Skip to main content
loading
Hero Section Image

Nå større mål med Microsoft-begivenheder

Uanset om du er udvikler, it-fagperson, partner, underviser eller forretningsperson, har vi masser af Microsoft-begivenheder, der er skabt specifikt med din vækst i tankerne. Udforsk særlige begivenheder og læringsmuligheder, der er oprettet for at hjælpe dig med at udbygge din ekspertise, lære nye færdigheder og opbygge fællesskab.

0 0
Loading...

Surface

X

Surface

Filtre anvendt:

1 til 16 af 36 resultater

Copy URl to Clipboard
Copy result to clipboard

Microsoft Virtual Briefing - OpenAI on Azure - 2-hours hands on workshop

Dato og klokkeslæt

04/30/2025 | 13:00 - 15:00 (GMT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:British Summer Time: 2:00PM - 4:00PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 5:00PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 6:00PM EEST (UTC+3:00)We are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Detailed Agenda:14:00 – 14:20 Presentation - Introduction to Azure OpenAIDeep dive and some theoryResponsible AI 14:20 – 14:50 Walk through Azure AI Studio setupMonitoring of AI modelsCost considerationsProvisioned throughputPTU calculator demo 14:50 – 15:00 Break 15:00 – 15:50 Prompts and tokensPrompt engineering vs fine tuningDemo, hands on and workshop walkthroughCode samples walk through and setupDeep dive on sample code 15:50 - 16:00 Questions and answers, wrapping upThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft 365 Community Conference​

Dato og klokkeslæt

05/06/2025 | 07:00 (PST) - 05/08/2025 | 16:00 (PST)

Event format Personligt fremmøde

Event type Briefing

Microsoft 365 Community Conference​

Microsoft Virtual Briefing - XDR Unleashed: Unifying Threat Defence with Microsoft​

Dato og klokkeslæt

05/06/2025 | 08:00 - 09:00 (PST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

This session will have two speakers: Trevor Stuart, Senior Global Black Belt Security Specialist at Microsoft and Jason Floyd, Chief Security Officer at Ascent Solutions.Ascent Solution excels at deploying and configuring the Microsoft security stack allowing businesses to stay secure and operating efficiently. Stopping threat actors and modernizing cyber operations.Ascent consultants share a determination to secure and manage ecosystems, ensuring safety from current and emerging threats.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.XDR Unleashed: Unifying Threat Defense with MicrosoftWe are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Threat Protection with SIEM + XDRIn an era where cyberattacks are more frequent and relentless, join this briefing to learn how Microsoft and its Partners are changing the game with Extended Detection and Response (XDR). Join us to understand how XDR brings the entire lifecycle of threats together under one unified experience. Discover how it empowers you to prevent attacks, strengthen your security posture, and disrupt threats in near-real time using AI. Stay ahead of the curve with Microsoft's XDR solution.These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Who should attend:IT & Business leaders who are responsible for making decisionsIT professionals who manage their organizations infrastructureIf you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - XDR Unleashed: Unifying Threat Defence with Microsoft​

Dato og klokkeslæt

05/06/2025 | 13:00 - 14:00 (GMT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:British Summer Time: 2:00PM - 3:00PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:00PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:00PM EEST (UTC+3:00)XDR Unleashed: Unifying Threat Defense with MicrosoftWe are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Threat Protection with SIEM + XDRIn an era where cyberattacks are more frequent and relentless, join this briefing to learn how Microsoft and its Partners are changing the game with Extended Detection and Response (XDR). Join us to understand how XDR brings the entire lifecycle of threats together under one unified experience. Discover how it empowers you to prevent attacks, strengthen your security posture, and disrupt threats in near-real time using AI. Stay ahead of the curve with Microsoft's XDR solution.These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Who should attend: IT & Business leaders who are responsible for making decisionsIT professionals who manage their organizations infrastructureThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Zero Trust: La Clave para una Seguridad Cibernética Robusta

Dato og klokkeslæt

05/07/2025 | 09:00 - 10:00 (CAST)

Event format Digitalt

Event delivery language Spanish (Mexico)

Event type Briefing

Overview This event will be delivered in Spanish. Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutions These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Unlocking the Secrets of Sentinel: Understanding & Optimizing the Cost

Dato og klokkeslæt

05/07/2025 | 12:00 - 13:00 (SGT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) Australia: 2:00PM - 3:00PM AEST (UTC+10:00) India: 9:30AM - 10:30AM IST (UTC+5:30)Overview Microsoft Sentinel is a cloud-native security information and event management (SIEM) solution that helps you detect, investigate, and respond to threats across your hybrid environment. But how can you make the most of this powerful tool and optimize its cost-effectiveness?In this webinar, aimed at current users of Microsoft Sentinel or those who are interested in getting started with Microsoft Sentinel and want to do it right from the get-go, you will learn the best practices for maintaining and optimising your Microsoft Sentinel deployment, with a focus on cost and ingestion optimization.What you will learn: Sentinel best practices focusing on:Sentinel architectureSentinel operational healthSentinel configuration and implementationSentinel cost optimization, focusing on both ingestion and retentionActionable workbooks and queries to use to improve cost within your Sentinel implementationWho should attend: CISO’s and Security directors/managersSecurity architects, engineers or operations staffImportant: This event may be recorded If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Unlocking Potential: Harnessing Microsoft 365 Copilot

Dato og klokkeslæt

05/07/2025 | 12:00 - 13:30 (CST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Join us for an insightful webinar where we delve into the transformative power of Microsoft 365 Copilot. This session is tailored for business professionals, IT administrators, and anyone eager to leverage AI to boost their productivity and creativity. Key Highlights:Introduction to Microsoft 365 Copilot: Gain a clear understanding of what Copilot is, its seamless integration with Microsoft 365, and how it stands out from other AI toolsBoosting Productivity: Discover how Copilot can streamline tasks like drafting emails, creating presentations, and analyzing data.Fostering Creative Collaboration: Learn how Copilot enhances creativity and teamwork, revolutionizing your workflow.Security and Privacy: Explore Microsoft’s Responsible AI practices that ensure your data's security and privacy while using Copilot. What You Will Learn: The core functionalities of Microsoft 365 Copilot and its impact on the modern workplace.Practical demonstrations showcasing Copilot’s capabilities across various Microsoft 365 applications.Insights into future developments and enhancements of Copilot. Join us to unlock the full potential of Microsoft 365 Copilot and transform your daily tasks and business processes.Please note this event may be recorded.

Microsoft Virtual Briefing - Unlocking the Secrets of Sentinel: Understanding & Optimizing the Cost

Dato og klokkeslæt

05/07/2025 | 13:00 - 14:00 (GMT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:British Summer Time: 2:00PM - 3:30PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:30PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:30PM EEST (UTC+3:00)Overview Microsoft Azure Sentinel is a cloud-native security information and event management (SIEM) solution that helps you detect, investigate, and respond to threats across your hybrid environment. But how can you make the most of this powerful tool and optimize its cost-effectiveness? In this webinar, you will learn how to leverage Sentinel's features and best practices to improve your security posture and reduce your spending. You will also get insights from real-world case studies and see how other organizations have achieved their security and cost goals with Sentinel. What you will learn: How to configure Sentinel's data sources, analytics, and workbooks How to use Sentinel's pricing calculator and monitor your consumption How to optimize your data ingestion, retention, and query strategies How to apply Sentinel's cost optimization recommendations and tips Who should attend: IT & Business leaders who are responsible for making decisions IT professionals who manage their organizations infrastructureThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Unmasking Financial Crime: AI-Driven Strategies for Fraud, AML & KYC

Dato og klokkeslæt

05/08/2025 | 11:30 - 12:30 (AEST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:Australia: 11:30AM - 12:30PM AEST (UTC+10:00)Singapore: 09:30AM - 10:30AM SGT (UTC+8:00)Japan: 10:30AM – 11:30:AM JST (UTC+9:00) This Virtual Briefing will provide valuable insights of how new technologies can be deployed to tackle the rising tide of criminal activity in the financial system.The session, primarily aimed at a business audience, will provide a number of demonstrations of Microsoft and third-party technologies in action.Agenda KYC with AI & detecting scams behaviours:Addressing the challenges and opportunities in KYC process as well as detecting scams behaviours with first and third party solutions in the Asia market. Transaction Monitoring & Case Reduction:Exploring methods to reduce case volumes through advanced transaction monitoring, demonstrating how technology can streamline processes and improve efficiency. Investigator Efficiency with Azure Open AI:Highlighting the role of Azure Open AI in boosting investigator efficiency by integrating AI-driven insights into fraud investigations Don’t miss this opportunity to connect with Microsoft and PWC experts on utilizing AI to fight financial crime.Please note that this event will not be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Copilot for all: Introducing Microsoft 365 Copilot Chat

Dato og klokkeslæt

05/08/2025 | 13:00 - 14:30 (GMT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:British Summer Time: 2:00PM - 3:30PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:30PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:30PM EEST (UTC+3:00)Join us for an exciting event where we unveil Microsoft 365 Copilot Chat, a new offering that adds pay-as-you-go agents to the existing free chat experience for Microsoft 365 commercial customers. Copilot agents are specialized AI assistants that can be customized to meet specific business needs. These agents operate within Microsoft 365 applications, providing real-time assistance, automating workflows, and optimizing business processes. They can automate everyday tasks, freeing up valuable time for employees to focus on more strategic activities and dynamically plan and orchestrate workflows, ensuring that business processes run smoothly and efficiently. What You Will Learn: Key Features: AI Chat: Experience secure, enterprise-ready web chat powered by GPT-4, perfect for quick research, report drafting, and fact-checking. File Uploads: Effortlessly summarize Word documents, analyze Excel data, and enhance PowerPoint presentations. Image Generation: Create stunning visuals using natural language prompts. Copilot Pages: Collaborate seamlessly with your team on a shared AI-driven canvas. Transform Business Processes: Create Agents: Use Copilot Studio to describe tasks and connect them to business data, streamlining workflows and enhancing productivity. Discover Agents: Access agents with metered pricing and leverage Microsoft Azure credits to optimize costs and maximize value. Seamless Integration:Data Protection: Ensures the security and privacy of your data, meeting compliance requirements. Admin Management: Manage user-created agents with transparent metering setup, providing control and oversight. This new offering complements our best-in-class Microsoft 365 Copilot experience and can help you unlock the full ROI of AI within your organization, driving innovation and competitive advantage. Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Copilot for all: Introducing Microsoft 365 Copilot Chat

Dato og klokkeslæt

05/13/2025 | 08:00 - 09:30 (PST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Join us for an exciting event where we unveil Microsoft 365 Copilot Chat, a new offering that adds pay-as-you-go agents to the existing free chat experience for Microsoft 365 commercial customers. Copilot agents are specialized AI assistants that can be customized to meet specific business needs. These agents operate within Microsoft 365 applications, providing real-time assistance, automating workflows, and optimizing business processes. They can automate everyday tasks, freeing up valuable time for employees to focus on more strategic activities and dynamically plan and orchestrate workflows, ensuring that business processes run smoothly and efficiently. What You Will Learn: Key Features: AI Chat: Experience secure, enterprise-ready web chat powered by GPT-4, perfect for quick research, report drafting, and fact-checking. File Uploads: Effortlessly summarize Word documents, analyze Excel data, and enhance PowerPoint presentations. Image Generation: Create stunning visuals using natural language prompts. Copilot Pages: Collaborate seamlessly with your team on a shared AI-driven canvas. Transform Business Processes: Create Agents: Use Copilot Studio to describe tasks and connect them to business data, streamlining workflows and enhancing productivity. Discover Agents: Access agents with metered pricing and leverage Microsoft Azure credits to optimize costs and maximize value. Seamless Integration: Data Protection: Ensures the security and privacy of your data, meeting compliance requirements. Admin Management: Manage user-created agents with transparent metering setup, providing control and oversight. This new offering complements our best-in-class Microsoft 365 Copilot experience and can help you unlock the full ROI of AI within your organization, driving innovation and competitive advantage. Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - M365 Copilot Wave 2: Whats New in M365 Copilot?

Dato og klokkeslæt

05/14/2025 | 12:00 - 13:15 (CST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Stay ahead with the latest developments in Microsoft 365 Copilot as we unveil the exciting features of Wave 2. This session will highlight new functionalities, enhanced capabilities, and expanded integrations across the Microsoft 365 ecosystem. Learn how these updates can address emerging business needs and deliver greater value to your teams. From improved AI assistance to innovative use cases, you’ll discover how the new features can transform your workflows and maximize productivity. Join us to ensure you’re leveraging the full potential of the latest Copilot advancements.What You Will Learn:New features and updates introduced in M365 Copilot Wave 2.Gain a comprehensive overview of the latest features added to Microsoft 365 Copilot, from enhanced AI models to expanded integrations with third-party apps. Learn how these updates improve Copilot’s overall performance and functionality.Expanded AI capabilities and use cases across the Microsoft 365 suite.Explore new and creative ways Copilot can be utilized in apps like Outlook, Teams, and Excel. Understand how these capabilities can streamline specific workflows, saving time and boosting productivity.How to leverage these enhancements to drive greater business impact.Learn actionable strategies to implement and maximize the benefits of the new Copilot features in your organization. Hear success stories from organizations already using Wave 2 features to achieve measurable results. These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Important: This event may be recordedIf you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Announcing Enterprise Grade Security, Right Sized for SMBs

Dato og klokkeslæt

05/15/2025 | 14:00 - 15:00 (AEST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:Australia: 2:00PM - 3:00PM AEST (UTC+10:00) Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) India: 9:30AM - 10:30AM IST (UTC+5:30) Join Us for an Exclusive Digital Event for Business Premium Customers!Discover the advantages of our new E5 Security attach suite designed specifically for our Business Premium customers. The evolving threat landscape presents ongoing challenges for small and medium businesses (SMBs), including increased compliance requirements against frameworks like Essential 8, NIST, and CIS. Whether your company is going IPO, part of the government supply chain, or simply protecting your business, leveraging cyber frameworks is crucial. Microsoft empowers you and your organization to achieve more with less. Today, we are excited to share an exclusive product announcement that will enhance your security posture and reduce the total cost of ownership by consolidating multiple siloed security offerings. For attendees of the session, Microsoft is offering a complimentary consulting package for organizations interested in securing more than 100 seats with the new offering.Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Implementing Zero Trust Architecture for Enhanced Security

Dato og klokkeslæt

05/20/2025 | 08:00 - 09:00 (PST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

This session will have two speakers: Oscar Rangel, Senior Digital Technical Specialist at Microsoft and Jason Floyd, Chief Security Officer at Ascent Solutions.Ascent Solution excels at deploying and configuring the Microsoft security stack allowing businesses to stay secure and operating efficiently. Stopping threat actors and modernizing cyber operations.Ascent consultants share a determination to secure and manage ecosystems, ensuring safety from current and emerging threats.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutionsThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Revolutionizing Security Operations - This Is the Way

Dato og klokkeslæt

05/20/2025 | 10:00 - 11:00 (PST)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Overview:Are you ready to revolutionize your security operations? Join us to discover how Microsoft Sentinel, combined with the Unified Security Operations Platform, can transform your approach to threat detection and response with the power of cloud-native SIEM and AI-driven capabilities.What you will learn:In this briefing, we will delve into the challenges faced by traditional security tools and demonstrate how this unified platform addresses these issues with advanced capabilities such as automated threat detection, comprehensive security coverage, and automated response playbooks to provide a single pane of security operation across your entire environment.In this session we will discuss the following:Challenges to running an effective SOCWhy the Unified Security Operations Portal?Platform OverviewAI-Driven SecurityUnique Sentinel features in the Unified Security Operations PortalPlease note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Microsoft Virtual Briefing - Implementing Zero Trust Architecture for Enhanced Security

Dato og klokkeslæt

05/20/2025 | 12:00 - 13:00 (SGT)

Event format Digitalt

Event delivery language English (United States)

Event type Briefing

Localized times:Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) Australia: 2:00PM - 3:00PM AEST (UTC+10:00)India: 9:30AM - 10:30AM IST (UTC+5:30)Overview Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutionsThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Dato og klokkeslæt

APR 30, 2025

13:00 - 15:00 (GMT)

Microsoft Virtual Briefing - OpenAI on Azure - 2-hours hands on workshop

Localized times:British Summer Time: 2:00PM - 4:00PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 5:00PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 6:00PM EEST (UTC+3:00)We are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Detailed Agenda:14:00 – 14:20 Presentation - Introduction to Azure OpenAIDeep dive and some theoryResponsible AI 14:20 – 14:50 Walk through Azure AI Studio setupMonitoring of AI modelsCost considerationsProvisioned throughputPTU calculator demo 14:50 – 15:00 Break 15:00 – 15:50 Prompts and tokensPrompt engineering vs fine tuningDemo, hands on and workshop walkthroughCode samples walk through and setupDeep dive on sample code 15:50 - 16:00 Questions and answers, wrapping upThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 6-8, 2025

07:00 - 16:00 (PST)

Microsoft 365 Community Conference​

Microsoft 365 Community Conference​

Event format Personligt fremmøde

alt= Briefing

Audience : Developers, Educators, Students, IT Professionals, Partners, For Home, Press, Business Decision Makers, Executives, Other Professionals

Dato og klokkeslæt

MAY 6, 2025

08:00 - 09:00 (PST)

Microsoft Virtual Briefing - XDR Unleashed: Unifying Threat Defence with Microsoft​

This session will have two speakers: Trevor Stuart, Senior Global Black Belt Security Specialist at Microsoft and Jason Floyd, Chief Security Officer at Ascent Solutions.Ascent Solution excels at deploying and configuring the Microsoft security stack allowing businesses to stay secure and operating efficiently. Stopping threat actors and modernizing cyber operations.Ascent consultants share a determination to secure and manage ecosystems, ensuring safety from current and emerging threats.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.XDR Unleashed: Unifying Threat Defense with MicrosoftWe are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Threat Protection with SIEM + XDRIn an era where cyberattacks are more frequent and relentless, join this briefing to learn how Microsoft and its Partners are changing the game with Extended Detection and Response (XDR). Join us to understand how XDR brings the entire lifecycle of threats together under one unified experience. Discover how it empowers you to prevent attacks, strengthen your security posture, and disrupt threats in near-real time using AI. Stay ahead of the curve with Microsoft's XDR solution.These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Who should attend:IT & Business leaders who are responsible for making decisionsIT professionals who manage their organizations infrastructureIf you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, Educators, Students, IT Professionals, For Home, Business Decision Makers, Executives, Other Professionals

Dato og klokkeslæt

MAY 6, 2025

13:00 - 14:00 (GMT)

Microsoft Virtual Briefing - XDR Unleashed: Unifying Threat Defence with Microsoft​

Localized times:British Summer Time: 2:00PM - 3:00PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:00PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:00PM EEST (UTC+3:00)XDR Unleashed: Unifying Threat Defense with MicrosoftWe are thrilled to invite you to this exclusive event where you will have a unique opportunity to sit down with our fantastic subject matter experts to discover more on how Microsoft can revolutionize your work processes and empower your organization to achieve more!Threat Protection with SIEM + XDRIn an era where cyberattacks are more frequent and relentless, join this briefing to learn how Microsoft and its Partners are changing the game with Extended Detection and Response (XDR). Join us to understand how XDR brings the entire lifecycle of threats together under one unified experience. Discover how it empowers you to prevent attacks, strengthen your security posture, and disrupt threats in near-real time using AI. Stay ahead of the curve with Microsoft's XDR solution.These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Who should attend: IT & Business leaders who are responsible for making decisionsIT professionals who manage their organizations infrastructureThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, Educators, Students, IT Professionals, For Home, Business Decision Makers, Executives, Other Professionals

Dato og klokkeslæt

MAY 7, 2025

09:00 - 10:00 (CAST)

Microsoft Virtual Briefing - Zero Trust: La Clave para una Seguridad Cibernética Robusta

Overview This event will be delivered in Spanish. Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutions These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language Spanish (Mexico)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 7, 2025

12:00 - 13:00 (SGT)

Microsoft Virtual Briefing - Unlocking the Secrets of Sentinel: Understanding & Optimizing the Cost

Localized times:Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) Australia: 2:00PM - 3:00PM AEST (UTC+10:00) India: 9:30AM - 10:30AM IST (UTC+5:30)Overview Microsoft Sentinel is a cloud-native security information and event management (SIEM) solution that helps you detect, investigate, and respond to threats across your hybrid environment. But how can you make the most of this powerful tool and optimize its cost-effectiveness?In this webinar, aimed at current users of Microsoft Sentinel or those who are interested in getting started with Microsoft Sentinel and want to do it right from the get-go, you will learn the best practices for maintaining and optimising your Microsoft Sentinel deployment, with a focus on cost and ingestion optimization.What you will learn: Sentinel best practices focusing on:Sentinel architectureSentinel operational healthSentinel configuration and implementationSentinel cost optimization, focusing on both ingestion and retentionActionable workbooks and queries to use to improve cost within your Sentinel implementationWho should attend: CISO’s and Security directors/managersSecurity architects, engineers or operations staffImportant: This event may be recorded If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 7, 2025

12:00 - 13:30 (CST)

Microsoft Virtual Briefing - Unlocking Potential: Harnessing Microsoft 365 Copilot

Join us for an insightful webinar where we delve into the transformative power of Microsoft 365 Copilot. This session is tailored for business professionals, IT administrators, and anyone eager to leverage AI to boost their productivity and creativity. Key Highlights:Introduction to Microsoft 365 Copilot: Gain a clear understanding of what Copilot is, its seamless integration with Microsoft 365, and how it stands out from other AI toolsBoosting Productivity: Discover how Copilot can streamline tasks like drafting emails, creating presentations, and analyzing data.Fostering Creative Collaboration: Learn how Copilot enhances creativity and teamwork, revolutionizing your workflow.Security and Privacy: Explore Microsoft’s Responsible AI practices that ensure your data's security and privacy while using Copilot. What You Will Learn: The core functionalities of Microsoft 365 Copilot and its impact on the modern workplace.Practical demonstrations showcasing Copilot’s capabilities across various Microsoft 365 applications.Insights into future developments and enhancements of Copilot. Join us to unlock the full potential of Microsoft 365 Copilot and transform your daily tasks and business processes.Please note this event may be recorded.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 7, 2025

13:00 - 14:00 (GMT)

Microsoft Virtual Briefing - Unlocking the Secrets of Sentinel: Understanding & Optimizing the Cost

Localized times:British Summer Time: 2:00PM - 3:30PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:30PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:30PM EEST (UTC+3:00)Overview Microsoft Azure Sentinel is a cloud-native security information and event management (SIEM) solution that helps you detect, investigate, and respond to threats across your hybrid environment. But how can you make the most of this powerful tool and optimize its cost-effectiveness? In this webinar, you will learn how to leverage Sentinel's features and best practices to improve your security posture and reduce your spending. You will also get insights from real-world case studies and see how other organizations have achieved their security and cost goals with Sentinel. What you will learn: How to configure Sentinel's data sources, analytics, and workbooks How to use Sentinel's pricing calculator and monitor your consumption How to optimize your data ingestion, retention, and query strategies How to apply Sentinel's cost optimization recommendations and tips Who should attend: IT & Business leaders who are responsible for making decisions IT professionals who manage their organizations infrastructureThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 8, 2025

11:30 - 12:30 (AEST)

Microsoft Virtual Briefing - Unmasking Financial Crime: AI-Driven Strategies for Fraud, AML & KYC

Localized times:Australia: 11:30AM - 12:30PM AEST (UTC+10:00)Singapore: 09:30AM - 10:30AM SGT (UTC+8:00)Japan: 10:30AM – 11:30:AM JST (UTC+9:00) This Virtual Briefing will provide valuable insights of how new technologies can be deployed to tackle the rising tide of criminal activity in the financial system.The session, primarily aimed at a business audience, will provide a number of demonstrations of Microsoft and third-party technologies in action.Agenda KYC with AI & detecting scams behaviours:Addressing the challenges and opportunities in KYC process as well as detecting scams behaviours with first and third party solutions in the Asia market. Transaction Monitoring & Case Reduction:Exploring methods to reduce case volumes through advanced transaction monitoring, demonstrating how technology can streamline processes and improve efficiency. Investigator Efficiency with Azure Open AI:Highlighting the role of Azure Open AI in boosting investigator efficiency by integrating AI-driven insights into fraud investigations Don’t miss this opportunity to connect with Microsoft and PWC experts on utilizing AI to fight financial crime.Please note that this event will not be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 8, 2025

13:00 - 14:30 (GMT)

Microsoft Virtual Briefing - Copilot for all: Introducing Microsoft 365 Copilot Chat

Localized times:British Summer Time: 2:00PM - 3:30PM BST (UTC+1:00)Central European Summer Time: 3:00PM - 4:30PM CEST (UTC+2:00)Eastern European Summer Time: 4:00PM - 5:30PM EEST (UTC+3:00)Join us for an exciting event where we unveil Microsoft 365 Copilot Chat, a new offering that adds pay-as-you-go agents to the existing free chat experience for Microsoft 365 commercial customers. Copilot agents are specialized AI assistants that can be customized to meet specific business needs. These agents operate within Microsoft 365 applications, providing real-time assistance, automating workflows, and optimizing business processes. They can automate everyday tasks, freeing up valuable time for employees to focus on more strategic activities and dynamically plan and orchestrate workflows, ensuring that business processes run smoothly and efficiently. What You Will Learn: Key Features: AI Chat: Experience secure, enterprise-ready web chat powered by GPT-4, perfect for quick research, report drafting, and fact-checking. File Uploads: Effortlessly summarize Word documents, analyze Excel data, and enhance PowerPoint presentations. Image Generation: Create stunning visuals using natural language prompts. Copilot Pages: Collaborate seamlessly with your team on a shared AI-driven canvas. Transform Business Processes: Create Agents: Use Copilot Studio to describe tasks and connect them to business data, streamlining workflows and enhancing productivity. Discover Agents: Access agents with metered pricing and leverage Microsoft Azure credits to optimize costs and maximize value. Seamless Integration:Data Protection: Ensures the security and privacy of your data, meeting compliance requirements. Admin Management: Manage user-created agents with transparent metering setup, providing control and oversight. This new offering complements our best-in-class Microsoft 365 Copilot experience and can help you unlock the full ROI of AI within your organization, driving innovation and competitive advantage. Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 13, 2025

08:00 - 09:30 (PST)

Microsoft Virtual Briefing - Copilot for all: Introducing Microsoft 365 Copilot Chat

Join us for an exciting event where we unveil Microsoft 365 Copilot Chat, a new offering that adds pay-as-you-go agents to the existing free chat experience for Microsoft 365 commercial customers. Copilot agents are specialized AI assistants that can be customized to meet specific business needs. These agents operate within Microsoft 365 applications, providing real-time assistance, automating workflows, and optimizing business processes. They can automate everyday tasks, freeing up valuable time for employees to focus on more strategic activities and dynamically plan and orchestrate workflows, ensuring that business processes run smoothly and efficiently. What You Will Learn: Key Features: AI Chat: Experience secure, enterprise-ready web chat powered by GPT-4, perfect for quick research, report drafting, and fact-checking. File Uploads: Effortlessly summarize Word documents, analyze Excel data, and enhance PowerPoint presentations. Image Generation: Create stunning visuals using natural language prompts. Copilot Pages: Collaborate seamlessly with your team on a shared AI-driven canvas. Transform Business Processes: Create Agents: Use Copilot Studio to describe tasks and connect them to business data, streamlining workflows and enhancing productivity. Discover Agents: Access agents with metered pricing and leverage Microsoft Azure credits to optimize costs and maximize value. Seamless Integration: Data Protection: Ensures the security and privacy of your data, meeting compliance requirements. Admin Management: Manage user-created agents with transparent metering setup, providing control and oversight. This new offering complements our best-in-class Microsoft 365 Copilot experience and can help you unlock the full ROI of AI within your organization, driving innovation and competitive advantage. Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 14, 2025

12:00 - 13:15 (CST)

Microsoft Virtual Briefing - M365 Copilot Wave 2: Whats New in M365 Copilot?

Stay ahead with the latest developments in Microsoft 365 Copilot as we unveil the exciting features of Wave 2. This session will highlight new functionalities, enhanced capabilities, and expanded integrations across the Microsoft 365 ecosystem. Learn how these updates can address emerging business needs and deliver greater value to your teams. From improved AI assistance to innovative use cases, you’ll discover how the new features can transform your workflows and maximize productivity. Join us to ensure you’re leveraging the full potential of the latest Copilot advancements.What You Will Learn:New features and updates introduced in M365 Copilot Wave 2.Gain a comprehensive overview of the latest features added to Microsoft 365 Copilot, from enhanced AI models to expanded integrations with third-party apps. Learn how these updates improve Copilot’s overall performance and functionality.Expanded AI capabilities and use cases across the Microsoft 365 suite.Explore new and creative ways Copilot can be utilized in apps like Outlook, Teams, and Excel. Understand how these capabilities can streamline specific workflows, saving time and boosting productivity.How to leverage these enhancements to drive greater business impact.Learn actionable strategies to implement and maximize the benefits of the new Copilot features in your organization. Hear success stories from organizations already using Wave 2 features to achieve measurable results. These Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Important: This event may be recordedIf you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 15, 2025

14:00 - 15:00 (AEST)

Microsoft Virtual Briefing - Announcing Enterprise Grade Security, Right Sized for SMBs

Localized times:Australia: 2:00PM - 3:00PM AEST (UTC+10:00) Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) India: 9:30AM - 10:30AM IST (UTC+5:30) Join Us for an Exclusive Digital Event for Business Premium Customers!Discover the advantages of our new E5 Security attach suite designed specifically for our Business Premium customers. The evolving threat landscape presents ongoing challenges for small and medium businesses (SMBs), including increased compliance requirements against frameworks like Essential 8, NIST, and CIS. Whether your company is going IPO, part of the government supply chain, or simply protecting your business, leveraging cyber frameworks is crucial. Microsoft empowers you and your organization to achieve more with less. Today, we are excited to share an exclusive product announcement that will enhance your security posture and reduce the total cost of ownership by consolidating multiple siloed security offerings. For attendees of the session, Microsoft is offering a complimentary consulting package for organizations interested in securing more than 100 seats with the new offering.Please note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 20, 2025

08:00 - 09:00 (PST)

Microsoft Virtual Briefing - Implementing Zero Trust Architecture for Enhanced Security

This session will have two speakers: Oscar Rangel, Senior Digital Technical Specialist at Microsoft and Jason Floyd, Chief Security Officer at Ascent Solutions.Ascent Solution excels at deploying and configuring the Microsoft security stack allowing businesses to stay secure and operating efficiently. Stopping threat actors and modernizing cyber operations.Ascent consultants share a determination to secure and manage ecosystems, ensuring safety from current and emerging threats.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutionsThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 20, 2025

10:00 - 11:00 (PST)

Microsoft Virtual Briefing - Revolutionizing Security Operations - This Is the Way

Overview:Are you ready to revolutionize your security operations? Join us to discover how Microsoft Sentinel, combined with the Unified Security Operations Platform, can transform your approach to threat detection and response with the power of cloud-native SIEM and AI-driven capabilities.What you will learn:In this briefing, we will delve into the challenges faced by traditional security tools and demonstrate how this unified platform addresses these issues with advanced capabilities such as automated threat detection, comprehensive security coverage, and automated response playbooks to provide a single pane of security operation across your entire environment.In this session we will discuss the following:Challenges to running an effective SOCWhy the Unified Security Operations Portal?Platform OverviewAI-Driven SecurityUnique Sentinel features in the Unified Security Operations PortalPlease note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

Dato og klokkeslæt

MAY 20, 2025

12:00 - 13:00 (SGT)

Microsoft Virtual Briefing - Implementing Zero Trust Architecture for Enhanced Security

Localized times:Singapore: 12:00PM - 1:00PM SGT (UTC+8:00) Australia: 2:00PM - 3:00PM AEST (UTC+10:00)India: 9:30AM - 10:30AM IST (UTC+5:30)Overview Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutionsThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.

Event format Digitalt

Event delivery language English (United States)

alt= Briefing

Audience : Developers, IT Professionals, Business Decision Makers

EventsCatalog-Surface