Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Microsoft Ignite 2020 guide to Security, Compliance, and Identity
Published Sep 22 2020 08:22 AM 13.6K Views
Microsoft

Security is critically important to our customers and at Microsoft Ignite we’ll focus on the newest innovations we’re making to simplify and modernize our customers security environments by embracing the reality that the past seven months have likely reshaped the next 10 years of security and digital transformation

 

We are excited to have you join us virtually, live or on-demand, along with tens of thousands of other attendees for this year’s digital edition of Microsoft Ignite. No matter where you are in the world, we hope you tune in to the following sessions and engagement opportunities.  We encourage you to continue your digital learning at the virtual hub.

 

Key Segments

 

KEY06 | “Achieve resilience with Security, Compliance, and Identity” by Vasu Jakkal, CVP SCI

 

In this session, Vasu Jakkal will share Microsoft's strategy and investments in security, compliance, and identity – and how they can help you be more resilient now and in the future.

 

 

DB168 | “Azure Active Directory: our vision and roadmap to help you secure remote access and boost employee productivity” by Joy Chik; CVP Identity

 

In this era of remote work, Zero Trust—a security approach that assumes breach and verifies every access request—is the new imperative. Identity and access management in the cloud, the foundation for Zero Trust, enables secure remote access and productivity. For everyone on the frontlines, this can’t-miss session will share the latest news on the Azure Active Directory roadmap to help you secure access to any app for any user on any device, automatically remediate threats, and protect privacy.

 

 

DB166 | “Modernizing your Security Operations” by Rob Lefferts; CVP of Security and Eric Doerr; VP of Cloud Security

 

The world continues to change and challenge us to find ways to effectively protect our customers. Building on our world view anchored in Zero Trust and underpinned by the intelligence of our global operations, Microsoft is the only security vendor offering an integrated XDR and cloud native SIEM solution. Together with a powerful set of cloud security posture capabilities, Microsoft delivers both best of breed and best of platform solutions to customers to modernize their Security Operations.

 

 

DB159 | “Be a risk management hero with intelligent data protection and compliance solutions” by Alym Rayani; GM, Compliance

 

With two year’s worth of digital transformation in two months, this period of accelerated changes has presented an opportunity to recover, re-imagine, and build more resilient businesses. In this session, we will share the latest innovation in Microsoft data protection and compliance solutions using intelligence and automation that can help you be a risk management hero for your business.

 

 

Digital Breakout Sessions

 

Digital Breakout Sessions (30 minutes) delivered 3 times across Americas, APAC (-R1) and EMEA (-R2) time zones. Attend the Digital Breakout session but still have questions? the corresponding Ask the Experts sessions for a Q&A with subject matter experts.

 

DB164 | “Microsoft 365 Defender: Stop attacks and reduce security operations workload by 50% with automated cross-domain security” Wednesday, September 23 | 12:15 PM - 12:45 PM PDT

 

 

 

DB160 | “Safeguard your multi-cloud apps and resources with the latest Cloud Security innovations” Wednesday, September 23 | 2:30 PM - 3:00 PM PDT

 

 

 

DB161 | “Improve SecOps with Azure Sentinel, your Cloud-Native SIEM” Tuesday, September 22 | 2:30 PM - 3:00 PM PDT

 

 

DB165 | “Save money by securing access to all your apps with Azure Ac​tive Directory” Tuesday, September 22 | 1:45 PM - 2:15 PM PDT

 

 

 

DB167 | “Winning Azure Active Directory strategies for identity security and governance” Wednesday, September 23 | 1:45 PM - 2:15 PM PDT

 

 

 

DB169 | “Zero Trust – the road ahead” Wednesday, September 23 | 11:30 AM - 12:00 PM PDT

 

 

 

DB163 | “Supercharge information protection and governance across cloud, on-premise, endpoints and remote work environments” Tuesday, September 22 | 3:15 PM - 3:45 PM PDT

 

 

 

DB162 | “Don’t lose sleep over insider risks! Use the power of ML to identify and reduce your risk today” Wednesday, September 23 | 1:00 PM - 1:30 PM PDT

 

 

 

DB170 | “Stop managing compliance with spreadsheets! Simplify and extend compliance beyond Microsoft 365” Wednesday, September 23 | 3:15 PM - 3:45 PM PDT

 



On-demand sessions focused on technical deep dives and best practices

 

  • Build experiences that customers and partners will love with Azure Active Directory External Identities- watch now
  • Know your data, protect your data and prevent data loss with Microsoft Information Protection- watch now
  • Simplify authentication and authorization with the Microsoft identity platform- watch now
  • Detect Unknown Threats with User and Entity Behavioral Analytics in Azure Sentinel- watch now
  • Ninja skills: manage your Conditional Access policies at scale- watch now
  • Learn how to reduce communication risks within your organization- watch now
  • Differentiated protection for Priority accounts in Microsoft Defender for Office 365: Focusing on your most visible and targeted users - watch now
  • Quickly investigate and respond with relevant data in Microsoft 365- watch now
  • Detect, prioritize and remediate risk with Attack simulation training and Microsoft Secure Score- watch now
  • Zero Trust for all your users – employees, partners, vendors and customers- watch now
  • What’s new in Azure Security Center- watch now
  • Simplify compliance and reduce risk with Compliance Manager- watch now
  • Best practices for hunting across domains with Microsoft 365 Defender - watch now
  • Govern access for employees and partners with Azure Active Directory Identity Governance- watch now
  • What’s new and what's coming in Microsoft Cloud App Security with the hyper focus on remote work- watch now
  • Adapt, Extend and Integrate your Compliance solutions with third-party data and systems- watch now
  • Assume Breach! Zero Trust attack response! - watch now
  • Manage information lifecycle and records intelligently with Microsoft Information Governance- watch now
  • Azure Active Directory best practices for managing your remote workforce- watch now
  • Bridge the gap between HR, IT and business with Azure Active Directory- watch now
  • Integrating on-prem resources in your Zero Trust journey - watch now
  • The science behind Azure Active Directory Identity Protection- watch now
  • Identify and take action on critical insider risks- watch now
  • Azure Security Center for IoT including CyberX- watch now
  • Introducing Azure Defender - watch now
  • Top 4 Active Directory Security Issues from 2 Years of Security Assessments- watch now
  • Find out why Check Point is Microsoft's #1 security partner- watch now

 

Tune into the following Microsoft Ignite Live programming

 

IGL130 | Implementing the Zero Trust Maturity Model at Microsoft

IGL110 | Azure Advanced Threat Protection Mythbusting

IGL179 | Threat Protection by Microsoft

IGL145 | Updates to Microsoft Threat Protection

IGL164 | Taking identity and privacy to a new level | Verifiable Credentials with decentralized identity using blockchain

IGL176 | What is the Microsoft Intelligent Security Association (MISA)?

IGL124 | Future proofing for diversity in Tech

IGL161 | Security and Risk – Lessons learned over the past 6 months

IGL152 | What's new in Azure Sentinel

IGL172 | Use Secure Score to make the grade on your Security report card

IGL116 | Compliance solutions are supporting remote work

 

Opportunities to engage with our security experts

 

Be sure to join our security experts by participating in our two Microsoft Learn Workshops, Intro to Tech Skills session, Cloud Skill Challenges, and our Table Talks.

 

 

Microsoft Learn Workshops

Security | Threat Protection Learn Workshop​

Title: Microsoft 365 Defender: Stop attacks with automated cross-domain (XDR) security

 

Compliance Learn Workshop​

Title: How to manage insider risk with Microsoft 365 Compliance ​

Intro to Tech Skills

Title: Introduction to Security, Compliance and Identity​

Abstract: Learn about the different Microsoft solutions for managing security in your organization. Microsoft 365 provides a holistic approach to security, helping you to protect identities, data, applications, and devices across on-premises, cloud, and mobile.​

 

MS Learn Path: https://docs.microsoft.com/en-us/learn/modules/security-in-m365/

Cloud Skills Challenge
Version history
Last update:
‎May 11 2021 02:07 PM
Updated by: