot of change and disruption in our security work, in our lives, and in society at large. This year we’re excited to welcome back security leaders, aspiring leaders, and IT professionals—in person—to Microsoft Ignite from November 14 to 17, 2023, and welcome many new attendees for the first time. We’ve heard your requests for more security content and we’ve listened. For both leaders looking for strategic insights and practitioners looking for hands-on, actionable know how, this year’s Microsoft Ignite has more opportunities than ever before: more to learn, more to see, and more to do. If you’re ready to embrace the AI era confidently, learn how to protect people, data, devices, and apps, and connect with product experts on-site, Microsoft Ignite is for you! Read on to learn all about what’s happening at the event and how you can get the most out of it. Be sure to register for the event and we’ll see you there!

Microsoft Ignite 2023

Microsoft Ignite 2023

Connect with Microsoft Security to hear from the experts and see new product demos from November 14 to 17, 2023.

Keynote: Experience AI transformation in action

As always, Microsoft Ignite will kick off with powerful keynotes by leaders across Microsoft. Charlie Bell, Executive Vice President, Microsoft Security, and Vasu Jakkal, Corporate Vice President (CVP) Microsoft Security, Compliance, Identity, and Privacy, will discuss how customers can catch what others miss with comprehensive security, unified visibility, and the power of Microsoft Security Copilot. The keynote is packed with exciting Microsoft product announcements and demos you won’t want to miss.

Headshot of Charlie Bell.
Headshot of Vasu Jakkal.

Security strategies for the modern leader

For security leaders, we’re presenting a new, in-person track that that delves into both sides of AI—the new risks it introduces and the new opportunities it enables. On day one, we’ll share our latest innovations that support our ongoing commitment to security in the age of AI. And on day two, we’ll share more about how our suite of Microsoft products can help you prepare for the challenges that come with the proliferation of AI and the increase in cybersecurity threats. Join us to learn more about how Microsoft is committed to meeting both the challenges and opportunities of AI head on. Key topics will span:

  • The new era in security operations (SecOps) with generative AI, automatic attack disruption, embedded threat intelligence, and more with Rob Lefferts, CVP, Modern Protection and SOC.
  • Best practices for securing complex multinational environments led by Bret Arsenault, Chief Information Security Officer, Microsoft.
  • The latest trends on how to defend against the evolving threat landscape with a special security industry guest.

Breakout sessions: Practical applications to secure your digital landscape

Our announcements don’t stop at the keynote. For our security practitioners, decision makers, and IT professionals, Microsoft Security will feature eight different security breakout sessions covering everything from multicloud security and device security posture to data security, best practices, and more. Product experts will showcase our latest news and give you in-depth demos to help you put the new features to work for you.

Learn how to stop cross-domain attacks, explore how to create a comprehensive code-to-cloud infrastructure protection strategy, or listen in on our future-facing discussion about how we plan to safeguard our customers in the era of AI. With a breadth of information across security, identity, compliance, and management, these breakout sessions let you get a first look at our newest product innovations, participate in live challenges, review real-world red team exercises, and understand the risks and benefits inherent in AI. Topics covered will include:

  • Boosting multicloud security with code-to-cloud strategies.
  • Going beyond data loss prevention with comprehensive data security.
  • The next generation of endpoint management and device security posture.

In addition to breakout sessions, dive deeper and join our interactive sessions with discussions. Discussions are your chance to ask questions, provide feedback, and bring your toughest challenges for live problem-solving across a range of topics including:

  • How are organizations securing the use of generative AI.
  • Using game-changing threat intelligence as you defend.
  • Security product AMAs (ask me anything).

Exciting demos will help you take advantage of new product features as soon as you leave Microsoft Ignite. You’ll get a chance to see how Security Copilot and Microsoft Intune work together, how to get started with our SIEM and XDR (security information and event management and extended detection and response) solutions, and how to use a cloud-native application protection platform (CNAPP) to protect multicloud environments.

Register now to start planning your personalized Microsoft Ignite 2023 experience.

Skill up your organization’s security posture

Need more in-depth security training to catch up to today’s landscape? Come to Microsoft Ignite a day early on November 14, 2023, for five hours of hands-on pre-day labs, starting at 1:00 PM PT. This limited learning day is designed to help newer security professionals or IT professionals desiring more security experience optimize their organization’s security posture. This five-hour experience will take you end-to-end in solving real-world security topic areas, including:

  • Implementing security hygiene across clouds and on premises.​
  • Configuring threat protection for endpoints​.
  • Implementing security for human and non-human identities​.
  • Classify and protect your organization’s data​.
  • Connect log sources to security monitoring.

This five-hour lab intensive will sell out quickly, and it’s a great opportunity to raise your security baseline and learn more about Microsoft Entra, Microsoft Defender, Microsoft Purview, and Microsoft Sentinel from skilled experts with deep product knowledge.

Expand your network

In addition to the breakout sessions, keynote speakers, product demos, and learning opportunities, attending Microsoft Ignite in person is a great way to expand your network with peers, partners, and experts. Make plans to attend our new Microsoft Security Reception (6:30 PM PT to 9:30 PM PT), to enjoy good food, drinks, and conversations with Microsoft engineers, peers, and partners.

Additionally at Microsoft Ignite, visit our connection zone to get access to experts, join in conversations with your peers, and connect in small groups or individual meeting time. Sign up now for Microsoft Ignite to discover the best of what’s next in technology in Seattle, Washington, from November 14 to 17, 2023.

Can’t attend in person? You can still sign up to access a live-stream of the keynote, breakout sessions, and many discussions—online, on-demand. Get access to the session scheduler, attendee, featured Partner directory and more. We hope to see you there!

Learn more

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.  

The post Join the new Microsoft Security experience at Microsoft Ignite 2023 appeared first on Microsoft Security Blog.


Source: Microsoft Security

Share: