Microsoft Ignite 2017: Here is a list of security sessions with Modern Workplace in mind

Microsoft Ignite in 2016 offered some of the best and deepest sessions about Microsoft in general and security in special – ever. This will only be topped by the upcoming Ignite 2017 starting September 25th.

Of course there is the session catalog available but maybe you want to have a „one slide“ list with (Modern Workplace) security relevant sessions?
I did some digging in the catalog, find the resulting list below.

I will update the list with the video links as soon as the recordings are online, but you should take the chance and view your most important session(s) live!

And if I missed an important session – please let me know, I will add it to the list!

 

Cheers

Stephanus

Update 09/25/17: Updated session names, deleted sessions, etc
Update 09/20/17: Updated list with missing/new sessions.

 

Session name

Speaker

Speaker 2

Speaker 3

Abstract

A comprehensive tour of Windows Security – from device protection to post-breach analysis

Jeremy Chapman

David Weston

Presented by Microsoft Mechanics Live! (www.microsoft.com/mechanics) Get a full tour of Windows Security, from Windows Defender ATP, Exploit Guard and Firewall, to Application Guard and more.  This guided tour will walk you through the comprehensive set of Windows Security tools and technologies.

Accelerate Azure information protection deployment and adoption

Eyal Manor, 

Tom Moser, 

Anthony Roman

You all deal with sensitive data in your day-to-day business and you may be at different stages of your information protection journey. Join us to learn some useful tips and tricks to get started with information protection today, regardless of where you are in that process. While deployment is important, making information protection a part of your company culture may be challenging. Users who are working on sensitive data need to know that now there’s a simple, intuitive process to secure sensitive data. Get some ideas on how you can maximize…

Advanced preventative protection with Windows Defender Advanced Threat Protection (WD ATP)

Heike Ritter

With the Fall Creators Update, Windows Defender ATP unifies your endpoint security stack, by putting Windows 10 threat & exploit protection and EDR under one roof. We will offer a fully integrated and manageable solution that blurs the lines between endpoint protection (EPP) and endpoint detection and response (EDR) and raises the bar for security to a new level that hasn’t been reached by today’s solutions. In this session we dive into the details of what Windows Defender ATP can do in terms of preventive protection (traditional EPP) and manag…

Advanced Threat Protection for your Office Environment

Jason Rogers, 

Dhanas Raju, 

Debraj Ghosh

Learn about the latest new features in Office 365 Advanced Threat Protection (ATP) and how ATP protects not just email, but your extended Office environment.

Adventures in Underland: Is encryption solid as a rock or a handful of dust?

Paula Januszkiewicz

Encryption is based on three principals: algorithm, key length, and storage. It has also become more popular and it is more often built into databases, networks, config files, OS, and users’ secrets. Is DPAPI and DPAPI-NG enough for us? Unfortunately there are many slip-ups that can be made. Come and learn if ‘encrypted’ = or != ‘safe’ and when! Tools included.

Analyze the anatomy of advanced attacks

Benny Lakunishok, 

Sivan Krigsman

Learn how malicious attackers try to gain access into your network. Understanding how attackers conduct advanced persistent threats will give you better insight on how to safeguard your organization and what how Microsoft Advanced Threat Analytics can help protect you.

Anatomy of an Attack: Defending Yourself in the Office 365 Cloud

Brandon Koeller, 

Caroline Shin

We are, all of us, under attack right now. Everyone with data. Everyone who uses the internet. All of us are vulnerable to attack. I’m going to show you what those attacks look like, and how you can defend yourself in Office 365. Get a clear understanding of how an attacker will try to get your data in the cloud and what you can do to protect yourself in the Office 365 Cloud.

Anti-phishing with Office 365 Advanced Threat Protection

Abhishek Agarwal,

Girish Chander

This session provides a view into the phishing landscape and the latest technologies and feature updates on how Microsoft Office 365 ATP helps prevent organizations and end users from being compromised by today’s sophisticated phishing campaigns.

Assess your Office 365 risk with simple tools to get you started

Scott Schnoll, 

Cem Aykan

Microsoft has invested in tools and resources to make it easier for customers to perform risk assessments of using our cloud services. This session will feature live demos of the tools and resources available to you now to perform risk assessments of, and understand security considerations for, using Microsoft Office 365 and other enterprise cloud services. Discover Microsoft’s enterprise cloud transparency programs, our risk assurance documentation library, our cloud-based security tools that are based on and mapped to various international s…

Automated response with Windows Defender ATP

Heike Ritter

Nathan Burke

With the advanced detection capabilities of Windows Defender ATP, customers have more visibility into threats than ever before. While visibility is tremendously important, security teams still struggle to follow up on the alerts they see manually….until now. With the acquisition of Hexadite, we’re adding the security automation functionality needed to automatically investigate alerts and remediate threats, letting security staff focus on more sophisticated and valuable work – things people will always do better than automation.

Automating security for better, continuous compliance in the cloud

Tim Prendergast

Let’s face it, with hundreds of security dials and levers in Microsoft Azure, we can’t possibly expect that users get it right every time. And, manual inspection of the infrastructure—when the environment is constantly changing—is next to impossible. With the Evident Security Platform (ESP), you can use automation to monitor, assess, manage, and enforce security policy throughout your entire SDL, reducing the risks that are introduced into cloud environments. In this talk we present an overview of ESP and share a case study from Warner Bros.

Best practices to secure Windows 10 with already included features

Alex Benoit

AppLocker, Windows Information Protection, Device Guard, WDAG – there are many ways to secure Windows 10. Not all ways are compatible with enterprise requirements. In the session, we look at what we are able to do and discuss experiences from the field around what works well and what doesn’t. In addition, we check how Configuration Manager can support us.

Bring visibility, data control and threat protection to cloud apps with Microsoft Cloud App Security

Demi Albuz, 

Ryan Marchant, 

Yinon Costica

Even if you are not on the cloud, your employees probably are. Cloud apps are essential to today’s connected workforce but they also introduce a unique set of security concerns. Learn how Microsoft Cloud App Security takes the visibility, control, and protection you have come to expect on-premises and extends them to your cloud apps. Experience all the new features and innovations including in-session control (proxy deployment) we have for providing you state-of-the-art SaaS security. Learn how Cloud App Security integrates with other Microsoft…

Building an effective Microsoft Advanced Threat Analytics solution

Cristhofer Munoz

We currently live in a very tenacious and aggressive era that requires all organizations to assume breached and implement proper tools to stay ahead of the cybersecurity game. This session guides you to the actual implementation of Advanced Threat Analytics (ATA). We discuss sizing requirements, server placement, UEBA and data analysis strategy. We demo how to deploy the major components of ATA. See you then!

Credential protection in Windows: An overview

Yogesh Mehta

Protecting organizations from APTs using credential theft is a critical and challenging problem. This session provides an overview of credential protection in Windows. We go over how Credential Guard and Remote Credential Guard help against credential theft. We also discuss challenges in credential protection and how we are looking to address them. This is a great opportunity to ask questions and provide feedback!

Customer story: How to protect against security breaches and insider threats

Edward Panzeter, 

Ian Lindsay

In this case study session, Ed Panzeter, Senior Systems Engineer for Universal Health Services, shares best practices and strategies for protecting Active Directory and Windows Server from potential cyber security breaches and insider threats. Learn how Universal Health Services, an 8-year Quest software customer, works to stay ahead of today’s security threats with proactive measures to: • Identify security threats and vulnerabilities quickly with continuous, real-time monitoring of AD and Windows file servers • Protect file servers f…

Deep dive on Windows 10 Creators Update security internals

Chris Jackson

Take a peek under the covers of the security features Windows 10 provides – going deeper than a feature list to gain a very clear understanding of how Windows 10 Creators Update provides a secure foundation for applications and business scenarios. We examine the security isolation features of Microsoft Edge and modern applications, the security mitigations applications can leverage, and new features to apply them retroactively to existing applications. At the end of this hardcore deep dive, you’ll have a solid understanding of OS features which…

Defending against malware with robust and practical application whitelisting

Aaron Margosis,

Chris Jackson

Application whitelisting is a powerful defense against malware, including ransomware, and has been widely advocated by security experts. Whitelisting defines what a user can run and disallows everything else, particularly code that a user intentionally downloaded, was tricked into running, or that a malware breach brought onto the system. Windows includes strong whitelisting technologies, but to date most organizations have not found it easy to define, apply, and maintain effective policies that don’t negatively impact productivity. This sessio…

Deploy and get started with Microsoft Advanced Threat Analytics

Astrid McClean, 

Gal Zilberstein

In this session, we will learn the preliminary steps and process of deploying Microsoft Advanced Threat Analytics in your network, and how to get up and running as quickly as possible. Start protecting your organization from malicious attacks today!

Deploying and managing Windows Defender application control in the real world

Jeffrey Sutherland, 

Nazmus Sakib

With over hundreds of thousands of new malicious files created per day, the fight against malware using traditional techniques (i.e.: signature based detection) is a never-ending game of whack-a-mole. Windows 10 fundamentally changes the game for enterprise security with Device Guard which offers next generation application control. In this session we provide prescriptive guidance to help you guide customers as they plan, deploy, and manage Device Guard enabled devices. We show you where Device Guard can be easy to deploy and where is can be di…

Deploying and managing Windows Information Protection (WIP) with Azure Information Protection

Derek Adam

The Windows platform has traditionally had many data protection options available to it, but it wasn’t until the mobile era that easy to deploy and cost effective solutions would emerge in the market place. Solutions from Good Technology, AirWatch, Samsung and others use containers and effectively perform business data separation but they’ve done so at the expense of the user experience. In this session we show you how Windows Information Protection (WIP) can be deployed and managed along with Office 365 and Azure Information Protection to prov…

Deploying Windows Defender AV and more with Configuration Manager

Amitai Rottem, 

Dune Desormeaux

Join us for this demo-focused session demonstrating how easy it is to deploy Windows Defender features at scale leveraging System Center Configuration Manager.

Device Guard: AppLocker on steroids

Raymond Comvalius

Device Guard is like AppLocker on steroids. But do your systems require steroids? Learn how Device Guard improves security and what systems are fit for this technology that will take system hardening to the next level.

Discover what’s new in Azure Information Protection and learn about the roadmap and strategy

Adam Hall, 

Anthony Roman, 

Eyal Manor

Azure Information Protection just keeps getting better and better with a frequent release cadence and exciting new features. Attend this session to see what all the fuss is about, get a handle on what we have been working on over the last six months, and where we are going over the next year.

Discover why and how Microsoft is the most trusted cloud service provider

Scott Schnoll

To help organizations comply with national, regional, and industry-specific requirements governing the collection and use of customer data, Microsoft offers the most comprehensive set of compliance offerings of any cloud service provider. We design and build our cloud services using a common set of controls, which streamlines compliance across a range of regulations not only for today, but for tomorrow as well. Then we engage independent auditors to perform in-depth audits of the implementation and effectiveness of these controls. This session …

Don’t be the first victim of new malware, turn Windows Defender AV Cloud Protection on!

Amitai Rottem

Come and see how Windows Defender Cloud Protection evaluates unknown, emerging, and polymorphic files—files never seen before—that are downloaded from the internet, to quickly deciphers whether the file is malicious or not.

Drill down: What’s new in the Fall Creators Update for Windows Defender ATP

Thorsten Henking, 

Heike Ritter, 

Raviv Tamir

Windows 10 offers an enormous leap forward when it comes to threat resistance, but that was just the beginning. With the addition of Windows Defender Suite we have an impressive lineup of new capabilities and improvements that will raise the security bar for malware and hacking threats. This session drills down on some of the key protection technologies in the suite.

Elevating your security with Office 365 clients

Sriram Iyer, 

Mike Paer

Learn why Office 365 clients are the most secure clients you can be on and the investments we are making in security to protect both data and users in your enterprise. Topics include a new native classification, labeling and protection experience, new mitigations to protect against social engineering campaigns and an introduction to a new concept we are developing to help you proactively manage ProPlus clients for security.

Encryption key management strategies for compliance

Gagan Gulati, 

Aashish Ramdas

You may need the flexibility to manage and store your encryptions keys according to your needs to be compliant with regulations. Join us to explore what options you have and what’s the best key management strategy for your organization.

Endpoint detection and response (EDR) with Windows Defender Advanced Threat Protection

Heike Ritter

Our customers are facing a difficult threat landscape, one where if you’re targeted by a sophisticated attacker, they very likely will be able to compromise a device or maybe your entire network. Today’s solutions are helping but they are nowhere near complete. Get a brief overview of how Windows Defender ATP can help you detect advanced and highly targeted attacks and the right tools to investigate and respond.

Enhance your security posture on Windows 10

Chris Jackson

You’ve successfully deployed Windows 10, but the next step is to configure it to provide all of the security promises that it’s capable of! In this session, we deep dive on a roadmap for securely configuring, managing, and monitoring Windows 10 devices for even the most sensitive user scenarios. In the end, you’ll be able to develop an iterative roadmap to continue to enhance your security and leverage the capabilities of Windows 10!

Ensure users have the right access with Azure Active Directory

Joseph Dadzie, 

Mark Wahl

See the new capabilities in Azure Active Directory that simplify managing identities and access across Microsoft Office, Microsoft Azure, SaaS apps and existing on-premises applications, including attestation with access reviews, terms of use checks, time-limited access rights, and new reports, notifications and insights. Make sure that the right people have access to the right resources.

Extending Windows Hello with trusted signals

Karanbir Singh

Windows Hello brings us into the world of easy to use and deploy multi-factor authentication. As we look at what’s next with Windows Hello, the use of additional factors, possibly those from the environment (e.g. Are you on premises?; Is a trusted device nearby?), gives us an opportunity to provide additional convenience and security. With Creator’s Update, we introduced Dynamic Lock, which leverages proximity-based signals to automatically lock a PC when the user is not around. Learn more about Dynamic Lock, as well as the upcoming work we are…

Figuring out Office 365 external sharing in 20 minutes

Benjamin Niaulin

With Microsoft Office 365 Groups provisioning a number of products, it can sometimes be difficult to figure out who has access to what. Add a little bit of SharePoint external users, Office 365 guests, anonymous links, and a new sharing experience and you have yourself a good challenge maintaining security. See how things work and what you should look out for within your Office 365 tenant.

Five endpoint security and Windows 10 tips to help your IT team fight the dark side

Ami Casto

As the threat landscape for enterprises grows larger every day, IT teams need to be armed with the right tools to fight “the dark side.” This session presents ways enterprises can both proactively manage their security hygiene to prevent attacks and also rapidly repair endpoint configuration management security issues when they happen. It also provides tips on how to use new Windows 10 security features to make your enterprise more secure.   Topics include: • Windows 10 security features and how to use them • Techniques for driving security…

Going underground: Discovering, exploiting, & defending against covert channels in modern computing

Andy Malone

There’s a hidden world that you never knew existed. In this fascinating deep dive, join Andy Malone as he takes you inside the murky world of covert channels. Beyond the well-known ports, hackers and bad guys lurk waiting to deploy viruses, Trojans, or worse. Also discover how to access hidden channels within modern file systems and how hackers exploit them. Discover what lies beneath, in this fascinating session packed with demos, tricks, and tips to ensure that your network is properly monitored and secured.

Governance and compliance with Office 365 Groups

Maithili Dandige, 

Nishan DeSilva

In this session, learn everything you want to know about how to meet key governance needs with Office 365 Groups such as expiry, retention, classification, driving policy for groups as well as records management – eDiscovery and hold. We also cover how groups can be used for legal case matters workspace as well as a knowledge and compliance workspace within your organization.

Halt hackers: Do those tricks still work with Windows 10?

Erdal Ozkaya

Over the past years, attacks have become more sophisticated and what was once the most safe operating system on the planet, can now easily be hacked. What are the most compelling dangers for Microsoft Windows 7 and 8.1, and how is Windows 10 capable of fixing them? This session shows what Windows 10 will help to protect out of the box and what you can do about the remaining threats.

How Microsoft IT used Windows 10 and Windows Server 2016 to implement privileged access workstations

Jian Yan

As part of the security strategy to protect administrative privilege, Microsoft recommends using a dedicated machine, referred to as PAW (privileged access workstation), for administrative tasks; and using a separate device for the usual productivity tasks such as Outlook and Internet browsing. This can be costly for the company to acquire machines just for server administrative tasks, and inconvenient for the admins to carry multiple machines. In this session, we show you how MSIT uses shielded VMs on the new release of Windows client to imple…

How Microsoft uses a data-driven defense

Roger Grimes

The best computer security defenses use their own threat intelligence and attack data to drive policies and responses. Microsoft has been ramping up the use of a data-driven defense for nearly a decade now. Attend this session to learn about what a data-driven defense is, and how Microsoft implements it. The session is full of Microsoft examples, including ATA, ATP, and Microsoft Azure Security Center. Learn how to help any organization implement a better data-driven defense, just like Microsoft did. Session Summary: • Learn what is a data-…

How Microsoft uses Windows Defender ATP: Welcome to a SecOps world!​

Brian Hooper

Come and see how Microsoft IT uses the new Windows Defender suite – day in, day out, to configure and update endpoints, investigate threats, and respond to suspicious activities on endpoints.

How NIST cyber security framework aligns to Microsoft technologies

Nathan Lasnoski

You understand that security is important to your business, have been playing around with the NIST cyber security framework, but aren’t sure where to start? Come and learn about how the NIST cyber security framework is used to organize a security program, how to make it practical with Visual Studio Team Services, and how technologies like Microsoft Operations Management Suite, Enterprise Mobility + Security, and Windows Defender align to the framework. This session helps IT professionals at Ignite understand how to secure their organization thr…

How to secure your front door with real-time risk assessments of your logons

Jan Ketil Skanke

Come and spend 20 minutes with us to see how you can use cloud security features to have real-time risk assessment of all your logons. We show you in a live demo how we can combine conditional access policies with risks to secure your resources and data from being compromised.

Insights into your Office 365 Mail Flow

Girish Chander,

Atanu Banerjee

Learn how Office 365 provides end-to-end security through a fully integrated and advanced stack of security products. This session walks through a high level view of Office 365, Exchange Online Protection (EOP), Advanced Threat Protection (ATP), Advanced Security Management (ASM), and Threat Intelligence and how these interconnected products work in sync to ensure your organization is always protected.

Investigate and shut down attacks more precisely than ever before with Windows Defender ATP

Raviv Tamir, 

Tomer Brand

With the new Windows Defender Suite we provide a single console which enables security operations to investigate, determine scope of an incident, and take action using correlated data across the suite. Come and join us to see how an investigation experience looks like using the Windows Security Center.

It’s an Office 365 world. Now learn how to accelerate it.

In this session we pull the covers back on the concerns and barriers to adoption around how organizations are approaching their move to the cloud. We also provide a look at Mimecast, a technology used by tens of thousands of organizations worldwide to complement Exchange and Office 365. Specific use cases will highlight how Mimecast makes email, and Office 365, even safer for business—before, during, and after the move.

Keeping your sensitive data secure in Office 365 with Data Loss Prevention

Mas Libman

Do you have sensitive data in Office 365 that you need to keep safe from improper sharing? Do want your employees to seamlessly share and collaborate, but need controls to ensure they share the right content with the right people? Join us for this session to learn how DLP takes the leg-work out of keeping your content secure. We’ll talk about how DLP works across Office 365 – from our integrated end-user experience, built in sensitive content detection coupled with policy-based access restrictions, and detailed insights & audit reports. We’ll…

Learn About Microsoft Advanced Threat Analytics Futures

Michael Dubinsky, 

Hadi Inja, 

Amit Rosenzweig

In this session, we will learn about the exciting new features and capabilities of Microsoft Advanced Threat Analytics. We will discuss how it can help detect malicious activity using behavioral analytics, as well as bring new security and advanced threat detection capabilities to your organization.

Learn how Microsoft Enterprise Mobility + Security supports your GDPR compliance journey

Demi Albuz, 

Pragya Pandey, 

Nasos Kladakis

In this session, we will provide an overview of the GDPR and its potential impact on your organization, an approach for you to consider to prepare for the GDPR, and how Microsoft Enterprise Mobility + Security (EMS) can assist you on your journey to GDPR compliance. You will find specific use case scenarios Microsoft EMS can help you address and how you can obtain these capabilities today.

Locking down access to the Azure Cloud using SSO, Roles Based Access Control, and Conditional Access

Stuart Kwan

Security is a top concern for organizations using the cloud. A key aspect of cloud security is identity and access when it comes to managing your cloud resources. In this session, learn how Azure Active Directory is used to manage access to Microsoft Azure. We share best practices around configuring single sign on to the Azure Portal with on-premises Active Directory, fine-grained access control to resources in subscriptions with Azure RBAC, and enforcing strong authentication rules using Azure AD Conditional Access. This session introduces the…

Make Windows devices more secure by taking them out of your existing infrastructure

Chris Rhodes

Can an Internet connected device joined to Azure Active Directory really be safer for a company than a traditional domain joined PC? Come and find out how in this session. Learn how to get the most out of an Enterprise Mobility + Security (EMS) subscription. Learn also to how maximize device and data security with Windows 10 devices, bringing into the mix EMS and Office 365 for a ‘better together’ strategy.

Making life easier for IT: Automating credential management on connected and disconnected systems

Philip Lieberman

Imagine never having to change an administrator password or service account by hand ever again. With systems on-premises, disconnected, and cloud based, the lack of a central way to manage them can make the task impossible. In this tutorial, we compare agent solutions, push/pull technologies, Microsoft LAPS, and cross platform non-domain joined systems management. See how the largest organizations manage privileged identities at huge scale 24/7, without humans.

Manage mobile productivity with Microsoft Enterprise Mobility + Security (EMS)

Vladimir Petrosyan

Employees need to get their work done on any device anywhere. Accomplishing this while protecting company data is one of IT’s biggest challenges. Join this session to see how EMS can make it easier to access resources, protect data for Microsoft Office 365 and other apps, and simplify the management of your enterprise mobility management needs.

Mastering the lions PAW: How to build a privileged access workstation

Sami Laiho

Passwords are not secure enough! Passwords are not usable enough! Sound like preaching to the choir? Are you interested in transforming your organization to address the perils of the pervasive use of passwords? This session is for you.

Microsoft 365: Step up your protection with intelligent security

Julia White, 

Joy Chik

As you transform your business, the IT surface area you are responsible for protecting continually shifts. Meanwhile, attackers are innovating and stepping up their techniques. Join Julia White, Vice President responsible for security, to see how Microsoft is helping you address these challenges with new, intelligent security tools. See how Microsoft solutions can help you step up your identity and access management, threat protection, information protection, and security management.

Microsoft Cloud App Security deep dive: Learn how to deploy and manage

Asaf Kashi, 

Yinon Costica

Microsoft Cloud App Security provides deeper visibility, stronger controls and enhanced protection for your cloud apps. In this session we show you can deploy and manage Microsoft Cloud App Security not only for discovering shadow IT but also for providing data control and protection features for approved apps in your organization. We will also demonstrate new features and innovations including in-session control (proxy) deployment.

Microsoft’s guide for going password-less

Karanbir Singh

Passwords are not secure enough! Passwords are not usable enough! Sound like preaching to the choir? Are you interested in transforming your organization to address the perils of the pervasive use of passwords? This session is for you.

Modernizing your remote access – the choices and options available

Aman Arneja, 

Lily wang

As IT organizations continue the journey with mobility and cloud, one constant pain point is a cohesive remote access strategy that takes into account the shift in the industry as well as takes advantage of it. This session shows how Windows can help businesses take steps towards such a shift.

Monitor and investigate actions on your user and data with alerts, insights and reports

Binyan Chen, 

Charu Puhazholi , 

Nils Dussart

Monitor and investigate actions taken on your data, intelligently identify risks, contain and respond to threats, and protect valuable IP. We discuss current customer challenges and how we are tackling those head-on with increased transparency across Microsoft Office 365. Get a deeper understanding of all the new features we have launched across our offering including out of the box reports, alerts, activity based insights and a rich investigation experience. We also provide details on the Management Activity API and our roadmap. Learn how Offi…

New advances in Office 365 Threat Intelligence

Stu Clark

Learn how this new Microsoft Office 365 feature can identify threats that your tenant might be more susceptible to, users who might be targeted by these threats, and simulate benign attacks against these users to see who might need to be better educated on safe computing practices.

Next-Gen AV: Windows Defender Antivirus unleashed

Amitai Rottem

Windows Defender Antivirus is an enterprise-grade antivirus solution, built into Windows, that uses the power of the cloud, wide optics, machine learning, and behavior analysis to rapidly respond to emerging, sophisticated threats and protect your devices against them. Come and learn everything about Windows Defender AV.

Next-gen preventative protection with Windows Defender Advanced Threat Protection

Chris Hallum

Our customers are facing a difficult threat landscape, one where if you’re targeted by a sophisticated attacker, they very likely will be able to compromise a device or maybe your entire network. Today’s solutions are helping but they are nowhere near complete. With Windows Defender Suite we will offer a fully integrated and manageable solution that blurs the lines between endpoint protection (EPP) and endpoint detection and response (EDR) and raises the bar for security to a new level that hasn’t been reached by today’s solutions.

Office 365 Security and Compliance Overview

Alym Rayani

What is the thing that you absolutely need to have with any cloud provider? Trust. To help build trust in Office 365 you need to understand what solutions the service provides to help you secure your users and data while also being compliant with the regulations you have to adhere to. This session will give you a base understanding of what solutions are available today and coming soon, while setting you on the right track for the deep dive sessions at the conference.

Overview: Modern Windows 10 and Office ProPlus management with Enterprise Mobility + Security

Jason Githens, 

Ariel Netz, 

Joseph Paradi

Join this overview session to see how you can modernize the deployment, management, and servicing of Windows 10 and Office 365 ProPlus with System Center Configuration Manager, Azure Active Directory, Microsoft Intune, and other cloud services. Learn how you can reduce your on-premises infrastructure needs, simplify management, and lower TCO.

Prevent costly data leaks from Microsoft Office 365

Anuj Sawani

The first step for many organizations migrating to the cloud is the adoption of SaaS applications such as Office 365. As an IT professional, this means you are giving permission to your users to store data in the cloud with corporate-approved services, such as OneDrive, SharePoint Online or Exchange Online. Join this session to learn how Palo Alto Networks delivers CASB (cloud access security broker) capabilities by complementing native Office 365 security to protect your business-critical data.

Protect sensitive information with Office 365 Data Loss Prevention

Mas Libman

Microsoft Office 365 Data Loss Prevention (DLP) enables you to detect, protect, and monitor sensitive information in your organization. Come for a quick overview of how DLP functionality works across Office 365 services and client applications and how you can easily get started and better protect your information. Also, learn what’s on the roamap to make our DLP solution even better.

Protect your sensitive emails through encryption and rights management capabilities in Office 365

Salah Ahmed, 

Praveen Vijayaraghavan

Just about every organization has the need to communicate sensitive information through email within your org, with your business partners or with your customers. There’s no doubt that these email communications would greatly benefit from additional safeguards against either accidental or malicious disclosure. Learn how Microsoft Office 365 email protection solutions make it easy for you to mitigate the risk of sensitive email from being read by anyone other than its intended recipients. You also hear about a number of new enhancements to Offic…

Protect, detect and respond to cyber-attacks with threat protection

Michael Dubinsky, 

Girish Chander, 

Heike Ritter, 

Learn how Microsoft’s multiple layers of threat protection across applications, devices, and identities can help protect your organization from advanced cyber threats. With the latest innovations in machine learning, world-class research, and the Microsoft Intelligent Security Graph, discover Microsoft’s unique approach in cyber defense.

Protecting complete data lifecycle using Microsoft information protection capabilities

Gagan Gulati, 

Bharath Vasudevan

Organizations no longer operate solely within their own walls. Data travels to more locations than ever before – across both on-premises and cloud environments. While this has helped increase users’ productivity and their ability to collaborate with others, it has also made protecting sensitive data more challenging. Join us to learn how Microsoft information protection capabilities use unique intelligence and an integrated platform to help you identify, classify, protect, and monitor your data throughout its complete lifecycle.

Ransomware: Don’t pay the ransom

Erik Wahlstrom, 

Yolando Pereira

In the last two years Ransomware campaigns have become front page news. Impacts from high profile outbreaks like WannaCrypt and Petya continue to cause untold damage in Fortune 500 companies and home users alike. Come spend some time learning about Microsoft’s approach to dealing with Ransomware. In this session we will walk through Microsoft’s comprehensive Ransomware protection stack, explore case studies of recent outbreaks, demo some of the protections built into Windows 10 that stop Ransomware, and understand how you can protect your machi…

Real world experience from the field – Moving a global client infrastructure into the cloud

Thorsten Henking, 

Steffan Haas

Join DB Schenker´s Head of Infrastructure Steering and Microsofts GBB in this session to learn more about what it means and how to move 100% of an existing global client infrastructure from on premise into the cloud for management, client services and most important for security.

Real-world advanced threat protection

Brian Reid

This short theatre session skills you up for protecting your emails on-premises and in the cloud and documents in Office 365 ProPlus from web borne malicious threats. We look at how attacks can happen, and how you as an IT professional at the front line of protecting your business from malware, can protect and defend.

Red Teaming Windows: Building a better Windows by hacking it

David Weston

For generations of Windows releases we’ve relied on the Security Development Lifecycle (SDL), Threat Modeling, and other processes to help identify security weaknesses in our designs and implementations and now with Windows 10 we’ve added another key tactic to our approach which is to use Red Team tactics. This process which started in Windows 8 has been scaled out and has become central to our engineering process. Come join us to learn how the Windows Red Team helps us build a better Windows by hacking it! Note: This session is part of the cor…

Saying goodbye to passwords

Alex Simons

A world without passwords is possible. In the identity division at Microsoft, we don’t like passwords any more than you do! So we’ve been hard at work creating a modern way to sign in that protects from phishing attacks and doesn’t require upper and lowercase letters, numbers, a special character, and your favorite emoji. Join us to learn more on phone sign-in, Microsoft Authenticator, Windows Hello, FIDO and everything else that will make passwords a thing of the past.

Secure access to Office 365, SaaS and on-premises apps with Microsoft Enterprise Mobility + Security

Caleb Baker, 

Chris Green

In this session, we show how you can secure access to Office 365, SaaS apps, and on-premises apps with an innovative approach designed for the modern world using conditional access capabilities delivered through Azure Active Directory (AD) and Microsoft Intune. Join us to learn how to configure conditional access policies to ensure that only authorized users, devices, and apps can access corporate resources both on-premises and in the cloud.

Secure Office 365 like a cybersecurity pro: Top priorities for the first 30 days, 90 days and beyond

Mark Simos,

Matthew Kemelhar

Based on investigations of real-world attacks, our top Microsoft Office 365 cybersecurity experts provide coaching on how to assess risk and implement the most critical security, compliance, and information protection controls to protect your Office 365 tenant. Learn how to prioritize threats, translate threats into technical strategy, and then take a systematic approach to implementing features and controls. This session covers customer responsibilities including admin privilege management, account and access management, and client endpoints.

Secure Windows 10 with Intune, Azure AD and System Center Configuration Manager

Dune Desormeaux, 

Dilip Radhakrishnan

Microsoft offers a deep bench of security techologies but how can they be deployed and configured in the real world. In this session we show you how Intune, Azure Active Directory and System Center Configuration Manager can be used to configure Windows 10 devices for maximum security.

Secure your Office 365 environment with best practices recommended for political campaigns

Stan Freck, 

Mark Simos

Political campaigns around the world are run by fast-moving organizations with intensive collaboration patterns and security risks that rise with the potential influence a win can achieve. They face challenges from sophisticated actors that can deploy significant resources to breach an organization. Learn prescriptive security design for protecting identities, email, and access from mobile devices. Learn top recommendations for efficient and secure collaboration. Take away a blueprint for a secure Microsoft Azure-based environment for analytics…

Securing, governing, and protecting your Office 365 investments

Chris Bortlik

Microsoft continues to invest in services and capabilities to help you protect, detect, and respond to a variety of emerging security and compliance needs for Office 365. Come to this session for an interactive scenario based whiteboard and demonstration of how you can implement comprehensive controls based on a variety of dimensions across the identity of the user; their location and device; and the application, service, and content they are accessing.

Shut the door to cybercrime with Azure Active Directory risk-based identity protection

Nitika Gupta

Azure AD Identity Protection and Privileged Identity Management take secure identity and access management to the next level. These new Azure AD features puts the power of conditional access and advanced risk analytics, just-in-time administration and security reviews in your hand to stop cyber criminals from gaining entry to your systems by compromising identities. Azure AD Identity Protection is built on Microsoft’s experience protecting consumer identities, and gains tremendous accuracy from the signal from over 13B logins a day. In this ses…

Stay Ahead of the Cyberattacks with Office 365 Threat Intelligence

Phil Newman, 

John Engels

Learn about Microsoft Office 365 Threat Intelligence. This session offers a product deep dive and a look at several user scenarios that can leverage and benefit from Threat Intelligence. We provide examples of how Microsoft security teams work to detect and prevent cyber threats from impacting today’s organizations.

Stop data exfiltration and advanced threats in Microsoft Office 365 and Azure

Megha Shyam Tamvada,

Jigar Shah

Office 365 and Microsoft Azure introduce the benefits of agility and scalability for organizations of all sizes, often hosting your most sensitive applications and data. From a security perspective, this session demonstrates how an integrated approach to next-generation network security and CASB (cloud access security broker) technologies allows you to protect your applications and data in the cloud as vigilantly as you protect your on-premises resources. Key topics include: • Visibility and control over your applications, the data, and who h…

Stopping Malicious Users and Shadow IT with Office 365 Advanced Security Management

Sumit Malhotra, 

A.J. Smith

Understanding what your users are doing in Office 365 and how to protect your data is becoming more and more important. Advanced Security Management (ASM) provides you with enhanced visibility and control into your Office 365 environment to help you get this understanding. This demo heavy session will show you how to configure ASM to help you stop malicious user and admin activity, while also getting a better handle of the shadow IT in your organization.

Take Control of Your Compliance Requirements with the Microsoft Service Trust Platform

Om Vati, 

Ken Ewert

Manage end to end compliance for your Microsoft cloud services by leveraging Microsoft Service Trust Platform. The Microsoft Service Trust Platform is a „one-stop shop“ for access to audit reports, interactive dashboards, “how to guides”, and other rich content regarding the security, privacy, and compliance of your data. Come learn how you can leverage this platform to efficiently demonstrate compliance to your regulators and auditors for the regulations that matter most to you. We will also share upcoming investments that will help you incr…

Taming the Beast – How We Secure the World’s Largest Enterprise Cloud Service

Raji Dani

Understand why and how your data is secure with Office 365 by getting an in depth view of how we ship secure code, run a secure data center, and why we are fully prepared to detect and mitigate an attack. Lastly we will walk through how we can help meet your data residency needs.

The hacker playbook: How to think and act like a cybercriminal to reduce risk

Paula Januszkiewicz

Successful attack prevention strategies consist of a couple of factors that are often not implemented properly in organizations. One of the best strategies we’ve seen is to rely on experience and learn from actual live hacks. Join Paula Januszkiewicz to learn how to identify vulnerabilities, strengthen your systems, and STOP the data that litter the news sites today. She discusses the latest threats and solutions available in 2017. Everything topped with the newest features of Windows 10 and Windows Server 2016! Add this pre-day training to y…

The untold truth of social engineering: A real-world cyber-attack and response

Milad Aslaner

We see a clear shift in how enterprises are targeted by activist groups. With continous digitalization, the cyber attack landscape has changed significantly. Join this session and explore how social engineering has grown over time, get insights on some real-world social engineering cyber-attacks and how you can prepare your organization to protect, detect, and respond with Microsoft technologies.

Three strategies to protect corporate IP in the age of employee churn

Your business is built on data. In fact, 80% of your company value is in your intellectual property. It’s exactly this data—created by your knowledge workers—that holds the key to innovation and market advantage. But today, workers leave for new opportunities every 3-5 years—and take IP with them. So how do organizations develop security strategies for this new age? Attend the session to learn how to combat one of the largest data security blind spots—employee behavior.

Top 10 ways to make hackers excited: All about the shortcuts not worth taking

Paula Januszkiewicz

Designing secure architecture can always be more expensive, time consuming, and complicated. But does it make sense to cut corners when hackers invent new attacks every day? Taking shortcuts will sooner or later translate to more harm and backfire. Come to the session and learn what mistakes we eliminated when working with our customers.

Understanding best practices in classifying sensitive data

Wesley Holley

It’s important that you have the flexibility and control to customize the classification of sensitive data as part of your information protection strategy – no matter where the data lives or travels. In this session we’ll discuss the key considerations and best practices in classifying sensitive data, and how this can be applied across Microsoft’s information protection solutions, including Office 365 Advanced Data Governance, Office 365 DLP, Azure Information Protection and Microsoft Cloud App Security.

Understanding your security position with Office 365 Secure Score

Stu Clark

Do you know how you’d be rated if someone were to evaluate your security configuration? To give you better visibility into your Microsoft Office 365 security configuration and the security features available to you, come to this session to learn about our security analytics tools Office 365 Secure Score. Secure Score helps you understand your current Office 365 security configuration and shows you how implementing additional controls can further enhance your security and reduce risk.

What is DMARC

Brian Reid

DMARC is a term that is mentioned in relation to protecting your email and users from spoofing. How does it work, what does it mean, why would you want to implement another three letter acronym (okay, it’s five letters), is it complicated, how can I secure my organization from spoofing and how much will it cost to implement. These are all the questions you are asking. Come to this session to get the answers.

What to do before all hell breaks loose: Building a modern cybersecurity strategy

Cybersecurity must evolve and mature—because cyber threats are doing that faster than ever. 2017 has already offered up some of the largest disclosures of vulnerabilities in history, with The Shadow Brokers releasing a host of NSA-developed SMB exploits. In turn, these “gifts” to the world spawned WannaCry, the worst wormable attack since Conficker in 2008. Then, attackers put the Eternal SMB vulnerability to work for them again, and NotPetya? It had this surprise in store: weaponized ransomware designed for mass social and economic disruption….

What’s new in Windows 10 security? Raising the bar of security once again with the Creators Update!

Chris Hallum

Disrupting the revolution of cyber-threats requires a platform with revolutionary security capabilities and the Windows 10 Creators Update raises to the occation. In this session, we talk about each of the security improvements in the Windows 10 Creators Edition and how Windows 10 security capabilities dovetail with the security capabilities in Office 365, our Server and Tools products, and Microsoft Azure. Note: This session is part of the core Windows Security session set.

Windows Defender Application Guard making Microsoft Edge the world’s most secure browser

Chas Jeffries

Attacks on devices achieve success through exploits that either begin in the user’s inbox or in the browser. As a result browser security is one of the most important vectors of attack to secure. With Windows Defender Application Guard we completely change the game using virtualization-based security and containers which make Microsoft Edge the world’s most secure browser! The impact of these technologies when used to defend the browser can’t be understated. This is the hammer against malware and hacking that our customers have been waiting for…

Windows Defender ATP machine learning: Detecting new and unusual breach activity

Christian Seifert

Microsoft invests in next-gen security to protect from malicious downloads and targeted threats by consolidating data and building systems that learn from data. These machine learning (ML) systems flag and surface threats that may go unnoticed. By augmenting human analysis, ML drives an antimalware evolution with SmartScreen and Windows Defender Antivirus, providing real-time detection of unknown, polymorphic malware. ML enhances how Windows Defender Advanced Threat Protection (ATP) catches advanced attacks, like apex attacker activities residi…

Windows Defender ATP now extends beyond Windows clients

Raviv Tamir

Did you ever dream of having full visibility into whats happening across all your endpoints? Your dream comes true! With the next Windows 10 Update, Windows Defender ATP provides you with more signals across your network, by adding support for additional platforms. Your Servers might not be the entry point, but they are very often a target – having visibility into whats happening there is key! Windows Defender ATP is a key component of the Microsoft Secure stack that brings together signals, detection and investigations across devices, identity…

Windows Defender Exploit Guard: Reducing the Attack Surface while balancing productivity & security

Misha Kutsovsky, 

Nate Nunez, 

Jimmy Luo

Windows Defender ATP now offers support for Windows 10 Clients, Windows Servers and cross-platform. All these events are being surfaced into a single console, so you can easily follow the attacker and understand the scope of the breach. Come and see how you configure all of your endpoints and investigate advanced attacks.

Windows Hello for Business: What’s New in 2017

Yogesh Mehta

So you’ve heard a lot about Windows Hello but how will customers actually make the transition away from passwords in the real world? Come join us to learn what’s new in Windows Hello for Business in the Creator’s Update and Fall Creators Update. We will talk about the enhancements we have made, including the support for on-prem only environments, go over new scenarios that we now support and discuss what are the upcoming investments we are looking into. We promise some exciting demos!

Your attacker thinks like my attacker: A common threat model to create better defense

Elia Florio, 

Jessica Payne

In this session, learn how easy it is to configure all individual components of the new Windows Defender Suite in a single management interface. Everything is built-in, nothing to deploy – just turn it on and configure your individual settings.

Schreibe einen Kommentar