This article is contributed. See the original author and article here.

Countdown to Microsoft Ignite is on! The event starts Tuesday, March 2nd at 8:00 am PT.


If you have not already registered, click here.


We are so excited to have you virtually joining us either live or catching the event on-demand. Our product and engineering teams have been working hard over the past six months to bring you the latest product news and announcements that will be shared during the event. Below is a comprehensive list of all sessions and opportunities to engage with Microsoft experts. There is a lot to explore during Microsoft Ignite, so we hope you take some time to watch, participate and learn!


 


 

Security Keynote


Join Vasu Jakkal’s Keynote:  


KEY05 | “Security for All” by Vasu Jakkal, CVP SCI (delivered two times):



Learn how to reduce complexity and defend your organization against business risk with innovations in security, compliance, identity, and management.


 


Featured Sessions
Featured Sessions (30mins) delivered twice. Did you attend a Featured Session, but still have questions? Join the corresponding Ask the Experts session for a live Q&A with subject matter experts.


 


 


Join Joy Chik’s Featured Session:


FS195 | “Azure Active Directory: our identity vision and roadmap for strengthening Zero Trust defenses in the era of hybrid work” by Joy Chik; CVP of Identity (delivered two times):



As cyberattacks get more sophisticated, securing hybrid work environments is more complex—and more critical. Adopting a Zero Trust approach and upgrading your identity infrastructure hardens your defenses now and for the long-term. In this demo-heavy, can’t-miss session, we’ll share how Azure AD helps you maximize control while enabling a seamless and secure user experience. Join us to see and learn how to eliminate passwords, simplify onboarding, and secure access to all your apps.


 


Join Rob Lefferts and Eric Doerr’s Featured Session:


FS197 | “Microsoft Security’s roadmap for defending against advanced threats” by Rob Lefferts; CVP of Security and Eric Doerr; VP of Cloud Security (delivered two times):



Today’s threat landscape continues to grow in complexity, sophistication, and frequency. As advanced attacks emerge, Microsoft is on the frontlines working with customers and partners. We’ll share our actionable tips and the latest on technology, including the only integrated SIEM + XDR on the market, to protect your environment from end-to-end and get ahead of adversaries. 


 


Join Alym Rayani’s Featured Session:


FS196 | “Manage risk and secure information across your environment” by Alym Rayani; CVP of Security and Eric Doerr; VP of Cloud Security (delivered two times):



Organizations have an onslaught of new risks as a result of remote work. Data is now being accessed and stored outside of the traditional borders of business – across endpoints, clouds, and apps. With this massive growth of data, managing risk and securing your sensitive information is critical to digital transformation. Learn how Microsoft’s risk management and compliance solutions enable you to identify and respond to these emerging risks while keeping your most important information safe.


 


On-demand Sessions


On-demand sessions (30 minutes max) are hosted within the Microsoft Ignite platform and are available to watch anytime during or after the live event concludes. Click the links below to watch:


 



  • OD356 | Taking identity and privacy to a new level | Verifiable Credentials with decentralized identity using blockchain 

  • OD357 | Information risks keeping you up at night? Deploy intelligent information protection and data loss prevention

  • OD358 | Take charge of data governance across your digital landscape

  • OD359 | Elevating security and efficiency with Azure Sentinel, your cloud-native SIEM

  • OD360 | Prevent attacks by protecting your applications with Azure Active Directory

  • OD361 | Don’t get caught off guard by the hidden dangers of insider risks! Secure your sensitive information with Insider Risk Management

  • OD362 | Zero Trust – The proactive approach to cybersecurity

  • OD363 | Winning Azure Active Directory strategies for identity security and governance 

  • OD364 | Safeguard your multi-cloud apps and resources with the latest Cloud Security innovations

  • OD365 | Microsoft Defender: Stop attacks and reduce security operations workload with XDR


 


Interstitial Programming
Interstitial programming is a content experience, using programmatic elements including live desk, wayfinding, breaking news, social media, attendee-generated content, and keynotes that inform the way attendees think, feel, and makes sense of the event.


 



These segments will air on the Microsoft Ignite main page periodically throughout the live event. For estimated times of delivery, please see the below.   


 


































Approx. AIRTIME



seSSION TITLE



3/2 11:45 AM PT



Zero Trust Methodology



3/2 4:44 PM PT



Mechanics: Passwordless



3/3 4:30 PM PT



Microsoft Security: Building & Learning



3/3 12:00 AM PT



Adversarial Machine Learning is Real: A Security Unlocked Podcast Episode



3/3 1:30 PM PT



What is the Microsoft Intelligent Security Association (MISA)?



3/3 3:03 PM PT



Customer Tech Talk [Ben Walters & Jen Hall]



 


Opportunities to engage with our security experts


Be sure to join our security experts in the Connection Zone by attending our additional Ask the Experts sessions and by participating in our two Microsoft Learn Live Sessions, scheduling a One-on-one Consult, Intro to Tech Skills, signing up for the Cloud Skill Challenges, and any of our 10 Product Roundtables.


 


































Connection Zone Program



Details



Ask the Experts



ATE109 | Ask the Experts: Passwordless Deployment


ATE110 | Ask the Experts: Secure your sensitive information with Insider Risk Management


ATE111 | Ask the Experts: Elevating Security and Efficiency with Azure Sentinel, Your Cloud-Native SIEM


ATE112 | Ask the Experts: Zero TrustThe proactive approach to cybersecurity


ATE114 | Ask the Experts: Securing your endpoints with Defender and Microsoft Endpoint Manager


ATE115 | Ask the Experts: Azure Platform Security


ATE134 | Ask the Experts: How can AI make security teams more efficient and strategic?



Learn Live  



LRN252: Plan, implement and administer conditional access


LRN253: Threat response with Azure Sentinel playbooks



Intro to Tech Skills



Title: Introduction to Security, Compliance and Identity​


Abstract: Learn about the different Microsoft solutions for managing security in your organization. Microsoft 365 provides a holistic approach to security, helping you to protect identities, data, applications, and devices across on-premises, cloud, and mobile.​



Cloud Skills Challenge



1. Identity + Information Protection Admin Challenge


a. Maps to Cert SC-300; SC-400


2. Security Operations Analyst Challenge


a. Maps to Cert SC-200


 


Learn more about certifications here



Product Roundtables



Upon registration for a session, you will be required to answer a short survey regarding the topic. You will be notified of your status for the roundtable as soon as your submission is reviewed. Attendance is limited to ensure everyone has an opportunity to contribute to the discussion. To review Product Roundtables Participation terms & conditions, click here.


 


·       Topic: Zero Trust: Walking the path​


·       Topic: Identity and access management for services


·       Topic: Privileged Access management


·       Topic: Enabling seamless collaboration across technology barriers


·       Topic: Best practices for managing data security risks and meeting compliance requirements


·       Topic: What should the Microsoft Compliance Think Tank build next?


·       Topic: Compliance business priorities and challenges: a discussion


·       Topic: Microsoft Cloud App Security (MCAS) – A discussion on potential investment areas and a chance to help shape our product direction


·       Topic: Building Security and Efficiency with Azure Sentinel, your cloud-native SIEM


·       Topic: CISO Tips for Removing Silos Between IT and OT



One-on-one Consults



Want to have your questions answered by a Microsoft Professional? Schedule a 45-minute consultation where you can engage directly with a security expert. Click the link to begin scheduling your meeting.


Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.