
All events
Filters applied:
Microsoft Security Summit Denmark
In Person
Briefing
Microsoft Security Summit Denmark Empowering Security Professionals in the Age of AI Security innovation is accelerating to match the needs of a complex and evolving cyber threat landscape. As bad actors become better resourced and better prepared, organizations can’t afford to lag behind. Join us in Copenhagen for the Microsoft Security Summit 2025, where top experts, decision-makers, and industry leaders gather to redefine what’s possible in cybersecurity. Why Attend? Explore Real-World Solutions: Gain actionable insights and best practices from industry pioneers and Microsoft experts driving the future of secure, responsible AI. Enhanced Knowledge: Deepen your understanding of advanced security topics through keynote sessions, panel discussions and deep dive sessions. Stay Ahead of the Curve: Be among the first to learn about Microsoft’s newest innovations in AI-powered cybersecurity. Event Highlights Customer Success Stories: Learn how organizations are leveraging Microsoft solutions to secure their operations. Networking Opportunities: Connect with peers and experts shaping the security landscape. Please note that places are limited and we allow registrations manually. Don't make any travel arrangement without Microsoft confirming your enrollment. Live stream: If you are unable to attend on site, you have the opportunity to follow the sessions virtually. Click here to register for online participation.
Microsoft Security Summit Denmark
Digital
English (United Kingdom)
Briefing
Empowering Security Professionals in the Age of AI Security innovation is accelerating to match the needs of a complex and evolving cyber threat landscape. As bad actors become better resourced and better prepared, organizations can’t afford to lag behind. Join us online for the Microsoft Security Summit 2025, where top experts, decision-makers, and industry leaders gather to redefine what’s possible in cybersecurity. Why Attend? Explore Real-World Solutions: Gain actionable insights and best practices from industry pioneers and Microsoft experts driving the future of secure, responsible AI. Enhanced Knowledge: Deepen your understanding of advanced security topics through keynote sessions, panel discussions and deep dive sessions. Stay Ahead of the Curve: Be among the first to learn about Microsoft’s newest innovations in AI-powered cybersecurity. Event Highlights Customer Success Stories: Learn how organizations are leveraging Microsoft solutions to secure their operations. Networking Opportunities: Connect with peers and experts shaping the security landscape. 09:30 AM 09:45 AMWelcome and Introduction (Hasan Rahman) 09:45 AM 10:30 AMNavigating Geopolitics: Harnessing Al for a Smarter Tomorrow (Rasmus Knappe) 10:30 AM 10:45 AMBreak 10:45 AM 11:30 AMBehind the Curtain: How MSTIC Hunts Threat actors (Anders Nielsen) 11:30 AM 12:00 PMCustomer Story (TBD) 12:00 PM 12:45 PMIntro to Second Part (Hasan Rahman) 12:45 PM 14:45 PMA Day in the Life of a Defender - Al Edition
Code Security Reinvented: Navigating the era of AI
Digital
English (United Kingdom)
Training
Localized times: British Summer Time: 11:00AM - 12:15PM BST (GMT+1:00)Central European Summer Time (CEST): 12:00PM - 1:15PM (GMT+1:00)Eastern European Summer Time (EEST): 1:00PM - 2:15PM (GMT+2:00)Gulf Standard Time (GST): 2:00PM - 3:15PM (GMT+4:00) 👉About this session Artificial intelligence (AI) already serves as a copilot in our daily lives, acting as a digital assistant and delivering personalized experiences. Despite progress in many areas, AI has historically fallen short of improving software development practices. This changed with the introduction of AI pair programmers, which distill the collective technical know-how of the world’s developers, and their widespread adoption has been quite telling.While the process of building software has become easier and faster, the question remains: What about more secure? In this session, we’ll demonstrate several ways developers can use AI to leverage the world's security knowledge through dozens of practical demos in GitHub Copilot. The audience will gain a deep understanding of AI capabilities, along with insights and best practices drawn from the lessons we learned as developers striving to ship secure code. Join the event, take part in the live contest and you can win exciting prizes. The contest is open only to webinar attendees who are 18+ years old and lasts until June 12, 2025. For additional details, see Official Rules 👥Who Should Attend ? Software Developers, Architects, IT Decision Makers, AI Enthusiasts, Entrepreneurs - anyone eager to revolutionize their development practices with AI.This session is part of ‘GenAI for Developers’ - an innovative, cutting-edge series of FREE live webinars which explores the transformative impact of Artificial Intelligence (AI) on the software development landscape.
Microsoft Security Tech Summit
Digital
English (United Kingdom)
Briefing
Join us digitally on Thursday 29th of May for the Microsoft Security Tech Summit in, Empowering Security Professionals in the Age of AI.Innovation in security is advancing rapidly to meet the needs of an increasingly complex and evolving cyber threat landscape. As cybercriminals become more sophisticated and better equipped, organisations cannot afford to fall behind.In this digital sessions we will explore the future of cybersecurity. Discover our vision, strategy, and the latest innovations driven by generative AI, designed to tackle current and future security challenges.By attending the Microsoft Security Tech Summit, you will: Discover innovative AI-driven solutions that address new threat scenarios.Learn best practices and real-world cases from organisations using Microsoft solutions to protect their environments. Don't miss this unique opportunity to learn from experts and strengthen your organisation's security strategy. We look forward to seeing you!
EMEA Modern and Work Security Partner Community Call - June
Digital
English (United Kingdom)
Training
Join the conversation: EMEA GTM Modern Work & Security Update. This digital event is crafted for Partner Sellers, Alliance Managers, Practice Leads, Pre-Sales professionals, Sales Managers, and Marketing Managers.Get all the latest insights on key announcements:MW&SEC GTM Priorities & Go-To-Market partner program, incentives and enablement updatesDon't miss this chance to stay at the forefront of the ever-evolving Modern Work & Security landscape. Save your spot now and be part of the conversation that shapes the future of your Modern Work & Security journey!
Microsoft Security Connections: The Evolving Role of the CISO- Navigating New Challenges and Opportunities
Digital
English (United Kingdom)
Briefing
Join us for an insightful 1-hour digital event designed specifically for Chief Information Security Officers (CISOs) and security business professionals. As the role of the CISO continues to evolve, it is crucial to stay ahead of emerging challenges and leverage new opportunities to enhance your organization's security posture. During this event, we will explore the dynamic landscape of cybersecurity and the expanding responsibilities of CISOs. Our expert speakers will delve into key topics such as: The shifting priorities and expectations for CISOs in today's digital age Strategies for managing cybersecurity risks in an increasingly complex environment Best practices for fostering a security-first culture within your organization The impact of regulatory changes and compliance requirements on the CISO role Leveraging innovative technologies to stay ahead of cyber threats Why Attend: Stay Informed: Gain insights into the latest trends and developments in the cybersecurity landscape. Expert Guidance: Learn from industry experts who will share their knowledge and experiences. Networking Opportunities: Connect with peers and professionals in the cybersecurity field. Practical Advice: Receive actionable tips and strategies to enhance your organization's security measures. Regulatory Insights: Understand the impact of regulatory changes on the CISO role and how to stay compliant. Innovative Solutions: Discover new technologies and approaches to tackle emerging cyber threats. This event will provide valuable insights and practical advice to help you navigate the evolving role of the CISO and drive your organization's security strategy forward. Don't miss this opportunity to connect with industry peers, share experiences, and gain actionable knowledge to enhance your cybersecurity efforts. Who Should Attend: Chief Information Security Officers (CISOs) Security Business Professionals IT Security Managers Risk Management Professionals
Unified Days: Cybersecurity Edition
Digital
English (United Kingdom)
Briefing
Microsoft is pleased to invite its Swiss Unified customers to an upcoming remote technical event focused on Cybersecurity. This is a great opportunity to hear directly from Microsoft’s top Security experts and explore key topics shaping the future of cybersecurity. We’ll begin with a look at how AI is transforming Security Operations and threat response. Then, we’ll dive into Data Security, with a session designed to deepen your understanding and help accelerate usage through practical scenarios. Next, we’ll explore Exposure Management, a proactive approach to identifying and reducing risk across your environment. Finally, we’ll take a closer look at the latest developments in Identity protection and access management. You’re welcome to join the entire event or select the sessions most relevant to your interests. We look forward to having you with us! Please note: this event is exclusively offered to Unified customers only.
Security Copilot Flight Academy: Outsmart Cyberthreats with AI
Digital
English (United States)
Briefing
In 2023, the average cost per cybersecurity incident reached $4.45 million, marking a 15% increase over the previous three years.1 With the growing cost of these breaches, organizations need every advantage to help protect against threats Security practitioners everywhere are turning to the power of generative AI to outsmart and outpace adversaries at machine speed and scale. Microsoft Copilot for Security empowers teams to detect and defend against attacks, simplify security stacks, and strengthen expertise.Join this dynamic webinar to experience an expert-led simulation demonstrating how Copilot for Security can benefit your team.You’ll learn how to: Analyze real-time threat signals and security alerts to detect threats before they happenPut critical guidance and context at your team’s fingertips to accelerate incident response timesElevate overall team expertise to optimize capabilities and free up time to address the most difficult challenges Don’t miss this opportunity to empower your security team in the fight against cyberthreats. Register now to secure your spot! 1 “Cost of a Data Breach Report 2023,” IBM, July 2023
Microsoft Security Virtual Training Day: Modernize your Security Operations with Microsoft Sentinel
Digital
English (United States)
Training
Microsoft Security Virtual Training Day: Security, Compliance, and Identity Fundamentals
Digital
English (United States)
Training
Microsoft Virtual Briefing - Implementing Zero Trust Architecture for Enhanced Security
Digital
English (United States)
Briefing
This session will have two speakers: Oscar Rangel, Senior Digital Technical Specialist at Microsoft and Jason Floyd, Chief Security Officer at Ascent Solutions.Ascent Solution excels at deploying and configuring the Microsoft security stack allowing businesses to stay secure and operating efficiently. Stopping threat actors and modernizing cyber operations.Ascent consultants share a determination to secure and manage ecosystems, ensuring safety from current and emerging threats.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.Zero Trust is a security model that assumes no trust in any entity, whether internal or external, and requires continuous verification of identity and permissions. By implementing Zero Trust architecture, organizations can protect their data and resources from cyberattacks, reduce the attack surface, and enable secure remote work. In this session, you will learn how Microsoft helps you implement Zero Trust principles across your identity, devices, applications, data, network, and infrastructure. What you will learn What is Zero Trust and why is it important for cybersecurity How to assess your current Zero Trust maturity and identify the gaps How to use Microsoft solutions to achieve Zero Trust across six dimensions How to leverage Microsoft Entra, Microsoft Endpoint Manager, Microsoft Defender, Microsoft Cloud App Security, Azure Information Protection, and Azure Networking to implement Zero Trust architecture Who should attend IT managers and professionals who are responsible for cybersecurity in their organization Business leaders who want to understand the benefits and challenges of Zero Trust Anyone who is interested in learning more about Zero Trust and Microsoft security solutionsThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level. Register now to boost employee productivity in your organization in a more secure environment. If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.
Learn What’s Possible: Going Beyond Data Security
Digital
English (United States)
Briefing
With all the benefits that cloud services offer, it’s no wonder that their use is on the rise. However, IT and security professionals raise concerns about the security of data stored on the cloud. Integrated data security solutions are crucial to protecting sensitive data in multicloud environments. But how can you apply the existing technology and services to your organization? In this webinar, you’ll learn how to: Better safeguard your organization’s data with Microsoft PurviewDevelop strategies for preventing data loss, managing risks, and protecting informationDecide which security capabilities are right for your specific business practicesTest-drive the technology in a live cloud environment Register now to find out for yourself what Microsoft Purview has to offer!
Microsoft Virtual Briefing - Revolutionizing Security Operations - This Is the Way
Digital
English (United States)
Briefing
Overview:Are you ready to revolutionize your security operations? Join us to discover how Microsoft Sentinel, combined with the Unified Security Operations Platform, can transform your approach to threat detection and response with the power of cloud-native SIEM and AI-driven capabilities.What you will learn:In this briefing, we will delve into the challenges faced by traditional security tools and demonstrate how this unified platform addresses these issues with advanced capabilities such as automated threat detection, comprehensive security coverage, and automated response playbooks to provide a single pane of security operation across your entire environment.In this session we will discuss the following:Challenges to running an effective SOCWhy the Unified Security Operations Portal?Platform OverviewAI-Driven SecurityUnique Sentinel features in the Unified Security Operations PortalPlease note this event may be recorded.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.
Microsoft Security Virtual Training Day: Security, Compliance, and Identity Fundamentals
Digital
English (United States)
Training
Microsoft Security Virtual Training Day: Security, Compliance, and Identity Fundamentals
Digital
English (United States)
Training
Microsoft Virtual Briefing - Protect your data estate - an E2E Data Security story
Digital
English (United States)
Briefing
This session will have two speakers: Aileen Finlay, Digital Technical Specialist at Microsoft and Erik Stiphout, Sr. Consultant Digital Workplace at SoftwareOne..SoftwareOne is a Microsoft partner that helps IT leaders with their software and cloud purchases, also providing implementation and support. As a technology services provider, SoftwareOne applies these insights when modernizing applications and workloads in cloud-first SaaS environments.Note: As you register for this session, we encourage you to check the box that allows our Microsoft Partner to contact you. This will allow a follow-up to the session that could give you access to additional support or specific offerings for customers that attended the session.Data is one of the most valuable assets for any organization, but it also poses significant risks if not properly secured. Cyberattacks, data breaches, and compliance violations can result in financial losses, reputational damage, and legal consequences. To protect your data estate, you need a comprehensive and holistic approach that covers data sources, data storage, data processing, data access, and data monitoring.What you will learnHow to identify and classify your sensitive data across different environments and platformsHow to encrypt and protect your data at rest and in transit using Microsoft technologiesHow to implement data governance and compliance policies using Azure PurviewHow to audit and monitor your data activities and anomalies using Azure Sentinel and Azure Security CenterHow to leverage Microsoft best practices and frameworks for data security and privacyWho should attendData professionals, security professionals, IT managers, and decision makers who are responsible for or interested in securing their data estateAnyone who wants to learn more about Microsoft data security solutions and capabilitiesThese Briefings are designed to be an open platform where you can ask questions, engage in discussions, and ultimately get real-world answers that you need. Our speakers will share their expert insights providing you the opportunity to discover the solutions to take your business to the next level.Register now to boost employee productivity in your organization in a more secure environment.If you are under the age of 16, registration is not permitted, as event-related data is stored and this violates current data protection laws for minors. Failure to comply will result in automatic cancellation. Thank you for your understanding.