events
97 TopicsMicrosoft Ignite 2025: Top Security Innovations You Need to Know
🤖 Security & AI -The Big Story This Year 2025 marks a turning point for cybersecurity. Rapid adoption of AI across enterprises has unlocked innovation but introduced new risks. AI agents are now part of everyday workflows-automating tasks and interacting with sensitive data—creating new attack surfaces that traditional security models cannot fully address. Threat actors are leveraging AI to accelerate attacks, making speed and automation critical for defense. Organizations need solutions that deliver visibility, governance, and proactive risk management for both human and machine identities. Microsoft Ignite 2025 reflects this shift with announcements focused on securing AI at scale, extending Zero Trust principles to AI agents, and embedding intelligent automation into security operations. As a Senior Cybersecurity Solution Architect, I’ve curated the top security announcements from Microsoft Ignite 2025 to help you stay ahead of evolving threats and understand the latest innovations in enterprise security. Agent 365: Control Plane for AI Agents Agent 365 is a centralized platform that gives organizations full visibility, governance, and risk management over AI agents across Microsoft and third-party ecosystems. Why it matters: Unmanaged AI agents can introduce compliance gaps and security risks. Agent 365 ensures full lifecycle control. Key Features: Complete agent registry and discovery Access control and conditional policies Visualization of agent interactions and risk posture Built-in integration with Defender, Entra, and Purview Available via the Frontier Program Microsoft Agent 365: The control plane for AI agents Deep dive blog on Agent 365 Entra Agent ID: Zero Trust for AI Identities Microsoft Entra is the identity and access management suite (covering Azure AD, permissions, and secure access). Entra Agent ID extends Zero Trust identity principles to AI agents, ensuring they are governed like human identities. Why it matters: Unmanaged or over-privileged AI agents can create major security gaps. Agent ID enforces identity governance on AI agents and reduces automation risks. Key Features: Provides unique identities for AI agents Lifecycle governance and sponsorship for agents Conditional access policies applied to agent activity Integrated with open SDKs/APIs for third‑party platforms Microsoft Entra Agent ID Overview Entra Ignite 2025 announcements Public Preview details Security Copilot Expansion Security Copilot is Microsoft’s AI assistant for security teams, now expanded to automate threat hunting, phishing triage, identity risk remediation, and compliance tasks. Why it matters: Security teams face alert fatigue and resource constraints. Copilot accelerates response and reduces manual effort. Key Features: 12 new Microsoft-built agents across Defender, Entra, Intune, and Purview. 30+ partner-built agents available in the Microsoft Security Store. Automates threat hunting, phishing triage, identity risk remediation, and compliance tasks. Included for Microsoft 365 E5 customers at no extra cost. Security Copilot inclusion in Microsoft 365 E5 Security Copilot Ignite blog Security Dashboard for AI A unified dashboard for CISOs and risk leaders to monitor AI risks, aggregate signals from Microsoft security services, and assign tasks via Security Copilot - included at no extra cost. Why it matters: Provides a single pane of glass for AI risk management, improving visibility and decision-making. Key Features: Aggregates signals from Entra, Defender, and Purview Supports natural language queries for risk insights Enables task assignment via Security Copilot Ignite Session: Securing AI at Scale Microsoft Security Blog Microsoft Defender Innovations Microsoft Defender serves as Microsoft’s CNAPP solution, offering comprehensive, AI-driven threat protection that spans endpoints, email, cloud workloads, and SIEM/SOAR integrations. Why It Matters Modern attacks target multi-cloud environments and software supply chains. These innovations provide proactive defense, reduce breach risks before exploitation, and extend protection beyond Microsoft ecosystems-helping organizations secure endpoints, identities, and workloads at scale. Key Features: Predictive Shielding: Proactively hardens attack paths before adversaries pivot. Automatic Attack Disruption: Extended to AWS, Okta, and Proofpoint via Sentinel. Supply Chain Security: Defender for Cloud now integrates with GitHub Advanced Security. What’s new in Microsoft Defender at Ignite Defender for Cloud innovations Global Secure Access & AI Gateway Part of Microsoft Entra’s secure access portfolio, providing secure connectivity and inspection for web and AI traffic. Why it matters: Protects against lateral movement and AI-specific threats while maintaining secure connectivity. Key Features: TLS inspection, URL/file filtering AI Prompt Injection protection Private access for domain controllers to prevent lateral movement attacks. Learn about Secure Web and AI Gateway for agents Microsoft Entra: What’s new in secure access on the AI frontier Purview Enhancements Microsoft Purview is the data governance and compliance platform, ensuring sensitive data is classified, protected, and monitored. Why it matters: Ensures sensitive data remains protected and compliant in AI-driven environments. Key Features: AI Observability: Monitor agent activities and prevent sensitive data leakage. Compliance Guardrails: Communication compliance for AI interactions. Expanded DSPM: Data Security Posture Management for AI workloads. Announcing new Microsoft Purview capabilities to protect GenAI agents Intune Updates Microsoft Intune is a cloud-based endpoint device management solution that secures apps, devices, and data across platforms. It simplifies endpoint security management and accelerates response to device risks using AI. Why it matters: Endpoint security is critical as organizations manage diverse devices in hybrid environments. These updates reduce complexity, speed up remediation, and leverage AI-driven automation-helping security teams stay ahead of evolving threats. Key Features: Security Copilot agents automate policy reviews, device offboarding, and risk-based remediation. Enhanced remote management for Windows Recovery Environment (WinRE). Policy Configuration Agent in Intune lets IT admins create and validate policies with natural language What’s new in Microsoft Intune at Ignite Your guide to Intune at Ignite Closing Thoughts Microsoft Ignite 2025 signals the start of an AI-driven security era. From visibility and governance for AI agents to Zero Trust for machine identities, automation in security operations, and stronger compliance for AI workloads-these innovations empower organizations to anticipate threats, simplify governance, and accelerate secure AI adoption without compromising compliance or control. 📘 Full Coverage: Microsoft Ignite 2025 Book of NewsCatch up on Microsoft Security sessions and announcements from Ignite 2025
Ignite 2025 delivered groundbreaking innovations for securing the agentic era—where AI agents transform how we work and collaborate. If you missed the live sessions, news announcements, or want to dive deeper, here’s your quick start guide to the most important resources and actionable steps to stay informed. 1. Watch the Innovation Session: Security in the Agentic Era on demand Hear from Vasu Jakkal, CVP, Microsoft Security Business, and Charlie Bell, EVP, Microsoft Security, as they outline why digital trust is the foundation for innovation in the agentic era. With AI agents projected to reach 1.3 billion by 2028¹, organizations face new security challenges such as manipulated models to coerced agents and expanded attack surfaces. This session introduces Microsoft’s vision for ambient and autonomous security integrated across every layer of operations. You’ll learn how our AI-first security platform can help anticipate and stop attacks with AI-driven defense while helping to ensure security, governance, and compliance for your IT assets, and how it simplifies data management with a modern data lake and dynamic threat intelligence capabilities. You’ll also learn more about the just-announced Microsoft Agent 365, the control plane for AI agents that brings observability at every level of the AI stack. Through demos and customer stories, discover how identity, data, and compliance protections converge to enable secure AI innovation at scale. 2. Leverage AI agents in your workflow with Security Copilot in Microsoft 365 E5. With Security Copilot now part of Microsoft 365 E5, security teams can seamlessly bring AI-powered assistance into their daily workflows. This means faster incident response, simplified threat analysis, and natural language queries—all integrated into the tools you already use. By embedding generative AI directly into Microsoft 365, organizations can strengthen defenses and reduce complexity without adding extra licensing or overhead. Learn more. 3. Ambient and autonomous security for the agentic era Ignite 2025 introduced a bold vision for securing the agentic era. From making security ambient and autonomous across identities, data, apps, endpoints, and agents, to unveiling Agent 365 for centralized AI agent governance and embedding Security Copilot into Microsoft 365 E5, these updates show how Microsoft is transforming security for a world woven with AI. Explore this collection of insights, technical deep dives, and demos to see how Microsoft’s integrated security platform delivers unified protection and intelligent automation at scale. Explore all the security announcements from Ignite 2025. 4. Explore on-demand sessions Missed a live session or want to dive deeper into the latest security innovations? Explore the catalog of security sessions covering topics like modernizing SecOps, securing data, and protecting AI platforms and apps. Each session is packed with demos, best practices, and expert insights to help you apply what’s new in Microsoft Security. Your next steps Start with the Innovation Session (#1), then dive into the news announcements (#2, #3) and on-demand content (#4) to understand how Microsoft is securing the agentic era. ¹IDC Info Snapshot, sponsored by Microsoft, 1.3 Billion AI Agents by 2028, May 2025 #US53361825Join Our Microsoft Security Community
Want to help defend the world against cyber attacks? We want you to influence our designs, plans, and guidance so we can have a global impact together. That's why we need your participation in our security community. Please join our email list to be notified about the upcoming webinars, events, and other announcements. Upcoming Webinars DECEMBER 2 (9:00 AM - 10:00 AM) Microsoft Sentinel and Microsoft Defender XDR | Empowering the Modern SOC Microsoft is simplifying the SecOps experience and delivering innovation that will allow your team to scale in new ways. Join us for actionable learnings to help your team modernize your operations and enhance protection of your organization. DECEMBER 3 (8:00 AM -9:00 AM) Microsoft Defender for Identity | Identity Centric Protection in the Cloud Era Microsoft Defender for Identity would like to introduce the new identity centric protection capabilities providing identity centric protection across any identity source. DECEMBER 4 (8:00 AM - 9:30 AM) Security Copilot Skilling Series | Discussion of Ignite Announcements Ignite 2025 is all about driving impact in the era of AI—and security is at the center of it. In this session, we’ll unpack the biggest Security Copilot announcements from Ignite on agents and discuss how Copilot capabilities across Intune, Entra, Purview, and Defender deliver end-to-end protection. DECEMBER 4 (8:00 AM- 9:00 AM) Microsoft Defender for Cloud | Unlocking New Capabilities in Defender for Storage Join us for an in-depth look at the latest enhancements in Microsoft Defender for Storage. In this session, we’ll explore two powerful capabilities now available in public preview: Cloud Storage Aggregated Events and Built-in Automated Malware Remediation for Malicious Blobs. We’ll showcase live demos of these features in action and share best practices for leveraging them effectively. DECEMBER 4 (9:00 AM- 10:00 AM) Microsoft Sentinel | What's New in the Past 6 Months Join us for an insightful session on “What’s New in Microsoft Sentinel.” We’ll spotlight the latest innovations and enhancements, including improvements to the Defender portal that deepen its integration with Microsoft Sentinel. We’ll also explore how data lake capabilities are evolving to support more scalable and flexible security operations. Expect demos, real-world use cases, and a discussion on why these updates matter to our customers. Don’t miss out if you want to stay ahead of what’s new and what’s next! DECEMBER 8 (9:00 AM - 10:00 AM) Microsoft Security Store | Security, Simplified: A look inside the Security Store This session is to introduce the Microsoft Security Store—a centralized destination where customers can discover, deploy, and manage trusted security solutions built to extend Microsoft’s security platforms like Defender, Sentinel, Entra, Purview, and Intune. DECEMBER 9 (8:00 AM - 9:00 AM) Microsoft Defender XDR | A Deep Dive into Automated Attack Disruption Uncover the value of automated attack disruption and how it delivers protection without the complexity. Join the Automatic Attack Disruption team for an exclusive deep dive into these powerful capabilities. You’ll get a front-row seat to a demo, explore the latest innovations, a look at future investments and have your questions answered directly by the experts. Don’t miss this chance to see effortless protection in action. DECEMBER 9 (9:00 AM - 10:00 AM) Microsoft Sentinel | Part 1: Stop Waiting, Start Onboarding: Get Sentinel Defender‑Ready Today Part 1: Stop Waiting, Start Onboarding: Get Sentinel Defender‑Ready Today The Microsoft Sentinel portal in Azure is being retired by July 2026, so now is the perfect time to explore the Microsoft Defender unified portal. In this session, we’ll walk through a day in the life of a SOC, showing how integration and simplicity make security operations smoother. You’ll learn how to navigate the portal, manage incidents with a unified queue, and enrich investigations with UEBA, Threat Intelligence, and Watchlists. Plus, see how automation, dashboards, and case management help smaller setups work smarter. DECEMBER 10 (8:00 AM - 9:00 AM) Azure Network Security | Deep Dive into Azure DDoS Protection Join us for an in-depth exploration of Azure DDoS Protection and learn how to safeguard your applications and infrastructure against distributed denial-of-service attacks. This session will walk through the end-to-end architecture and planning considerations, dive into the detection and mitigation flow, and showcase telemetry, analytics, and alerting best practices. We’ll also cover how Azure DDoS Protection integrates with first-party services to deliver seamless protection and visibility across your environment. DECEMBER 10 (9:00 AM - 10:00 AM) Microsoft Defender for Cloud | Expose Less, Protect More with Microsoft Security Exposure Management Join us for an in-depth look at how Microsoft Security Exposure Management helps organizations reduce risk by identifying and prioritizing exposures before attackers can exploit them. Learn practical strategies to minimize your attack surface, strengthen defenses, and protect what matters most. DECEMBER 11 (8:00 AM - 9:00 AM) Microsoft Defender for Cloud | Modernizing Cloud Security with Next‑Generation Microsoft Defender for Cloud Microsoft Defender for Cloud is evolving to deliver a unified, intuitive, and scalable approach to cloud security. In this session, we’ll discuss how organizations can simplify posture management and threat protection across multicloud environments (Azure, AWS, GCP, and beyond) while improving efficiency and reducing risk. Learn how this direction streamlines operations, enhances clarity for security teams, and supports smarter risk prioritization. DECEMBER 11 (9:00 AM - 10:00 AM) Microsoft Sentinel data lake | Transforming data collection for AI-ready security operations with Microsoft Sentinel Join us to explore how Microsoft Sentinel is transforming security data collection across multicloud and multiplatform environments. In this webinar, we’ll share our vision for a unified, cloud-native approach, highlight the latest capabilities for ingesting data from on-prem systems, Microsoft workloads, and multi-cloud platforms, and showcase the codeless connector framework that accelerates custom integrations. With over 350 connectors available and the App Assure program ensuring reliability, we’ll also share the roadmap for scaling data collection to power AI-driven security operations. DECEMBER 16 (8:00 AM - 9:00 AM) Microsoft Defender for Office 365 | Ask the Experts: Tips and Tricks You’ve watched the latest Microsoft Defender for Office 365 best practices videos and read the blog posts by the esteemed Microsoft Most Valuable Professionals (MVPs), now bring your toughest questions or unique situations straight to the experts. In this interactive panel discussion, Microsoft MVPs will answer your real world scenarios, clarify best practices, and highlight practical tips surfaced in the recent series. We’ll kick off with a who’s who and recent blog/video series recap, then dedicate most of the time to your questions across migration, SOC optimization, fine-tuning configuration, Teams protection, and even Microsoft community engagement. Come ready with your questions (or pre-submit here) for the expert Security MVPs on camera, or the Microsoft Defender for Office 365 product team in the chat! DECEMBER 16 (9:00 AM - 10:00 AM) Microsoft Sentinel | Part 2: Don’t Get Left Behind: Complete Your Sentinel Move to Defender Part 2: Don’t Get Left Behind: Complete Your Sentinel Move to Defender As the transition deadline approaches in July 2026, this session helps you unlock the full potential of Microsoft Defender. We’ll cover data onboarding, retention strategies, and permission models for governance at scale. Explore Content Hub, analytic rules, and summary rules to optimize detection. Learn how Multi-Tenant Organization (MTO) simplifies management and see Security Copilot in action for AI-driven insights. Ideal for teams migrating from Azure Sentinel Portal or looking to strengthen their SOC posture. JANUARY 13 (9:00 AM - 10:00 AM) Microsoft Sentinel | AI-Powered Entity Analysis in Sentinel's MCP Server Assessing the risk of entities is a core task for SOC teams—whether triaging incidents, investigating threats, or automating response workflows. Traditionally, this has required building complex playbooks or custom logic to gather and analyze fragmented security data from multiple sources. With Entity Analyzer, this complexity is eliminated. The tool leverages Sentinel’s semantic understanding of your security data to deliver comprehensive, reasoned risk assessments for any entity your agents encounter. By providing a unified, out-of-the-box solution for entity analysis, Entity Analyzer enables your AI agents to make smarter decisions and automate more tasks—without the need to manually engineer risk evaluation logic for each entity type. This not only accelerates agent development, but also ensures your agents are always working with the most relevant and up-to-date context from across your security environment. And for those building SOAR workflows, Entity Analyzer is natively integrated with Logic Apps, making it easy to enrich entities and automate verdicts within your playbooks. JANUARY 20 (8:00 AM - 9:00 AM) Microsoft Defender for Cloud | What's New in Microsoft Defender CSPM Cloud security posture management (CSPM) continues to evolve, and Microsoft Defender CSPM is leading the way with powerful enhancements introduced after Microsoft Ignite (November 2025). This session will showcase the latest innovations designed to help security teams strengthen their posture and streamline operations. JANUARY 22 (8:00 AM - 9:00 AM) Azure Network Security | Advancing web application Protection with Azure WAF: Ruleset and Security Enhancements In this session, we’ll explore the latest Azure WAF ruleset and security enhancements designed to strengthen your protection, reduce false positives, and simplify management. You’ll learn how to fine-tune WAF configurations, gain deeper visibility into threat patterns, and ensure consistent security across your web workloads. Whether you’re just getting started with Azure WAF or looking to optimize existing deployments, this webinar will help you confidently build a more resilient and adaptive web application security posture. Videos, Webinar Recordings & Decks Subscribe to our YouTube channel. A complete list of past webinar recordings and decks can be found here. For security documentation click here. Private Community Customer Connection Programs We offer several customer connection programs within our private communities. By signing up, you can help us shape our products through activities such as reviewing product roadmaps, participating in co-design, previewing features, and staying up-to-date with announcements. Sign up at aka.ms/JoinCCP. Upcoming Events & Announcements TBA Blogs & Forums Got questions or feedback? Check out our blogs and forums where you can see the latest product developments and speak directly to our engineering teams, and see the latest product developments. GitHub Azure Network Security GitHub Microsoft Defender for Cloud GitHub Microsoft Sentinel GitHub Microsoft Defender XDR GitHub Microsoft Defender for Cloud Apps GitHub Microsoft Defender for Identity Microsoft Purview LinkedIn We have a general discussion group on LinkedIn Ninja Trainings Azure Network Security Microsoft 365 Advanced eDiscovery Microsoft Copilot for Security Microsoft Defender XDR Microsoft Defender External Attack Surface Management Microsoft Defender for Cloud Microsoft Defender for Cloud Apps Microsoft Defender for Endpoint Microsoft Defender Experts Microsoft Defender for Identity Microsoft Defender for IoT Microsoft Defender for Office 365 Microsoft Defender Threat Intelligence Microsoft Defender Vulnerability Management Microsoft Purview Insider Risk Management Microsoft Purview Data Lifecycle & Records Management Microsoft Purview Information Protection Microsoft Purview Data Loss Prevention Microsoft Purview Communication Compliance Microsoft Purview Compliance Manager Microsoft Sentinel Microsoft Sentinel Notebooks Microsoft Unified SOC Platform1.4MViews158likes54CommentsIgnite your future with new security skills during Microsoft Ignite 2025
Ignite your future with new security skills during Microsoft Ignite 2025 AI and cloud technologies are reshaping every industry. Organizations need professionals who can secure AI solutions, modernize infrastructure, and drive innovation responsibly. Ignite brings together experts, learning, and credentials to help you get skilled for the future. Take on the Secure and Govern AI with Confidence Challenge Start your journey with the Azure Skilling Microsoft Challenge. These curated challenges help you practice real-world scenarios and earn recognition for your skills. One of the challenges featured is the Secure and Govern AI with Confidence challenge. This challenge helps you: Implement AI governance frameworks. Configure responsible AI guardrails in Azure AI Foundry. Apply security best practices for AI workloads. Special Offer: Be among the first 5,000 participants to complete this challenge and receive a discounted certification exam voucher—a perfect way to validate your skills and accelerate your career. Completing this challenge earns you a badge and prepares you for advanced credentials—ideal for anyone looking to lead in AI security. Join the challenge today! Validate Your Expertise with this new Microsoft Applied Skill. Applied Skills assessments are scenario-based, so you demonstrate practical expertise—not just theory. Earn the Secure AI Solutions in the Cloud credential—a job-ready validation of your ability to: Configure security for AI services using Microsoft Defender for Cloud. Implement governance and guardrails in Azure AI Foundry. Protect sensitive data and ensure compliance across AI workloads. This applied skill is designed for professionals who want to lead in AI security, accelerate career growth, and stand out in a competitive market. To learn how to prepare and take the applied skill, visit here. Your Next Steps: Security Plans Ignite isn’t just about live sessions—it’s about giving you on-demand digital content and curated learning paths so you can keep building skills long after the event ends. With 15 curated security plans that discuss topics such as controlling access with Microsoft Entra and securing your organization’s data, find what is relevant to you on Microsoft Ignite: Keep the momentum going page.Celebrating Cybersecurity Awareness Month: Everyday Protection with Microsoft 365
Every October, people around the world- from students and parents to large organizations and governments- take time to strengthen their online safety habits and learn how to protect their digital lives. Microsoft’s pledge to our customers and our community is to prioritize your cybersafety above all else. Whether you're running a Fortune 100 company, shopping online, or helping your kids with homework, we’re here to help you stay one step ahead of cyber threats. Our goal is simple: to give you the tools, tips, and confidence to be cybersmart every day. The Evolving Threat Landscape In the past year, online threats have become more aggressive and harder to spot: Phishing scams are everywhere—fraudsters now mimic trusted brands to trick you into giving up passwords or personal info. Fraudulent websites are deceptive and often mimic legitimate businesses or government agencies, luring users into sharing sensitive information like passwords or credit card numbers. Identity theft is on the rise, with criminals using leaked personal data to open fake accounts or impersonate you online. These attacks are fast, sneaky, and can be powered by artificial intelligence. That’s why you need to have a security-first mindset. Today, you need always-on protection that can spot suspicious behavior, predict hacker tactics, and respond quickly—before damage is done. Microsoft’s Commitment to Security Every time you check your email, save a photo, or browse the web, Microsoft’s security ecosystem is working behind the scenes to keep you safe. Microsoft analyzes over 84 trillion signals daily—from devices, emails, and cloud activity—to detect threats and protect your personal data. Millions of people trust Microsoft to help secure their digital lives, whether they’re managing finances, helping kids with homework, or staying connected with loved ones. Through our Secure Future Initiative, we’re investing in smarter, faster protection—powered by over 30,000 engineers focused on identity safety, threat detection, and cloud security. This means that whether you're using Outlook to email a friend, OneDrive to store family memories, or your phone to shop online, you're backed by the same advanced security that protects global organizations—tailored for your everyday life. Microsoft 365: Everyday Online Protection in Action Microsoft 365 and its suite of apps are here to keep you safer online: Microsoft Defender for Individuals¹ ²: Get peace of mind with a proactive online security solution to protect your family’s identities³, data, and devices from hackers and scammers. Outlook: Keep your emails safer – automatically scan⁴ emails for viruses and malware from unsafe links and attachments or encrypt⁴ your sensitive emails. OneDrive: Save your photos, videos, and files securely to OneDrive and keep them protected with ransomware detection and file recovery⁴. Personal Vault provides another layer of protection for your most sensitive files. Security Is a Shared Responsibility Technology plays a big role in keeping you safe online—but it’s not the whole story. You are the first and last line of defense. This Cybersecurity Awareness Month, take simple steps to protect yourself and your family: Turn on multi-factor authentication (MFA) for all your accounts to add an extra layer of security. Keep your devices and apps updated so you’re protected against the latest threats. Use strong, unique passwords—and consider a password manager to help keep track. Take advantage of built-in security tools like Defender, Outlook, and OneDrive to help safeguard your personal phones and computers, data, emails, and files. Together, we can build a safer digital world. When each of us takes action, we raise the bar against cyber threats. Let’s make online safety a daily habit—for ourselves and those we care about. Explore our Cybersecurity Awareness Month resources for best practices on how to be cybersmart, which includes articles on AI safety, phishing, fraud, cybersecurity 101, and more. We also include cybersecurity learning paths, certification opportunities, and the latest insights about threat intelligence and cybersecurity developments, including tools like the Be Cybersmart Kit. Cybersecurity first, stay safe always. Happy Cybersecurity Awareness Month! References 1 – Microsoft 365 Personal, Family, or Premium subscription is required. 2 – Microsoft Defender is currently not available in certain regions. 3 – Available in the US and US territories only. Your device's primary display language must be set to English. 4 – Microsoft 365 Basic, Personal, Family, or Premium subscription is required.Want to earn an Exclusive Security Tech Community Badge? Take our quick survey!
Hey there Security Tech Community! As we prepare for Microsoft Ignite, we’re building a focused, practitioner-led security roundtable and we want your input to ensure it reflects the most relevant and pressing topics in the field. We invite you to take a short survey and share the security topics, trends, and technical questions you want to see covered. Your input will directly influence the structure and substance of the Ignite Security Roundtable. The first 5 people to post a screenshot for proof of survey completion in the comments below will receive this "Microsoft Security Star" Badge to add to their Tech Community profile! TAKE THE SURVEY NOW: https://aka.ms/IgniteSecurityRoundtableSurvey2025Solved288Views3likes6CommentsDiscover the latest security innovations at Microsoft Ignite 2025
In today’s rapidly evolving digital world, security leaders and practitioners face new challenges—and opportunities—driven by the rise of AI. At Microsoft Ignite, we will showcase end-to-end security innovations and share world class threat and regulatory intelligence to give you the advantage you need to safely adopt AI and face the rapidly changing threat landscape. Why attend Microsoft Ignite? Visionary insights: Hear directly from Microsoft Security leaders and industry experts on the evolving threat landscape and the role of AI in defense. Community connections: Network with peers and industry experts, and join community events throughout the week, including the Secure the Night party (register here for the party—please note this is a separate registration from the main conference). Immersive experiences: Get hands-on with the latest security technologies and discover tools designed to help you accelerate secure AI adoption. Career growth: Take advantage of opportunities to expand your skills and earn certifications that set you apart in the industry. Whether you’re a CISO, security architect, or passionate about protecting what matters, Microsoft Ignite is your chance to dive into the latest security innovations to help you accelerate the secure adoption of AI. Save the date San Francisco, November 17–21, 2025 Or join us online November 18–21 Register now and secure your spot at this premier event for security professionals. Learn more about the security experience at Microsoft Ignite.Announcing a New Microsoft Security Virtual Training Day
We’re thrilled to announce a brand-new opportunity for learning and growth: Microsoft Virtual Training Day: Strength Cloud Security with Microsoft Defender for Cloud! This free, online event is designed to empower professionals with the skills and knowledge needed to thrive in today’s digital landscape. During this training, you’ll be able to: Learn how to increase cloud security using Microsoft Defender for Cloud and how to deploy security across your DevOps workflows. Discover how to detect risks, maintain compliance, and protect hybrid and multicloud environments. Find out how to defend servers, containers, storage, and databases using built-in security. Chat with Microsoft experts—ask questions and get answers on real-world security challenges. Here’s what you can expect: Part 1 Part 2 Introduction Introduction What a comprehensive cloud-native application protection platform looks like Comprehensive workload protection (part 1) Break: 10 minutes Break: 10 minutes Starting with proactive security Comprehensive workload protection (part 2) Break: 10 minutes Automating responses Operationalizing Posture Management Closing question and answer Closing question and answer Why Attend this Virtual Training Day? Microsoft Virtual Training Days offer a host of benefits: Flexible Learning: Attend from anywhere, at your own pace. Expert Instruction: Gain insights from industry leaders and certified professionals. Certification Opportunities: Many sessions prepare you for Microsoft certifications. Networking: Connect with peers and professionals across industries. Free Resources: Access downloadable materials and follow-up learning paths. Earn a voucher: Upon completion of the event, the exam is offered at a 50% discount off the exam rate. Don't miss out on this opportunity. Go and registertoday! For more information on all things security, please visit our Security Hub.Help Shape the Microsoft Ignite Security Roundtable: Take Our Quick Survey
As we prepare for Microsoft Ignite, we’re building a focused, practitioner-led security roundtable and we want your input to ensure it reflects the most relevant and pressing topics in the field. We invite you to take a short survey and share the security topics, trends, and technical questions you want to see covered. Your input will directly influence the structure and substance of the Ignite Security Roundtable. Thank you for helping us design a roundtable that delivers value, drives insight, and reflects what truly matters to the security community! TAKE THE SURVEY NOW: https://aka.ms/IgniteSecurityRoundtableSurvey2025