Updates

This week, I had the opportunity to participate in the Microsoft Security Event via a virtual platform, where the highly anticipated announcement of Microsoft Security Copilot took place. Just as GPT-4 has revolutionized various industries, its impact on cybersecurity is equally groundbreaking. During the event, I was thoroughly impressed by the...

Many of our customers are trying to understand what Microsoft Entra is. Many have heard terms such as Microsoft Entra Permissions Management or Microsoft Entra Workload Identities. In this short article, I will explain what Microsoft Entra Products are. Microsoft has introduced a new product family called Microsoft Entra, which encompasses its...

Cyberattacks are becoming more sophisticated and persistent, targeting organizations of all sizes and industries. Attackers use multiple techniques to evade detection, compromise systems, steal data, and disrupt operations. To defend against these threats, organizations need a comprehensive and unified security solution that can provide visibility, investigation, and response across the...

Welcome to the July 2023 edition of What’s New in Teams! We are publishing this month’s edition early to cover the announcements made at the Microsoft Inspire conference, in addition to our typical What’s New features. We have a lot to share this month. Let’s dive in!   At Inspire, Teams will be...