MC778786: Microsoft Defender XDR: Introducing the unified security operations platform (public preview)

Announcement IDMC778786Published Date04-16-2024
ServiceMicrosoft365DefenderLast Updated04-16-2024
CategoryStay informedExpiration Date09-30-2024
Roadmap IDAction Required by Date
TagsAdmin impact, New feature


Summary
                Microsoft Defender XDR's unified security operations platform is now in public preview, offering a combination of SIEM, XDR, and AI capabilities for cybersecurity. It provides full visibility into cyberthreats and enables faster investigation and response. The preview started on April 3, 2024, and will complete by mid-August 2024. Microsoft Sentinel customers can onboard to benefit from this platform. No admin action is required before the rollout.


More Information

For Microsoft Defender XDR and Microsoft Sentinel customers: We are excited to announce the public preview of our unified security operations platform.

When this will happen:

Public Preview: The unified security operation platform public preview began on April 3, 2024 and expects to complete by mid-August 2024.

How this will affect your organization:

When we announced a limited preview of the unified platform in November 2023, it was one of the first security operations center platforms that brought together the full capabilities of an industry-leading cloud-native security information and event management (SIEM), comprehensive extended detection and response (XDR), and generative AI built specifically for cybersecurity. This powerful combination of capabilities delivers a truly unified analyst experience in the security operations center (SOC).

Last month at Microsoft Secure, we added unified exposure management capabilities that provide continuous, proactive end-to-end visibility of assets and cyberattack paths. Together, these fully integrated, comprehensive capabilities give security leaders and SOC teams what they need to manage cyberthreats across their organization from prevention to detection and response.

As a Microsoft Defender XDR and Microsoft Sentinel customer, you are able to onboard to and benefit from the unified security operations platform to:

  • Secure your multicloud, multiplatform environment
  • Get full visibility into cyberthreats
  • Investigate and response faster

The new unified security operations platform:

unified security operations

What you need to do to prepare:

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation as appropriate.

    Previous Post Next Post