Rated XDR with Ann Johnson, CVP Security, Compliance, and Identity at Microsoft

Published: Aug. 4, 2021, 9 p.m.

We’ve all seen the negative news about the latest security breaches and ransomware attacks. But we must not forget that the cybersecurity industry prevents many more cyberattacks every day that don’t make headlines.

Companies like Microsoft are building security into their tech offerings, securing organizations that increasingly turn to technology to protect against business disruptions.

In this second of a series of SON OF A BREACH! podcast episodes focused on extended detection and response (XDR), CRITICALSTART CTO Randy Watkins welcomes Microsoft Corporate Vice President of Security, Compliance, and Identity Ann Johnson, to give us a look behind the scenes of Microsoft’s security strategy, including:

·       How Microsoft raised its credibility in the security industry and continues to stay competitive 

·       Why Microsoft wants their Azure Sentinel – a cloud-native SIEM and XDR delivery platform – to become the master brain of your security operations center

·       The role of XDR in solving alert fatigue caused by overly excited detection logic

·       How Microsoft prioritizes their efforts given the constantly evolving threat landscape

As the change agent who ushered Microsoft to the top of the security industry, Johnson oversees Microsoft’s long-term investment and partnership strategies for security, compliance, and identity. She discusses core areas shaping the cyber landscape on her podcast, Afternoon Cyber Tea.