Microsoft expands access to Copilot for Security and adds features

Microsoft expands access to Copilot for Security and adds features
Microsoft expands access to Copilot for Security and adds features
-
  • First generative AI solution for the security sector will be available worldwide on April 1;
  • Custom promptbooks, Knowledgebase integrations, and multilingual support are some of the new features.

Lisbon, March 15, 2024 – Microsoft announces that Copilot for Security will be available worldwide on April 1. This, which is the first generative Artificial Intelligence (AI) solution for the sector, was designed to strengthen the skills of organizations’ security and IT professionals and help identify, respond and act more quickly on cyber threats. Copilot is informed by large-scale data and threat intelligence, including more than 78 billion security signals processed by Microsoft every day, along with large language models (LLMs) to provide insights personalized.

Features that, according to the second Microsoft Copilot Security study, allow security professionals to be faster (22%) and more accurate (7%) when using Copilot, with 97% saying they want to use Copilot next every time you have to do the same task. “The results demonstrate that everyone – at all experience levels and types of specialization – can achieve safety gains with Copilot. When we put Copilot in the hands of security teams, we can overcome barriers and improve the work experience for everyone”, he says Vasu Jakkal, Corporate Vice President, Security, Compliance, Identity, and Management at Microsoft.

Global availability and expanded ecosystem

General availability means that Copilot for Security will be available worldwide on April 1st. Copilot can process prompts and respond in eight languages ​​with a multilingual interface for 25 different languages, making it accessible to all major geographic regions across North and South America, Europe, and Asia.

Copilot has developed a broad global ecosystem of more than 100 partners, comprised of managed security service providers and independent software vendors. “We are so grateful to our partners, who continue to play a vital role in empowering everyone to confidently embrace safe and responsible AI.”refers Vasu Jakkal.

New features of Copilot for Security

Microsoft Copilot for Security, which helps security and IT professionals sharpen their skills, collaborate more effectively, and identify and respond faster, now includes new features:

  • Promptbooks personalized allow customers to create and save their own series of prompts in natural language to workflows and common security tasks.
  • Integrations of Knowledgebasein previewwhich allow you to integrate Copilot for Security into your business logic and carry out activities based on your own step-by-step guides.
  • Multilingual support now allows Copilot to process prompts and respond in 8 languages ​​with a multilingual interface for 25 different languages.
  • Third-party inclusions from global partners who are actively developing integrations and services.
  • Connect to external attack surface from Defender EASM to identify and analyze up-to-date risk information on the organization’s external attack surface.
  • Microsoft Entra audit and diagnostic logs provide insights additional information for a security investigation or IT issue analysis from audit logs related to a specific user or event, summarized in natural language.
  • Usage reports provide insights of dashboard about how teams use Copilot, so that even more optimization opportunities can be identified.

Microsoft is also launching a pay-as-you-go licensing model that makes Copilot for Security accessible to more organizations than any other solution on the market. With this flexible, usage-based pricing model, organizations can scale their usage and costs according to their needs and budget.

AI-Powered Security for All

Copilot for Security will be available in a standalone immersive portal or embedded into existing security products. In the case of the latter, integration with Microsoft security products will make it even easier for IT and security professionals to take advantage of the speed and accuracy gains demonstrated in the study.

In turn, the unified security operations platform, coming soon, offers a Copilot experience built into the Defender portal for SIEM and XDR that will alert users as they investigate and respond to threats. Copilot automatically surfaces relevant details for summaries, drives efficiency with a response recommendation, empowers analysts at all levels with NL to KQL and script/file analysis, and now includes the functionality to assess risk with the latest threat intelligence from Microsoft.

O Copilot in Microsoft Entra user risk investigationnow in preview, helps prevent identity compromise and quickly respond to threats. This experience built into Microsoft Entra provides a natural language summary of the user’s risk indicators and personalized guidance for resolving the risk. Copilot also recommends ways to automate the prevention and resolution of future identity attacks, such as with a recommended Microsoft Entra restricted access policy, to increase your security posture and keep calls to the Helpdesk. Find out more here.

To help security administrators and compliance of data to prioritize and address critical alerts with greater ease, Copilot on Microsoft Purview now provides concise alert summaries, insights integrated and natural language support in your workflows of investigation.

O Copilot in Intunenow in previewwill support IT professionals and security analysts to make better informed decisions for managing security endpoints. Copilot in Intune can simplify root cause determination with full device context, error code analysis, and device configuration comparisons. This solution makes it possible to detect and fix problems before they actually become problems.

Investigate, protect and manage the use of AI

As more generative AI services come to market for all business functions, it is crucial to recognize that in addition to new opportunities, it also introduces new challenges and risks. With this in mind, Microsoft is providing customers with greater visibility, protection, and governance over their AI applications, whether they are using Microsoft Copilot or third-party generative AI applications. To help organizations secure and govern the use of AI, Microsoft is making the following experiences available across its product portfolio:

  • Security teams can discover potential risks associated with the use of AI, such as leaks of sensitive data and users accessing high-risk applications.
  • Security and IT teams can protect in-use AI applications and sensitive data that are being analyzed or generated by them, including the prompts and the answers.
  • Security teams can control the use of AI applicationsretaining and recording interactions with AI applications, detecting any violations of regulatory or organizational policies when using such applications, and investigating any new incidents.

At Ignite, Microsoft introduced the first series of capabilities to help secure and control the use of AI. Now, they are announcing new Copilot for Microsoft 365 threat detections in Cloud App Security. This functionality, along with security and compliance of data in Microsoft Purview, strengthens the security of Copilot so that organizations can work on all types of data, whether sensitive or not, in a safe and responsible way.

For more information about Copilot for Security, see here.

About Microsoft
Microsoft enables digital transformation in the age of Intelligent Cloud It is Intelligent Edge. Its mission is to empower every person and every organization on the planet to achieve more.

Tags:

The article is in Portuguese

Tags: Microsoft expands access Copilot Security adds features

-

-

NEXT Benfica takes advantage in the semi-final :: zerozero.pt