Microsoft Copilot for Security generally available on April 1, with new capabilities

Microsoft Copilot for Security generally available on April 1, with new capabilities

In just two years, Microsoft has witnessed a staggering increase in password attacks, soaring from 579 per second to over 4,000 per second. Meanwhile, the global cost of cybercrime is projected to increase from $3 trillion in 2015.to $10.5 trillion by 2025. Despite using an average of 80 security tools, organizations grapple with data overloadalert exhaustion, and limited visibility across their security solutions.

Microsoft announces that Microsoft Copilot for Security will be generally available worldwide on April 1. The industry’s first generative-AI solution will help security and IT professionals catch what others miss, move faster, and strengthen team expertise. Copilot is informed by large-scale data and threat intelligence, including more than 78 trillion security signals processed by Microsoft each day, and coupled with large language models to deliver tailored insights and guide next steps. With Copilot, companies and organizations can defend at machine speed and scale of AI and transform their security operations.  Copilot for Security will be available in all countries worldwide on April 1. Copilot can understand and respond to prompts in eight languages and the product interface is localized in 25 languages.

The second Copilot for Security economic study confirms what we’ve seen in practice: experienced security analysts are 22% faster with Copilot. They’re also 7% more accurate across all tasks, and a staggering 97% want to continue using Copilot next time”, said Kalin Dimtchev, Country Manager of Microsoft Adriatics Region. ”Microsoft Copilot for Security empowers professionals to amplify their skillsets, collaborate seamlessly, gain deeper insights, and respond swiftly. It’s a game-changer, and we’re thrilled to share it with the world”.

Copilot for Security now pay-as-you-go 

Toward our goal of enabling security for all, Microsoft is also introducing a provisioned pay-as-you-go licensing model that makes Copilot for Security accessible to a wider range of organizations than any other solution on the market. With this flexible, consumption-based pricing model, companies can get started quickly, then scale their usage and costs according to their needs and budget.  

New Copilot for Security product innovations  

Microsoft Copilot for Security helps security and IT professionals amplify their skillsets, collaborate more effectively, see more, and respond faster.  As part of general availability, Copilot for Security includes the following new capabilities:

  • Custom promptbooks allow customers to create and save their own series of natural language prompts for common security workstreams and tasks.
  • Knowledgebase integrations, in preview, empowers you to integrate Copilot for Security with your business logic and perform activities based on your own step-by-step guides.
  • Connect to your customized external attack surface from Defender EASM to identify and analyze the most up-to-date information on your organization’s external attack surface risks.
  • Microsoft Entra audit logs and diagnostic logs give additional insight for a security investigation or IT issue analysis of audit logs related to a specific user or event, summarized in natural language. 
  • Usage reporting provides dashboard insights on how your teams use Copilot so that you can identify even more opportunities for optimization.

AI-powered security for all 

Copilot for Security will be available as an immersive standalone portal or embedded into existing security products.  Integration of Copilot with Microsoft Security products will make it even easier for the IT and security professionals to take advantage of the speed and accuracy gains demonstrated in our study.

Discover, protect, and govern AI usage 

As more generative AI services are introduced in the market for all business functions, it is crucial to recognize that as this technology brings new opportunities, it also introduces new challenges and risks. With this in mind, Microsoft provides customers with greater visibility, protection, and governance over their AI applications, whether they are using Microsoft Copilot or third-party generative AI apps. We want to make it easier for everyone to adopt AI confidently and securely.

To help organizations protect and govern the use of AI, we are enabling the following experiences within our portfolio of products:

  • Discover AI risks: Security teams can discover potential risks associated with AI usage, such as sensitive data leaks and users accessing high-risk applications.
  • Protect AI apps and data: Security and IT teams can protect the AI applications in use and the sensitive data being reasoned over or generated by them, including the prompts and responses.
  • Govern usage: Security teams can govern the use of AI applications by retaining and logging interactions with AI apps, detecting any regulatory or organizational policy violations when using those apps, and investigating any new incidents.

Security for all in the age of AI 

By implementing Copilot for Security, organizations can protect their environment from every angle, across security, compliance, identity, device management, and privacy. In the age of AI, it’s more important than ever to have a unified solution that eliminates the gaps in protection.

 

 

Tags: , ,

Related Posts