Microsoft Ignite 2023: Copilot Updates Part 3

Continuing our journey with Copilot in Microsoft 365, we will delve into Copilot in Power Platform and Security. Our first article, Microsoft Ignite 2023: Copilot Updates Part 1, and our second article, Microsoft Ignite 2023: Copilot Updates Part 2, reviewed the new features for several Microsoft applications including Sales, Service, Edge for Business, the Dynamics 365 suite, Microsoft Cloud, Studio, Microsoft 365, Teams, Outlook, Loop, Word, PowerPoint, Excel, and the Viva suite.

Power Platform: Power Automate

A new Copilot experience, Copilot in Microsoft Power Automate will span across API automation, robotic process automation (RPA), process mining, and orchestration. With Copilot in Microsoft Power Automate, developers and orchestrators will have the ability to discover and create UI and API automation faster. Not only will it streamline productivity but will provide insights on how they are managed and run. Developers and orchestrators can use Copilot to:

  1. Assist with Desktop Flows: integrated into the Console and the Designer of Power Automate for desktop, Copilot will assist with desktop flows (RPA). It will assist by typing questions, obtaining relevant information, and step-by-step instructions from documentation. By describing what to do, users can generate scripts and Copilot will automatically generate the code.
  2. Analyze Automation Activity: using natural language, those who have access to flow run histories can query past runs across their environment. These include admins, business users, Center of Excellence (CoE) teams and makers.

Building Copilot-Enabled Apps

There are additional features to help further accelerate the building of Copilot-enabled apps, including:

  1. Copilot for app users as sidecar: this is the easiest way to provide users with the power of generative AI and it is available for every user in the web player canvas app that is backed by Dataverse. Working automatically with the data in this app, Copilot will provide answers and insights to users. There will be no need to set up from the app makers.
  2. Copilot for app users embedded in apps: through Copilot control, makers can customize and extend Copilot for app users.
  3. AI-generated app descriptions: AI-generated app descriptions will be automatically added to existing apps that are in managed environments and do not have descriptions. For new apps, upon publication, the maker will receive the app description in draft form. It is important to remember that the app description will assist end users in finding useful apps relevant to their needs and will also assist IT admins in comprehending their app landscape.

Security Copilot

Microsoft Security Copilot will be embedded into Microsoft Purview. By embedding it into Microsoft Purview, customers will have the ability to quickly produce a comprehensive summary of information, including alerts, that will enable respond and investigate in a timely and quick manner. Customers will also be able to upskill talent by utilizing guided responses which will help them efficiently navigate through the collection of information. The use of keyword query language will be eliminated by using natural language to define eDiscovery search questions which will return more accurate information and faster. Embedded scenarios will be surfaced in eDiscovery, Communication Compliance, Insider Risk Management, and Data Loss Prevention.

Managed from within the Microsoft Intune Admin center, IT admins and security analysts will be able to use Microsoft Security Copilot. Leveraging its generative AI and customized guidance based on insights and security data and management tools, creating intelligent policy retention, troubleshooting with greater ease, and deploying faster can all be achieved.

Clients who are relying on Microsoft Entra, Intune, Sentinel, and Purview will be able to integrate Security Copilot into their workflows and routine tasks. Security Copilot will assist these clients in many ways, including:

  1. Microsoft Entra: identity management for discovery of overprivileged access, high-risk users, and suspicious sign-ins.
  2. Microsoft Intune: IT admins can configure devices based on best practices, gather device information for forensics, generate device policies, and simulate their outcomes.
  3. Microsoft Purview: data protection and compliance that will provide compliance and risk management to identify data impacted by incidents, data summary generation, analyze documents, user risk summary generation, and surface risks of collusion, fraud, and sabotage.
  4. Microsoft Defender EASM and Defender for Cloud: enable security admins to efficiently manage cloud security posture with a simple external attack surface risk assessment. Querying with natural language, security admins can not only discover potential attack paths quickly, but receive automatic notification for resource owners and receive mitigation guidance for proactive threat prevention.
  5. Microsoft Defender XDR and Microsoft Sentinel: with generative AI capabilities, solutions are accelerated for incident response. Along with this is guided investigation, aggregation of evidence that spans numerous data sources, and advanced capabilities including malware analysis.

Without a doubt, Copilot is being integrated into all aspects of Microsoft products, ensuring that it is available and accessible to everyone. Copilot is more than regenerative AI. It is an assistive technology that provides and supports admins, leaders, managers, users, and customers with time management, communication clarity, security, data input, content management, and more.  Microsoft Copilot will continue to become an important thread woven into the fabric of Microsoft products and our business and personal lives.

  • Friday, November 24, 2023 By : Mike Maadarani    0 comment