Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

Join Our Security Community

Microsoft

We want you to speak directly to our engineering teams. We believe that the best way to improve our security products is by having no barriers between you and the people that create them. That's why we need your participation in our security community.

 

As part of our community you can influence our products and get early access to changes by participating in private previews, giving feedback, requesting features, reviewing product roadmaps, joining webinars and calls, or attending in-person events. 

 

Join Us

To join our community, click here, and then click the join button and the heart icons of the groups your are interested in, as pictured below.

 

akams-pic.PNG

 

Additional Security Groups

Here's a list of other security-related groups you may want to join.

Azure

Enterprise Mobility + Security

Internet of Things

Microsoft Graph Security API

Security, Privacy & Compliance

Windows Defender Advanced Threat Protection 

 

Find Us on LinkedIn 

We have a general discussion group on LinkedIn called the Microsoft Security Community, where I announce highlights from this site. Please join the group and feel free connect with me

 

Webinars and Calls

Several of our product teams hold regular webinars or calls where they introduce the product, do a deep dive, preview forthcoming features, gather feedback, and answer questions. Registration links are posted below:

 

Product Next Webinar Recordings of Past Webinars
Azure Security Center for IoT 8/5/2019: Introduction https://aka.ms/ASCIoTRecordings
Azure Advanced Threat Protection TBD https://aka.ms/AATPRecordings
Azure Sentinel TBD http://aka.ms/AzureSentinelRecordings
Azure Information Protection TBD https://aka.ms/AIPRecordings
Microsoft Cloud App Security TBD https://aka.ms/MCASRecordings
Security Intelligence Report TBD https://aka.ms/SIRRecordings

 

Customer Advisory Council (CAC)

We periodically select customers to be part of our Customer Advisory Council (CAC). We form a close relationship with these organizations, inviting them to exclusive, in-person events and giving them access to non-public roadmaps and information. CAC members give in-depth feedback our on products and consequently exert a great deal of influence our plans, priorities, and designs. Part of our criteria for choosing CAC members is how active they are in this community. If you would like to be part of our CAC, join our community, participate heavily, and then reach out to me. 

 

Submit Feature Requests

In addition to engaging us in the ways listed above, you can also submit and vote on feature requests at https://microsoftsecurity.uservoice.com.

 

We hope to hear from you soon!

12 Replies

Thanks excited, because we have the Enterprise Mobility + Security E5 and Windows Defender Advanced Threat Protection. Looking to really get info here.

Hi Ryan,

I am trying to join the webinar for AIP basics but unable to join . It says i need host permission etc even though i signed up and got the emailUntitled.png

Good stuff @Ryan Heffernan 

Kudos to Microsoft Security and Ryan Heffernan
I look forward to the engagements. I work with customers that need effective and concise guidance.

@Ryan Heffernan 

The AIP Webinar is no longer online available. Is there any option to Download or Stream the Sessions?

https://azure.microsoft.com/tr-tr/ Try Azura Cloud and OneDrive.

@Ryan Heffernan 

Hi Ryan, 

Can you please clarify on M365E5Security ShrdSvr ALNG SubsVL MVL PerUsr license feature, I have wanted to know if it has Windows defender ATP as part of its component.

 

Does this work with my EMS E3 Licenses or independently.

Thank you.

@Ryan Heffernan Dear: Ryan Heffernan and all my friends can not participate in audio and video discussions, but I will share the updates with the following link when necessary.
https://github.com/40345839668

@Jerry Gonzalez Windows defender is enough to protect you, but if you want to protect your machine and those around you, you must create a microsoft account.

Looking forward to this, Thanks!

@Ryan Heffernan 

 

I would like to participate in the Microsoft Advisory program.

I am currently working on quite a number of projects with the EMS E5 Security sku and Azure Security center and Azure Sentinel in the coming weeks.

Looking forward to hearing from you.