Skip to main content

What we learned from Microsoft Ignite: Part 1

Image
What we learned from Microsoft Ignite - Part 1

Microsoft’s annual conference always delivers, and 2022 was no different. Nasstar’s M365 Pre-Sales Consultant, Jack Fisher, takes us through the highlights and key takeaways from across the three days.

Well, it’s been a busy few weeks since Microsoft Ignite. There was a lot to digest and some amazing new features were announced.

To quote Satya Nadella's keynote "At this year’s Microsoft Ignite we are focused on how Microsoft Cloud is helping customers do more with less." which reflects current economic uncertainty and businesses hoping to extract more value from their technology investments.

We’ve split the highlights and takeaways into two parts that cover all "five key imperatives".

Image
Microsoft Cloud - Five Key Imperatives

Part one contains:

  1. Optimise with Azure
  2. Automation and AI
  3. Cloud Developer Platform
  4. Security

Part two explores:

  1. Microsoft 365

Be data-driven and optimise with Azure

There were two updates that jumped out at me. Firstly, a hotpatch for Azure Edition servers running the Desktop Experience will preview in spring 2023. What does this mean? You’ll be up-to-date and secure without needing to perform reboots, which is simply amazing.

Secondly, the Azure Hybrid Benefit expansion. This makes it easier and more cost-effective for companies to start moving workloads to Azure. It allows them to migrate older operating systems and receive benefits like extended security updates. It also offers easier paths to modernise ageing infrastructure.

Deliver Efficiency with Automation and AI

The "Azure Open AI Service" was one of many highlights. This solution allows you to apply advanced coding and language models to a variety of use cases and will intelligently create code for you. The addition of the DALL·E 2 model will really expand the use case of this engine.

Next up is "Azure Cognitive Service for Language". This is a cloud-based service that provides Natural Language Processing (NLP) features for understanding and analysing text. Again, it's going to save organisations a tonne of time but an obvious use case is in contact centres.

Azure Cognitive Services for Language and Speech can help you realise partial or full automation of telephony-based customer interactions and provide accessibility across multiple channels. For example:

  • Virtual agents: Conversational AI-based telephony-integrated voicebots and voice-enabled chatbots.
  • Agent-assist: Real-time transcription and analysis of a call to improve the customer experience by providing insights and suggesting actions to agents.
  • Post-call analytics: Access to insights into customer conversations to support continuous improvement of call handling, and the optimisation of quality assurance and compliance controls.

Innovate with a Cloud Developer Platform

Some of the innovations coming out of this area are unimaginable from just a few short years ago. Here are a few things I found particularly interesting:

With GitHub Copilot, Microsoft is applying Codex to suggest code and entire functions in real-time, right from your editor, turning natural language into coding suggestions. It draws context from the code you’re working on.

Microsoft is bringing this same innovation to the Power Platform. Imagine being able to draw a quick sketch of what an app will look like, upload a photo of this sketch and in a few seconds you have a working application!

These capabilities are being boosted by AI in Microsoft Power Automate too. They’ll allow you to write out a description of how you want a flow to work and will then provide suggestions to get you started.

Protect everything, everyone, everywhere

Everything we’ve just explored will help businesses become more agile, collaborate more effectively, and move at pace. However, new products and services that make us more connected also make it easier for attackers to move laterally through organisations and gain access to systems. That’s why securing workloads and managing risk will always be a top priority important. Thankfully, Microsoft has built security into all its products.

Image
Microsoft Security Portfolio

Here are a few updates you should know about:  

Microsoft Defender  

Microsoft Defender now automatically disrupts ransomware attacks as soon as they're detected. With such an extensive view of signals across endpoints, documents, identities, cloud apps, and emails, Defender can now spot disruptions and immediately isolate them, reducing damage and allowing for faster recoveries.  

Microsoft Entra Identity Governance

This new feature will help organisations make sure the right people have access to the right things at the right time. Its capabilities include lifecycle workflows that automate repetitive tasks, connections to on-premise resources to ensure consistent policies for all users, and separation of duties in entitlements management to ensure compliance.

Certificate-based Auth

This is essentially a new multifactor authentication (MFA) method that will help companies adopt and deploy phishing-resistant authentication. Microsoft also announced some new functionality in conditional access with authentication context, meaning we can now get more granular with our rules for applying MFA.

Microsoft Purview

Purview Information Protection for Adobe Document Cloud is now available. It brings the all-important Purview features to a company's PDF documents - which has been causing headaches in organisations for a while now.

Also, a premium version of Purview eDiscovery can now capture reactions to Teams messages and conversations to see who reacted to a message and how - even if it’s been edited or deleted.

Insider risk management within Purview has some new features currently in preview. They include the enhancement of triage detection, improvements to analytics assessment insights, and insights for potential high-impact users.

That wasn't even close to everything, but I'll stop there for now.

Find the Microsoft 365 highlights in part two!