Making Sense of Microsoft's Security Solutions

A Guided Learning Lab Series

Microsoft Security Series Header-01

Microsoft offers an unmatched catalog of world-class security solutions to protect your business. The problem? The options are overwhelming and (let's be honest) licensing is complex. Which security mix is right for you? Join any or all of the learning lab sessions in this series to make your road to an optimal security environment clear.

Real grunge blank blackboard copyspace with wood frame

Introduction to Microsoft's Security Solutions

Thursday, March 4 @ 4PM

What you will learn about:

  • Microsoft's Security Stack
  • Zero Trust
  • Your own Security Score

 

Who should attend?

IT, Executive Management, Compliance

An initial dive into Microsoft's security landscape, this webinar gives you a big picture view of Microsoft's solutions covering 4 major areas: identity and access management; threat protection; information protection; and cloud security. We will explain what Zero Trust is and how it is employed holistically across all of Microsoft's framework, as well as how when used in combination, how these solutions provide businesses acute visibility into their overall security posture.

Cropped shot of a male computer programmer working late in the office on a new code

Building Your Security Operations Center

with XDR | Microsoft Defender

Thursday, March 25 @ 4PM

What you will learn about:

  • Threat hunting with XDR
  • Identifying and managing weaknesses, vulnerabilities, and reducing your attack surface
  • Detecting and preventing threats across your environment including across multiple clouds, platforms (Windows, Mac, IOS, Android), and non-Microsoft services and technologies

 

Who should attend?

IT, Executive Management, IT Professionals, Security Operations, Compliance

This session is a deep dive into what Microsoft Extended Detection and Response (XDR) delivers. We will show how XDR can become the backbone of your Security Operations Center through the leveraging of unmatched and advantageous security insights gathered from the prodigious analysis of 1 trillion-plus user activities. Learn how to identify vulnerabilities and weaknesses and tie them back to industry standards like NIST to evaluate their risk to your environment and create work items to remediate. We will also show you how XDR provides unprecedented functionality in detecting and remediating threats to your environment, such as ransomware.

Cropped shot of an unrecognizable man using a smartphone and a laptop while working from home

Protecting and Managing Your Endpoints

Thursday, April 15 @ 4PM

What you will learn about:

  • Reducing your ransomware risk
  • Establishing and enforcing security baselines across your environment
  • Protecting your endpoints

 

Who should attend?

IT, Executive Management, IT Professionals, Security Operations, Compliance

Protecting your endpoints goes well beyond ensuring you have proper anti-virus in place (although that is part of it). No longer hiding safely behind your corporate firewalls, endpoints are freely out in the world: places like coffee shops, airports, beaches, and people’s homes. In this webinar, we demonstrate how you can manage anti-virus, reduce your attack surface, create security baselines, measure how compliant your environment is, and identify where you are falling short. You will also learn how to manage security tasks resulting from any vulnerabilities and weaknesses with far more efficiency and expediency.

Back view of business woman sitting at panoramic skyscraper office desktop front PC computer with financial graphs and statistics on monitor. Analysis of digital market and investment in block chain

Securing Your Cloud Data

Thursday, May 6 @ 4PM

What you will learn about:

  • Discover cloud apps uses
  • Apply compliance policies to the cloud
  • Investigate risky users, security alerts, and your security posture – all in the cloud

 

Who should attend?

IT, Executive Management, IT professionals, people in charge of managing your cloud apps

Does the notion of ‘the cloud’ freak you out? Whether your organization subscribes to locking employees completely out of any cloud or playing Russian roulette with absolutely no rules, attending this webinar will provide you with the insight needed for how Microsoft Cloud App Security enables you to securely allow employees to leverage the cloud in a safe and compliant way. Discover the powerful control you can have such as: identifying the cloud services your employees are using, sanctioning cloud services, applying and managing compliance rules (such as encryption) across multiple cloud services, running security assessments, and creating and managing policies. Yes, you may use other organization’s cloud services, but you CAN manage it like it is YOUR cloud.

Stadt, Daten, Big Data, Stadtansicht, Stadtsilhouette, Shanghai, China

Protecting Your Corporate Identity

Thursday, May 27 @ 4PM

What you will learn about:

  • Conditional access
  • Password-less authentication
  • Privileged identity management

 

Who should attend?

IT, Executive Management, IT Professionals, Security Operations, Compliance

One of the most critical keys to security lives in identity – knowing and authorizing who has access to what. 67 percent of breaches involve the theft of credentials. How do we protect our online identities from compromise? In this webinar, we examine the several ways we can protect your organization’s users from hostile threats – including themselves! We will look at how to move toward a password-less authentication (because let’s face it, your users are still writing down their complex passwords and placing them under keyboards).

Learn how to apply intelligent rules regarding where and under what conditions your users can access your environment, including how Microsoft’s intelligent network can protect you against attacks through the identification of ‘impossible travel’ where a user is identified as logging in from two geographies at the same time. (While many of us welcome that super-hero ability, we aren’t quite there yet in breaking the law of physics.) Join us and learn how you can protect your most critical asset, your users’ identities!

Cropped shot of a handsome young businessman looking thoughtful while working late at night in a modern office

Using Azure Sentinel: One Reporting Structure for All Your Devices

Thursday, June 17 @ 4PM

What you will learn about:

  • Bringing non-Microsoft security devices in Microsoft XDR
  • The power that removing silos brings to your environment through even correlation
  • Assess your security posture across your entire environment

 

Who should attend?

IT, Executive Mangement, IT Professionals, Security Operations, Compliance

Silos of information in a security environment are dangerous. But how can you remove these silos if it means turning over all your security needs to one company? Using Azure Sentinel is the solution to this precarious conundrum. In this webinar, we will examine how you can incorporate security signals from 3rd party security devices into Microsoft Defender XDR.  Through streamlining signals into Azure Sentinel and using the powers of machine learning and artificial intelligence it can analyze and correlate events, thereby removing the silos of your information. Learn how this solution truly enables you to have a ‘connect the security dots’ tool, managing a multi-device environment to function as a single intelligent entity.

Dart board with three darts outdoors.

Gamifying Security: Using Microsoft Security Score

Thursday, July 8 @ 4PM

What you will learn about:

  • Your security score and how to improve it
  • How to compare yourself to other peers
  • Using the score to manage your risks

Who should attend?

IT, Executive Management, IT Professionals, Security Operations, Compliance

Managing security risk correctly means there is a mountain of tasks, vulnerabilities, and configuration settings to change - how do you know where to start?  Microsoft’s answer to this tricky situation is the creation of a security score to assist you with the evaluation of your overall security posture. In this session, we will review Microsoft security scores’ assessments, identify what changes will yield the greatest results, and examine how they impact a score.

But wait - what good is a score in a game if you have nothing to compare it to?
We will also show how you compare yourself to your peers, and where you are trending with consideration to parameters such as industry, organization size, regions, and licensing levels.

If increasing your score is not enough to put you at ease, Microsoft also provides simulated attacks including phishing, linked attachments, and more, so that you can test your personal level of readiness. Truly quantify what actions your users are likely to take and educate them in the process with supplied materials. Track how they do and identify your repeat offenders.

Don’t roll the dice, inform your organization of exactly where they are in the game of security risk!

The mid adult business woman smiles at the audience as she introduces the next speaker, a disabled mid adult male hipster seated in a wheelchair.

Security Town Hall: An Open Question Forum

Featuring Microsoft Security Blackbelt

Thursday, July 29 @ 4PM

Who should attend?

IT, Executive Management, IT Professionals, Security Operations, Compliance 

Whether you attended one, none, or all our security webinars, join us for a completely open forum where you will have the opportunity to ask questions of a panel of security experts, including a Microsoft Security Blackbelt.  

Ovatio uses cookies in order to give you the best possible experience on our website. Cookies enable us to tailor messaging and ads to your interests and understand how our site is being used. By continuing to use this site, you agree to our use of cookies. To find out more about the cookies we use, please see our Privacy Policy.
Accept
Decline