Copilot for Microsoft 365 – Game Changer or Risk Maker?

CyberOne
28 Mar 202441:25

Summary

TLDRThe webinar, hosted by Chris Goff and Craig Fretwell, delves into the transformative potential of Microsoft 365 Co-Pilot, a tool that integrates generative AI across Microsoft's productivity suite. It emphasizes how Co-Pilot can streamline business operations, automate tasks, and enhance data analysis, thereby increasing efficiency and fostering innovation. The discussion also addresses the critical need for robust security measures and data governance to mitigate risks associated with AI adoption. The speakers highlight the importance of aligning AI integration with organizational goals and operational needs, adhering to ethical AI principles, and leveraging tools like Microsoft's Purview for data governance. The webinar concludes with a Q&A session, addressing queries about Co-Pilot's security, meeting scheduling capabilities, data analysis in Excel, and licensing requirements.

Takeaways

  • 🚀 **Co-Pilot as a Game Changer**: Microsoft 365 Co-Pilot is seen as a significant stride in leveraging ongoing digitization in business landscapes, exemplifying the shift towards more efficient and intelligent enterprises through generative AI.
  • 🛡️ **Security and Compliance**: Co-Pilot adheres to Microsoft's stringent data protection and privacy policies, ensuring that personal data is safeguarded and access complies with organizational policies and industry standards.
  • 📈 **Productivity Boost**: Co-Pilot can automate mundane tasks, generate content, and analyze data more effectively, leading to increased productivity and allowing users to focus on higher-value work.
  • 🤖 **Integration Across Microsoft 365**: Co-Pilot is embedded across all Microsoft 365 apps, enhancing capabilities in Word, Excel, PowerPoint, Outlook, and Teams.
  • 📊 **Data Analysis in Excel**: Co-Pilot assists with interpreting data through natural language queries, creating complex formulas, and generating summaries, making data analysis in Excel more accessible.
  • 🔍 **Search Capabilities**: Co-Pilot can search through large volumes of data, emails, and chats, helping to manage the digital debt that outpaces human processing abilities.
  • 📅 **Meeting Scheduling**: Co-Pilot can schedule meetings directly from email conversations, understanding context and preferences to automate the coordination process.
  • 📝 **Document Processing**: Co-Pilot can summarize long documents, such as PDFs, focusing on specific areas to provide key points for users, saving time and effort.
  • 🔗 **Collaboration and Workflow**: Co-Pilot streamlines workflows and automates tasks, enabling more efficient collaboration and communication within teams.
  • 📈 **AI-Powered Hiring Process**: Co-Pilot can assist in creating a more efficient hiring process by summarizing candidate CVs, generating interview questions, and even drafting offer letters.
  • ⚖️ **Ethical AI Development**: Both OpenAI and Microsoft are committed to the ethical development and deployment of AI, with Microsoft's investment supporting ongoing AI research and development.

Q & A

  • What is the main topic of the webinar?

    -The main topic of the webinar is discussing whether Microsoft 365 Co-pilot is a game changer or a risk maker in the context of business operations.

  • Who are the presenters of the webinar?

    -The presenters of the webinar are Chris Goff, the COO of Cyber One, and Craig Frettwell, a three-time Microsoft Security MVP.

  • What is the foundation of Cyber One's business?

    -Cyber One is a multi-award-winning organization that provides a range of cyber services to a diverse portfolio of customers, focusing on managed services, security, and technical expertise.

  • How does Microsoft 365 Co-pilot aim to transform business operations?

    -Microsoft 365 Co-pilot aims to transform business operations by integrating generative AI across the Microsoft productivity tools suite, automating mundane tasks, generating content, and analyzing data more effectively.

  • What are the potential risks associated with the rapid adoption of AI in business?

    -The potential risks include insufficient management risk controls, increased regulatory scrutiny, and possible regulatory consequences for non-compliance in data protection and AI governance.

  • What is the significance of the partnership between OpenAI and Microsoft?

    -The partnership merges OpenAI's cutting-edge artificial intelligence research with Microsoft's robust infrastructure and market reach, leading to key developments such as Azure's AI supercomputing infrastructure and the integration of advanced AI features into Microsoft 365 products.

  • What are the six AI principles that form the foundation for responsible AI?

    -The six AI principles are fairness, reliability, safety, privacy, security, inclusiveness, transparency, and accountability.

  • How does Microsoft ensure that Co-pilot adheres to security and compliance standards?

    -Microsoft ensures Co-pilot's adherence to security and compliance standards by inheriting the organization's security and compliance policies from Microsoft 365, ensuring data is managed in line with current commitments, and not training the large language model on the tenant data.

  • What is the minimum requirement for adopting Microsoft 365 Co-pilot?

    -There is no minimum requirement for the number of licenses. Organizations of any size, from 1 to thousands, can adopt Co-pilot, but they should ensure they have the necessary infrastructure and resources to support AI initiatives.

  • How can organizations prepare for the adoption of AI technologies like Co-pilot?

    -Organizations should establish clear goals for using AI, review their current pain points, develop a data strategy, ensure they have the necessary infrastructure and resources, and prepare for AI by understanding their business case and reviewing risks.

  • What steps should be taken to safeguard against the risks of AI?

    -Steps include establishing comprehensive governance frameworks, data protection measures, understanding the shared responsibility model, developing a clear strategy for AI integration, and ensuring robust security controls are in place to counteract adversarial actions.

Outlines

00:00

😀 Introduction to Microsoft 365 Co-Pilot Webinar

The webinar is introduced by Chris Goff, COO of Cyber One, and Craig Frettwell, a three-time Microsoft security MVP. They discuss the topic of Microsoft 365 Co-Pilot, exploring whether it's a game-changer or a risk-maker. Cyber One is presented as a trusted cyber experience provider, founded in 2004, with a global presence and a wide range of cyber services. The company's focus on customer-first approach and strong technical expertise is highlighted, along with their commitment to ethical AI development and deployment.

05:00

🚀 Transformative Impact of Microsoft 365 Co-Pilot

The speakers delve into how Microsoft's involvement with AI is leading to significant transformations across various industries. They discuss the concept of 'digital debt' and its impact on productivity, emphasizing the need for AI to enhance human capabilities. The potential of AI to automate routine tasks, unearth insights, and drive decision-making processes is highlighted. The importance of developing a clear strategy for AI integration is stressed, along with the ethical considerations and the partnership between OpenAI and Microsoft in advancing AI technologies.

10:02

⚠️ Navigating the Risks of AI Adoption

The paragraph addresses the challenges and risks associated with the swift adoption of AI in businesses. It discusses the need for comprehensive governance frameworks and data protection measures, referencing the Microsoft shared responsibility model. The importance of understanding and fulfilling organizational responsibilities in AI deployment is emphasized, along with the functional layers of AI-enabled applications and the necessity for robust security measures to ensure safe AI usage.

15:02

🤖 Utilizing AI for Enhanced Productivity and Efficiency

The discussion shifts to how organizations can leverage AI to improve day-to-day tasks and automate repetitive processes. It outlines the importance of having a data strategy, considering the infrastructure and resources needed to support AI initiatives. The transformative potential of Microsoft 365 Co-Pilot across various Microsoft apps is explored, including its ability to streamline workflows and automate tasks, enabling users to focus on high-value work.

20:03

📈 Co-Pilot's Capabilities in Data Analysis and Scheduling

The speakers provide examples of how Co-Pilot can be utilized in practical scenarios, such as improving the hiring process and assisting with data analysis in Excel. They also discuss the AI principles that underpin responsible AI and the governance framework, emphasizing the importance of continuous monitoring and ethical AI development. The paragraph concludes with a scenario illustrating a CEO's day enhanced by Co-Pilot's functionalities.

25:04

🛡️ Security and Compliance in AI Adoption

The focus is on the security risks associated with AI and the importance of having robust security controls in place. It emphasizes understanding sensitive data, access controls, and the risks of data exposure. The paragraph outlines steps for protecting data, including data classification, access controls, and data protection measures. It also stresses the importance of preparing for AI adoption by considering goals, pain points, and the current state of technology infrastructure.

30:06

📝 Data Classification and Access Management for AI

The paragraph discusses the importance of data classification and access management in the context of AI. It covers the need for automatic classification, data labeling, and ensuring that sensitive documents are correctly labeled and secured. The discussion extends to the necessity of identity verification, role-based access control, and the implementation of data protection controls to prevent data leakage and enforce data governance.

35:06

🔍 Monitoring and Mitigating Risks in AI Integration

The speakers emphasize the importance of monitoring high-privileged accounts and the risks of phishing attacks in the context of AI. They discuss the need for regular phishing campaigns and the importance of data leakage prevention through tagging, classification, and applying watermarks. The paragraph concludes with a recommendation for a 5-day workshop to prepare organizations for the adoption of Co-Pilot, covering stakeholder engagement, data classification, governance, and a phased implementation plan.

40:08

❓ Addressing Questions on Co-Pilot's Security and Capabilities

The session concludes with a Q&A where the speakers address questions about the security of information processed by Co-Pilot, its ability to schedule meetings based on email conversations, and assist with data analysis in Excel. They also discuss the minimum requirements for Co-Pilot, emphasizing the importance of having the right licensing levels and security measures in place to ensure data protection and compliance.

Mindmap

Keywords

💡Microsoft 365 Co-Pilot

Microsoft 365 Co-Pilot is an AI-powered tool integrated across the Microsoft 365 productivity suite. It exemplifies the shift towards leveraging AI to automate mundane tasks, generate content, and analyze data more effectively. In the video, it is presented as a game-changer in the digital transformation of businesses, enhancing efficiency and productivity.

💡Digital Transformation

Digital transformation refers to the process of integrating digital technology into all areas of a business, fundamentally changing how an organization operates and delivers value to customers. The video discusses how Microsoft 365 Co-Pilot represents a significant stride in this process, particularly by harnessing the power of data, AI, and cloud technologies.

💡Artificial Intelligence (AI)

AI is the field of computer science that emphasizes the creation of intelligent machines capable of performing tasks that typically require human intelligence, such as visual perception, speech recognition, and decision-making. The video highlights AI's role in enhancing human capabilities and redefining the workplace, with Co-Pilot as a prime example of AI's application in productivity tools.

💡Data Governance

Data governance involves the processes, policies, and tools used to manage and maintain the quality, availability, and security of data throughout its lifecycle. The video emphasizes the importance of data governance in the context of AI adoption, ensuring that data is managed in line with organizational policies and compliance with legal frameworks like GDPR and HIPAA.

💡Shared Responsibility Model

The shared responsibility model is a framework that outlines the tasks handled by cloud service providers versus those managed by the client. It is crucial for understanding the roles and responsibilities when integrating AI into operations. The video mentions this model in the context of AI service providers and the organization's obligations for safe AI deployment.

💡Ethical AI

Ethical AI refers to the development and deployment of AI technologies in a manner that is consistent with ethical standards and societal values. The video discusses the commitment of Microsoft and OpenAI to ethical AI, including the principles of fairness, reliability, safety, privacy, security, inclusiveness, transparency, and accountability.

💡Identity and Access Management (IAM)

IAM is the security discipline that enables the right individuals to access the right resources at the right times for the right reasons. The video stresses the importance of IAM for safeguarding AI systems, including the need for robust security measures, comprehensive identity management, and vigilant monitoring of devices.

💡Data Protection

Data protection involves safeguarding the confidentiality, integrity, and availability of data stored or transmitted in digital form. The video covers various aspects of data protection, including data classification, access controls, and the use of tools like Microsoft Purview for data discovery and management.

💡Regulatory Compliance

Regulatory compliance is the adherence to laws, regulations, guidelines, and specifications relevant to an organization's business processes. The video addresses the expectation of increased regulatory scrutiny for AI usage and the potential regulatory consequences for non-compliance in data protection and AI governance.

💡Business Risk

Business risk refers to the potential for losses that may arise from normal business operations. The video discusses the need to understand and mitigate business risks associated with AI adoption, including the risk of AI behaving in undesirable ways and the impact of data breaches on financial and reputational aspects.

💡Workshop for AI Readiness

The workshop for AI readiness is a training program designed to prepare organizations for the adoption of AI technologies like Co-Pilot. The video outlines a 5-day workshop that covers stakeholder engagement, data classification, governance, technical configurations, and the development of a phased implementation roadmap.

Highlights

Microsoft 365 Co-pilot exemplifies the shift towards leveraging AI and cloud technologies to create more efficient, agile and intelligent enterprises.

Co-pilot integrates generative AI across the Microsoft productivity suite, automating mundane tasks and enabling more effective content generation and data analysis.

The rapid digitization of business landscapes is revolutionizing operations, communication and value delivery to customers.

Microsoft labels the challenge of managing the sheer volume of data, emails and chats as 'digital debt', which hinders creative work.

AI adoption offers unprecedented opportunities for innovation, efficiency and customer engagement.

87% of leaders believe AI will give their organization a competitive edge.

The partnership between OpenAI and Microsoft merges cutting-edge AI research with robust infrastructure and market reach.

Co-pilot enhances productivity by streamlining workflows and automating tasks across all Microsoft 365 apps.

Co-pilot can help create a more efficient hiring process by summarizing candidate CVs, generating interview questions and creating offer letters.

Co-pilot can act as a research assistant, providing in-depth answers to complex questions and saving time and effort.

Microsoft has mapped Co-pilot development to AI principles and the responsible AI standard, emphasizing fairness, reliability, privacy, security and transparency.

Co-pilot automatically inherits your organization's security, compliance and privacy policies from Microsoft 365.

Adopting Co-pilot requires a clear AI integration strategy aligned with your organization's goals and operational needs.

Establishing comprehensive governance frameworks and data protection measures is crucial to navigate the challenges of AI adoption.

The shared responsibility model outlines the tasks handled by AI service providers versus those managed by your organization.

Co-pilot can interpret data in Excel by providing natural language insights, analyzing trends, creating complex formulas and generating summaries.

There is no minimum license requirement for Co-pilot anymore - it can be used with any number of Microsoft 365 Business Premium licenses.

Co-pilot can facilitate evaluation of SQL data, assist in data extraction using PowerBI queries, and help generate reports and dashboards.

Transcripts

play00:00

morning everybody uh welcome to

play00:03

um another cyber one webinar today's um

play00:09

topic is co-pilot for Microsoft 365 Game

play00:12

Changer or risk maker um I'm Chris Goff

play00:15

I'm the COO of cyber one and with me I

play00:18

have Craig fretwell as well hi my name

play00:21

is Craig fretwell I'm a three times

play00:23

Microsoft security

play00:24

MVP uh and we've got a great uh

play00:27

presentation for you for for this

play00:29

webinar today

play00:31

so I without further Ado I'll uh run

play00:34

through our intro quickly and then we'll

play00:36

get into the uh meat and potatoes of the

play00:38

uh the

play00:40

presentation so for any of you that

play00:42

aren't familiar with who we

play00:45

are uh we're cyber one um and we are the

play00:48

most trusted cyber experience in the

play00:50

Digital World um we provide a whole

play00:54

range of cyber services for a whole

play00:56

range of

play00:57

customers um a couple of facts about the

play01:00

business very quickly founded in 2004

play01:02

and privately owned operate out of three

play01:05

main Global uh locations both in the UK

play01:08

and our main um um uh sock Hub also in

play01:12

the

play01:13

Philippines um we are a

play01:14

multi-award-winning Organization for the

play01:16

quality and capability of our services

play01:19

over 200 customers uh 45 plus Money

play01:23

Services across a whole variety of

play01:25

customer segments so across cyber we we

play01:28

have a um a diverse port portfolio of

play01:30

services we cover the full managed

play01:32

Services everything from sock fully

play01:34

managed um uh uh Microsoft 365 uh

play01:38

Services which we call rore 365 um

play01:41

service platform uh noock Services

play01:44

secure nox services and and Pen testing

play01:46

and everything you could possibly expect

play01:49

um we um we're a strong technical

play01:52

focused business um and we uh operate

play01:55

our technical teams both leading out to

play01:58

the UK but also again support by our

play02:00

team in the Philippines um and we also

play02:02

have a diverse range of skills

play02:03

everything from solution Architects

play02:05

right through to security and cyber

play02:08

analysts um we're all about putting

play02:10

customers first uh and we have some

play02:12

great customer relationships that that

play02:14

we've held on to and and grown over many

play02:17

many years and also our credentials that

play02:20

you would expect any um capable cyber

play02:23

provider we have those um

play02:26

also so um just moving forwards

play02:31

um apologies um so let's talk about um

play02:35

the um uh webinar topic for today and

play02:39

Craig over to

play02:49

you you there Craig just to do the the

play02:52

syro oh yeah sorry yeah my bad uh yeah

play02:56

so uh we've got a great um webinar

play02:58

schedule for today on coop Game Changer

play03:00

or risk maker um and it all starts with

play03:04

how uh Microsoft first involved with the

play03:07

partnership and then looking at um how

play03:10

productive uh co-pilot can be within

play03:12

your environments while also having

play03:14

those safeguarding methods of you know

play03:17

releasing co-pilot securely and safely

play03:19

within your environment without opening

play03:21

up to too much business

play03:23

risk so we are doing a follow-up um face

play03:27

Toof face session as well for anyone who

play03:29

finds US interest Ing and wants to know

play03:30

more that's in the sh on the Thursday

play03:32

the 25th of April and at the end of this

play03:36

session um we will be um also taking

play03:40

some questions and answers as well so

play03:42

without further Ado let's kick off the

play03:46

the world is changing with the

play03:48

integration of co-pilot from Microsoft

play03:51

365 into business operations represents

play03:55

a significant stride in leveraging the

play03:58

ongoing digitization or of business

play04:02

Landscapes so this this era is not just

play04:05

about the transformation of Industries

play04:08

or shifting macroeconomic

play04:10

environments it's about acknowledging

play04:13

and embracing the technological

play04:15

inflection points that we're uh

play04:17

experiencing

play04:18

today and this digitization of

play04:20

businesses is is revolutionizing you

play04:23

know how we operate how we communicate

play04:26

how we deliver value to

play04:28

customers and it's not not merely about

play04:31

transitioning from paper to digit

play04:33

digital anymore it's about harnessing

play04:36

the power of data Ai and Cloud

play04:38

Technologies to create more efficient

play04:41

agile and intelligent

play04:44

Enterprises so Microsoft 365 copilot

play04:47

exemplifies this shift by integrating

play04:50

generative AI across Microsoft Suite of

play04:54

productivity tools enabling businesses

play04:57

to automate mundane tasks generate

play05:00

content and analyze data more

play05:03

effectively than ever

play05:05

before Industries across the board from

play05:08

healthc care to finance from education

play05:11

to manufacturing are undergoing profound

play05:15

Transformations so this evolution is

play05:18

driven by digital technologies that

play05:20

enable new business models and

play05:22

streamline

play05:24

operations a Microsoft 365 copile really

play05:27

stands at the Forefront of this

play05:30

inflection point symbolizing how AI can

play05:34

enhance human capabilities and redefine

play05:37

what's possible with within the

play05:41

workplace and the pace of volume of work

play05:45

is is unlike anything we've experienced

play05:47

before so we're spending too much time

play05:50

searching for information and navigating

play05:53

inefficient meetings which leaves less

play05:55

time for for deep thinking uh creating

play05:58

content and and social

play06:00

collaboration but the sheer volume of

play06:03

data emails and chats has really

play06:05

outpaced our ability to to process it

play06:09

all and Microsoft are labeling this as

play06:11

digital debt so every minute spent

play06:14

managing this digital debt is a minute

play06:16

not spent on Creative work and in a

play06:20

world where creativity is the new

play06:24

productivity digital debt is more than

play06:26

an inconvenience and it's impacting

play06:28

business

play06:30

so a recent study shows that nearly two

play06:32

in three people say they don't have

play06:34

enough time and energy to do their job

play06:37

and those same employees are 3.5 times

play06:40

more likely to struggle with Innovation

play06:43

and strategic

play06:47

thinking and this recent study from

play06:49

Microsoft found that 87% of leaders

play06:52

believe that AI will give their

play06:54

organization a Competitive Edge and

play06:57

adopting AI technology offers

play07:00

unprecedented opportunities for

play07:03

Innovation uh efficiency and and

play07:05

customer engagement so by leveraging AI

play07:08

organizations can automate you know

play07:10

routine tasks unearth insights from data

play07:14

analytics Drive decisionmaking process

play07:17

with predictive

play07:19

analysis the challenge lies in

play07:22

harnessing ai's full potential to stay

play07:25

ahead of the curve and this really

play07:27

involves uh develop in like a clear

play07:30

strategy for AI integration that aligns

play07:34

with your organization's goals and

play07:37

operational needs so this includes

play07:39

identifying key areas where AI can have

play07:42

the most significant impact such as you

play07:45

know customer service uh product

play07:48

development or operational

play07:51

efficiency and the number one question

play07:53

we get asked at side one is how will our

play07:56

organization be able to seize the full

play07:59

potential of AI while safeguarding our

play08:02

business our data and our employees and

play08:05

we'll and we'll talk about that

play08:07

shortly um but before we do I want to

play08:09

talk about the partnership between open

play08:11

Ai and Microsoft and this is obviously a

play08:14

groundbreaking collaboration that merges

play08:17

you know open eyes Cutting Edge

play08:19

artificial intelligence research with

play08:22

Microsoft's robust infrastructure and

play08:26

Market reach and markof to investment in

play08:28

open air I shared you know a vision for

play08:31

the future of of artificial intelligence

play08:35

and and this collaboration has led to

play08:37

several key developments such as you

play08:40

know azure's AI supercomputing

play08:42

infrastructure to open our uses

play08:45

Microsoft aures powerful uh Computing

play08:48

capabilities to train and run

play08:50

increasingly complex AI

play08:53

models and the joint Innovations has

play08:55

made the partnership committed to

play08:58

Bringing New Market

play09:00

and new AI technologies that can benefit

play09:02

people and organizations and throughout

play09:05

this collaboration we've seen the

play09:07

integration of advanced AI features into

play09:11

to Microsoft 365 products enhancing

play09:14

productivity and creating tools like you

play09:17

know natural language summarization code

play09:20

generation and much more and both open

play09:24

Ai and Microsoft are deeply committed to

play09:27

the ethical development and deployment

play09:30

of

play09:31

AI and Microsoft's investment in open AI

play09:34

also includes funding for ongoing AI

play09:37

research and development ensuring that

play09:40

the partnership you know continues to

play09:42

drive innovation in AI Technologies and

play09:45

this long-term commitment supports open

play09:47

A's mission to ensure that artificial

play09:50

intelligence benefits from uh

play09:54

Humanity right now

play09:57

leading right now this is obviously

play09:59

leading to the rapid adoption of AI but

play10:01

it it doesn't come without you know it

play10:04

set of

play10:06

risks and the Swift of adoption of AI in

play10:09

the business realm is is surfacing

play10:12

significant challenges with with any

play10:15

size organization and it's not just the

play10:18

technology engineering side you know

play10:20

concerns are widespread with many

play10:23

organizations you know recognizing the

play10:25

urgent need for oversight on AI usage

play10:29

you know indicating a substantial

play10:32

portion grappling with insufficient

play10:35

management risk

play10:36

controls you know looking ahead there's

play10:38

there's an exception or an

play10:41

expectation of increased regulatory

play10:43

scrutiny and predictions suggest

play10:47

potential regulatory

play10:49

consequences for non-compliance in data

play10:52

protection and AI

play10:54

governance and this landscape calls for

play10:57

immediate attention to establish

play11:00

comprehensive governance Frameworks and

play11:02

and data protection measures to really

play11:04

to really navigate these challenges you

play11:07

know effectively and ethically and it

play11:10

really all starts with you know the

play11:13

Microsoft shared responsibility model so

play11:17

when you look at integrating AI into

play11:19

your operations it it's crucial to

play11:22

comprehend the shared responsibility

play11:24

model and this framework outlines the

play11:28

tasks handled by the AI service

play11:31

providers versus those your

play11:33

organizations must manage so the extent

play11:37

of your responsibilities will depend on

play11:39

whether you're utilizing you know SAS

play11:42

pass or I

play11:43

Technologies and each model requires a

play11:46

different level of oversight and control

play11:49

over operations and security

play11:52

policies so it's pivotal to identify and

play11:56

fulfill your obligations to ensure that

play11:59

the safe deployment of AI

play12:01

Technologies and in the architecture of

play12:04

AI uh enabled applications there are

play12:06

three functional layers where tasks are

play12:10

divided between the AI service provider

play12:13

and the client and the AI platform is

play12:16

the foundation supplying AI capabilities

play12:19

through

play12:21

apis and it's vital to develop and

play12:24

defend this platform's infrastructure

play12:27

which encompasses the AI models training

play12:30

data and model specific

play12:32

parameters so a key objective for this

play12:35

layer is to establish defense against

play12:39

dangerous inputs to the AI

play12:41

model and to monitor for any harmful

play12:45

outputs that generative models might

play12:48

produce adapting safeguards as as

play12:51

threats

play12:53

evolves so the AI application layer is

play12:56

where users directly interact with AI

play12:59

functionalities so it can range from

play13:02

simple to complex systems you know

play13:04

simple applications might only pass I

play13:07

don't know user prompts to an AI model

play13:09

whereas more complex ones might pass

play13:13

additional context connecting with other

play13:16

data sources or other data streams to

play13:19

enhance uh that response which makes it

play13:22

a more complex process because it has to

play13:24

hit more data

play13:26

points so security within this layer is

play13:29

obviously Paramount and it involves

play13:32

rigorous inspection of both the prompts

play13:34

sent to the AI and the data exchanged

play13:37

with the plugins or other you know

play13:40

Integrations from that complex

play13:42

model so the AI layer usage really

play13:45

pertains to the practical application of

play13:49

AI technology so unlike traditional

play13:52

interfaces generative AI is is highly

play13:56

interactive molding itself to the

play13:59

users's

play14:00

intentions so this Dynamic nature places

play14:04

more control in the user's hand thereby

play14:07

underscoring the need for robust

play14:10

security

play14:11

measures ensuring safe AI usage really

play14:15

involves comprehensive identity and

play14:17

access

play14:18

management Vigilant monitoring of

play14:21

devices and stringent data governance

play14:24

and these are fundamental for

play14:27

safeguarding the system's integrity

play14:29

and the stakeholders involved which is

play14:32

why when you look at adopting AI you you

play14:34

need to prepare for

play14:37

it and when you're looking at preparing

play14:40

for artificial intelligence it doesn't

play14:42

matter what it is obviously this is

play14:44

focused on co-pilot but you need to be

play14:46

asking yourself you know what are your

play14:49

goals for using AI do you want to

play14:51

implement artificial intelligence driven

play14:53

analytics or product development for

play14:57

Competitive Edge or or just use you know

play14:59

co-pilot to be more efficient for your

play15:01

day-to-day

play15:03

tasks and then what are your current pay

play15:05

points is there anything where you think

play15:07

you can leverage AI to help with you

play15:10

know automating repetitive tasks you

play15:12

know reducing that human

play15:14

error you may think you might be using

play15:17

AI at the minute you know leveraging

play15:19

existing Cloud

play15:21

infrastructures might be you know able

play15:23

to Pilot AI projects into customers and

play15:26

and segment you know Target marketing

play15:30

the biggest thing is does your

play15:31

organization have a data strategy now

play15:34

this this is this is a really big topic

play15:36

we won't go into it that much into this

play15:39

webinar but you need to look at you know

play15:41

data collection and storage do do you

play15:43

have large amounts of structured and a

play15:45

structured data and where is it stored

play15:48

are you leveraging uh a data governance

play15:51

model like perview for data Discovery

play15:53

you know ensuring that data is managed

play15:56

accordingly with controls uh compliance

play15:59

like gdpr and

play16:01

Hippa do you have any data protection

play16:04

are you leveraging tools for data

play16:05

classification and ensuring that secured

play16:08

data is at rest and in transit and is it

play16:11

labeled with any

play16:13

watermarks and finally does does your

play16:15

organization have the necessary

play16:17

infrastructure and resources to support

play16:21

the AI initiatives you know for for

play16:23

copal you just need a valid 365

play16:26

subscription um and then that gives you

play16:28

access to the uh components I'll talk

play16:30

about right now with um the

play16:33

365 and then once you understand the bus

play16:36

your your business case and you've

play16:38

reviewed the risk then you can start

play16:41

leveraging Microsoft 365 for copilot and

play16:45

yes this is an absolute GameChanger and

play16:48

Copart really frees your mind from the

play16:51

tools and repetitive tasks so you can

play16:54

spend more time focusing on what matters

play16:57

like running your day today business you

play16:59

know growing your customers building

play17:01

your brand and and scaling

play17:04

securely and copilot is embedded across

play17:07

all the Microsoft 365 apps that you use

play17:10

today so you can be more creative in

play17:13

word more Analytical in Excel more

play17:16

expressive in PowerPoint more productive

play17:19

in Outlook and and more collaborative in

play17:23

teams and copon it really helps you with

play17:27

everyday workday effic

play17:29

icies so you can ask copilot to to

play17:32

summarize a long PDF you know if there's

play17:35

a service description or some sort of

play17:36

legal document and you only want to know

play17:40

you know the key points of this maybe

play17:41

it's something to do with financials or

play17:44

you know how long is a project going to

play17:46

take Etc you know you can drop the PDF

play17:48

in and as co-pilot to summary it

play17:50

focusing on on on specific

play17:53

areas maybe working on a PowerPoint

play17:55

presentation you need visuals well

play17:57

copilot's got you covered you know it

play17:59

generates images that can enhance your

play18:02

presentations and reports you know

play18:04

making them more

play18:05

engaging and if you need you know

play18:07

specific answers for complex questions

play18:10

you know when you've got tough queries

play18:12

copilot can really act as your as your

play18:14

research assistant offering indepth

play18:17

answers to to complex questions and

play18:20

saving you a lot of time and

play18:23

effort and I just want to talk about

play18:25

this this scenario right here because

play18:27

this is the great scenario

play18:29

um to really help you understand the art

play18:31

that possible so so goet for 365 can

play18:34

help you create a more efficient hiring

play18:38

process from a HR perspective you know

play18:41

this can help reduce cost improve

play18:43

productivity and help ensuring that

play18:45

you're selected the most suitable

play18:48

candidates for the right

play18:50

role so you could use word to create a

play18:53

job description for a sock engineer or

play18:55

based on your internal sock requirements

play18:59

and then leverage co-pilot based on the

play19:01

candidate CV to provide you know a

play19:04

summary of the skills experience and

play19:07

qualifications and then you can use

play19:08

co-pilot Loop to create a set of

play19:10

interview questions for the position you

play19:13

know ask about previous experience goals

play19:15

include some questions about you know

play19:17

personal interests Etc and then conduct

play19:20

a group interview in teams and ask

play19:24

co-pilot to summarize the

play19:26

contributions of that candidate

play19:29

and then if they are successful and

play19:30

you've agreed then use cobet to create

play19:33

an offer letter you know in word for the

play19:36

position of the sock engineer with the

play19:38

start date of whatever whatever it may

play19:40

be and then include benefits from our

play19:45

handbook so you may have a handbook

play19:46

benefits right and just get that thrown

play19:48

straight in there and copilot for 365

play19:52

really

play19:52

enhances efficiency by streamlining

play19:55

workflows and automating tasks

play19:59

enabling users to focus on you know high

play20:02

value

play20:05

work and another scenario is is really

play20:09

based on uh CEO Dominic so Dominic

play20:12

obviously starts the day at 7 a.m. and

play20:15

he has a customer call and he uses cilet

play20:17

to in teams to help understand you know

play20:20

customers requirement because they might

play20:22

be interested in in sock services at

play20:25

8:30 he realizes co-pilot he he utilizes

play20:28

coopy outl sorry to manage his emails

play20:31

more efficiently replying to you know

play20:33

all the sales team to ask how the

play20:35

proposals coming on then at 9:00 a.m. he

play20:38

catches up on his Miss meetings with

play20:40

copilot and teams and notify him of any

play20:44

actions that he needs to follow up

play20:46

on so Chris is who's a ceoo he's

play20:49

probably had an action to say you know

play20:51

what time are we getting to the event on

play20:54

on this day um is there anything that we

play20:56

need to prepare for Etc and then at 2 pm

play20:59

you know Dominic kicks off uh his event

play21:03

speech and he uses co-pilot in word to

play21:06

really add a section about you know new

play21:08

schemes coming up new Ventures that

play21:10

we're working on then at 3 p.m.

play21:13

Dominic's notified of a of a critical P1

play21:16

you know in the sock so he uses co-pilot

play21:19

to summarize relevant communication to

play21:21

understand the situation and the

play21:23

scenario and the severity and at 7 p.m.

play21:27

after the incident is resolved Dominic

play21:29

then starts working on a speech for the

play21:31

Cyber one kickoff event and he has

play21:33

co-pilot in word for you know humorous

play21:35

opening

play21:37

lines and this is really just a a small

play21:40

preview of the capabilities that copilot

play21:43

can

play21:44

provide now there is obviously some

play21:49

foundational aspects of 365 which are

play21:53

designed for the needs of the

play21:55

Enterprise so Microsoft as always they

play21:58

do a lot of research before they go

play22:00

release products to make sure that it is

play22:02

business ready and Microsoft have mapped

play22:04

their efforts to the AI principles and

play22:07

responsible AI standard which are built

play22:10

on Decades of research and privacy

play22:13

preserving machine learning and these

play22:16

principles emphasize you know fairness

play22:19

reliability safety privacy security

play22:23

inclusiveness transparency and

play22:27

accountability and by here aering to

play22:29

these standards copilot represents a new

play22:32

era of AI that is ethical

play22:35

responsible and obviously aligned with

play22:38

human

play22:38

values so copal automatically inherits

play22:42

your organization security and

play22:45

compliance and privacy policies from

play22:48

365 so data is managed in line with your

play22:52

current commitments so copala large

play22:55

language model is not trained on your

play22:58

tenant

play22:58

data and Microsoft have worked to design

play23:01

that experience that prioritizes human

play23:04

agency and puts the user in

play23:08

control and the technology under linning

play23:10

copilot is it's not an overnight

play23:12

Innovation you know it's built on

play23:14

Decades of research um natural language

play23:17

processing and machine learning and this

play23:20

research is focused on understanding and

play23:24

processing human language in a way that

play23:26

respects privacy security and really

play23:29

laying the groundwork down for co-pilot

play23:34

capabilities but there needs to be a

play23:36

level of governance in place before

play23:39

organizations should even think about

play23:41

you know adopting copilot even if it's

play23:44

only you know a couple of

play23:46

licenses so I want to talk about the the

play23:49

six AI principles which are the

play23:51

foundations for the responsible Ai and

play23:55

governance

play23:56

framework so this fan Foundation frames

play24:00

the raai standard and your internal

play24:03

policy which serve as strict guidelines

play24:06

for the development of AI technology now

play24:10

I won't go into too much detail here but

play24:11

I just want to cover these off really

play24:13

quickly so auditing and in responsible

play24:17

AI is is pivotal for ensuring that AI

play24:20

systems adhere to ethical standards

play24:23

throughout their life cycle continuous

play24:25

monitoring by Microsoft guarantees the

play24:28

Integrity of these systems by E

play24:31

emphasizing a commitment to ethical AI

play24:34

you know adherence to Legal Frameworks

play24:36

and ensuring that AI development is in

play24:39

lined with ethical considerations

play24:41

through comprehensive implementation

play24:45

strategies so this includes the

play24:47

integration of Ethics from the outset

play24:50

establishing clear oversight roles and

play24:53

leveraging specific tools designed to

play24:55

maintain ethical

play24:57

standards so even with you know these

play25:00

comprehensive AI security principles in

play25:03

place there is still a risk and it's a

play25:06

very big risk of AI behaving in

play25:10

undesirable ways and this would result

play25:13

in human activity controlling this

play25:16

Behavior so it's crucial for

play25:19

organizations to have a set of robust

play25:21

security controls in place to hopefully

play25:25

you know counteract adversarial actions

play25:28

in the event of a breach and this starts

play25:31

with you know knowing your data and

play25:34

understanding your

play25:36

risks so first we have to look at you

play25:39

know what is sensitive data to you what

play25:43

could be sensitive dat it could be

play25:44

anything so it could be passport numbers

play25:46

driving license numbers credit card

play25:48

numbers bank account numbers Trade

play25:50

Secrets you know Network topology

play25:53

diagrams that have you know IP addresses

play25:56

with the port numbers on there you know

play25:58

this is sensitive

play26:00

data and where does that data live so

play26:03

the data stored in on premise in

play26:05

physical service is it in SharePoint um

play26:09

teams one drive is it St locally on on

play26:12

an employees

play26:14

laptop then who has access to that what

play26:17

content is being created that employees

play26:21

can access and is it internal and

play26:25

external to the organization or is it

play26:27

one or the other

play26:28

and who has that access control you know

play26:31

is there access management controls in

play26:34

place to

play26:35

prevent you know things being shared

play26:38

with other people that don't have the

play26:41

right access and and how is it used you

play26:44

know are there certain parts of

play26:46

sensitive data exposed to third parties

play26:49

or individuals you know like

play26:51

contractors that that shouldn't you know

play26:53

have permanent access but only

play26:55

temporarily

play26:57

access and then and then what is the

play26:59

risk you know what is the

play27:01

risk the risk of date exposure could

play27:04

really lead to financial loss

play27:06

reputational damage legal consequences

play27:09

for an

play27:11

organization and the impact and the cost

play27:14

of a data breach could

play27:17

substantially you know give you huge

play27:20

financial losses regulatory

play27:22

fines and long-term reputational harm

play27:28

and then with all the areas and risks

play27:30

identified we need to understand how we

play27:33

can protect

play27:34

that and it's all starts with data

play27:37

classification which kind of brings me

play27:38

back to beginning quite nicely so start

play27:41

by you know classifying your data

play27:44

leverage automatic classification if you

play27:47

have purview available you know then tag

play27:50

your data with data labeling enure that

play27:53

correct labeling is in place for each

play27:56

sensitivity area so that if a user opens

play27:59

a Word document and copies a passport in

play28:03

a passport number in sorry then you can

play28:05

be sure that it's going to

play28:07

automatically classify that document

play28:10

regardless if they set the label to say

play28:12

General because perview is going to know

play28:15

that it contains a passport number and

play28:17

that level has already been set up with

play28:19

the top level

play28:22

hierarchy and then data access controls

play28:24

you know if you look at identifying and

play28:27

Authentication so ensuring that only

play28:30

verified users can access systems you

play28:33

know MFA that I mean that should be

play28:36

enabled

play28:37

globally I don't care what what

play28:39

environment or what organization you

play28:41

work in MFA is is the the first control

play28:44

which should ever be turned on and it

play28:46

should be turned on for everything you

play28:48

know managed endpoint security devices

play28:52

conditional access and if we look at

play28:54

authorization you know defining what

play28:56

users and what resources can they access

play29:00

once they're authenticated making sure

play29:02

that you leverage role base Access

play29:04

Control you know group memberships you

play29:07

no individual users should be assigned

play29:11

to to to to any one given access uh

play29:15

control and then data protection

play29:18

controls enforcing watermarks on

play29:20

statement of works and purchase order

play29:22

the documents you know that's going to

play29:24

help prevent data leakage you know

play29:26

forcing time based restrict restrictions

play29:28

you know limiting access to systems two

play29:32

specific times of the day or the week

play29:35

geographical restrictions you know

play29:36

ensuring that access is only based on

play29:39

the geographical location of that user

play29:41

you know conditional

play29:43

access a data life cycle you know having

play29:47

a good data hygiene in place is is

play29:50

absolutely crucial for something like

play29:53

copilot you know where is the data being

play29:56

collected where is it being process

play29:58

where is it stored how often are these

play30:01

files being accessed is if a file's not

play30:03

been accessed for I don't know a year

play30:05

two years do we still need this file

play30:08

let's have a look at archiving that do

play30:10

we have a sharing data

play30:14

process and you know that's that's a lot

play30:16

of good points to really focus on but

play30:19

before you go en aable copal you really

play30:21

need to look at you know the security

play30:23

risks as we've mentioned you know

play30:26

identity and in any organization the

play30:29

overarching principle for for user

play30:33

access you know users should only have

play30:35

the concept of lease privilege you know

play30:38

granting user access for that necessary

play30:42

role and Regulatory monitoring of user

play30:46

access is essential to ensure you know

play30:49

compliance with this principle and it's

play30:52

also critical to verify access

play30:55

explicitly to avoid any implicit

play31:00

trust additionally always assume breach

play31:03

you know this is the mindset that should

play31:04

be maintained which means operating

play31:07

under the belief that breaches can and

play31:10

will occur thereby staying Vigilant and

play31:14

prepared to respond

play31:16

effectively and obviously the most

play31:18

common attack Vector in cyber security

play31:19

is fishing so monitoring High privileged

play31:23

accounts you know if it admins have

play31:25

access to everything Ensure that they

play31:28

are being monitored you know with like

play31:30

micros Sentinel or something like

play31:33

that but if their account did get

play31:35

breached an adversary could take you

play31:38

know full control of co-pilot asking

play31:41

them to you know summarize an email in

play31:43

the same tone as before and attach a

play31:46

fishing

play31:47

link for malware to damage the com

play31:51

company so this is why identity needs to

play31:53

be taken very seriously regular fishing

play31:56

campaigns

play31:58

monitoring of those High privileged

play32:00

accounts and users are going to help you

play32:02

know really mitigate that down the long

play32:04

long

play32:05

time and if we look at data so data

play32:09

leakage so tagging and classification

play32:13

needs to be in place you know automatic

play32:16

tagging for unclassified documents that

play32:20

you know include sensitive information

play32:22

you know applying watermarks to

play32:25

confidential documents forcing labels to

play32:29

ensure you know documents are secured

play32:32

and and labeled with the right

play32:37

classification and this you know kind of

play32:39

to to to recap you know Game Changer or

play32:42

risk maker it's both really yes it is

play32:46

absolutely a GameChanger but it also is

play32:48

a risk

play32:49

maker without having the fundamental

play32:53

controls and boundaries and policies in

play32:56

place

play32:58

it would

play33:00

be so much reputational damage if you

play33:03

went an enabled co-pilot and you know a

play33:07

user might have access to something that

play33:10

you don't even know for

play33:12

example someone might be in the same

play33:15

team they get co-pilot enabled and they

play33:18

may see you know performance reviews or

play33:21

you know pay increases because that

play33:23

information is set in a SharePoint site

play33:26

or a team site which they may not have

play33:29

access to but a simple keyword search

play33:31

with copilot and it will go and find

play33:33

that information if it has access to if

play33:36

it doesn't have access to it's still

play33:38

going to respect the Privacy boundaries

play33:40

of that it's not going to say you don't

play33:42

have access to this it's just going to

play33:44

say it can't find any information from

play33:46

that but yes it's a game Cher obviously

play33:49

use AI responsibly you know you can

play33:52

achieve a lot with Microsoft 365 for

play33:56

co-pilot

play33:58

but again security controls in your

play34:01

organizations you must understand the

play34:03

risk you must improve your security

play34:08

protection and with that I'd like

play34:12

to showcase our uh 5-day

play34:16

Workshop which really gets you ready for

play34:19

uh for co-pilot so first we'd establish

play34:23

some stakeholders to talk to up to up to

play34:25

five of them we' outline you know the

play34:28

activities which are going to be DEC

play34:29

discovered we'll give you an overview of

play34:32

copilot have a look at the uh uh the pre

play34:35

workshop and then explore the data

play34:38

classifications and governance within

play34:40

the Microsoft

play34:41

ecosystem we review a joint assessment

play34:45

with you now this would cover data

play34:47

security identity and endpoint

play34:49

management and then once you've analyzed

play34:51

that we' then look at having okay we've

play34:53

got the technical co-pilot

play34:55

configurations here how we're going to

play34:58

prioritize uh your deployment who we

play35:01

going to roll out this to First and we'd

play35:03

look at having a phased implementation

play35:05

of a road map and then a an adoption of

play35:08

continuous Improvement and provide you

play35:11

with communication of uh an effective

play35:14

communication

play35:15

plan thanks Craig um hopefully everybody

play35:20

found that useful we have had a couple

play35:22

of questions in so um let's quickly take

play35:25

a look at what we have so first uh we've

play35:34

got got question that's um asking how

play35:38

secure is the information processed by

play35:40

Microsoft 365 co-pilot Craig do you want

play35:43

to have a crack at that yeah sure um

play35:47

that's a really good question actually

play35:48

so so Microsoft really

play35:50

prioritizes um security and compliance

play35:53

across all of the 365 services including

play35:57

including copilot um the information is

play36:01

processed by copilot and it adheres to

play36:04

Microsoft's uh stringent data protection

play36:07

and privacy policies so it really

play36:09

employs you know the advanced security

play36:11

measures to safeguard you know your

play36:14

personal data ensuring that access and

play36:17

uh the process complies with um

play36:20

organizational policies and your

play36:23

industry

play36:26

standards thanks Greg um I have a second

play36:29

question here is Microsoft 365 copilot

play36:32

capable of scheduling meetings based on

play36:35

email

play36:37

conversations yeah yeah absolutely it is

play36:39

uh and this is this is one of the great

play36:41

features of co-pilot which you know it

play36:44

can help schedule those meetings

play36:45

directly from an email conversation so

play36:49

it understands the context and the

play36:51

preferences mentioned in the emails and

play36:54

then it can propose like meeting time so

play36:56

the participate uh participants that are

play36:59

involved within this email and then

play37:01

manage the responses and it even sets up

play37:04

the meeting in your calendar by

play37:06

automating uh this coordination process

play37:09

in the

play37:12

background fantastic um and I think this

play37:15

is the last question that we have um how

play37:21

does Microsoft 365 co-pilot assist with

play37:23

data analysis in

play37:26

Excel yeah that's a good one um so so

play37:30

using Excel with 365 for co-pilot you

play37:33

know it can interpretate data you know

play37:36

by providing natural uh insights through

play37:40

the natural language uh queries so it

play37:42

can analyze like Trends from uh

play37:45

different types of data create like

play37:46

complex formulas um generate you know

play37:50

summaries of the data making it easier

play37:52

to to help really like draw a conclusion

play37:55

for um for that

play37:58

type thanks great and actually we've had

play38:01

another question so uh it is great

play38:03

explanation about Ai and co-pilot um

play38:06

thank you uh is a Min requirement for

play38:08

all this to work what is the minimum

play38:10

requirement for all this to work what is

play38:13

or at what point do you look and suggest

play38:15

the licensing levels

play38:17

required so so there used to be a

play38:20

minimum requirement of 300 licenses for

play38:21

co-pilot but now Microsoft has removed

play38:24

that limit so now it's any you can have

play38:27

1 10 a th000 it doesn't matter um but

play38:30

the but the focus boundaries for the

play38:32

security principles are to to really

play38:35

make sure that you're stringent on your

play38:37

on your data protection needs so if you

play38:40

don't have um you know licenses for like

play38:45

perview this is the biggest driver for

play38:47

for Microsoft co-pilot because it helps

play38:50

understand your data a high container

play38:53

architectural layer and having perview

play38:56

really helps understand you know what

play38:58

users can access how we can enforce

play39:01

policies and um you know protect data at

play39:04

that point so if you have macrosoft 365

play39:07

business premium I think you can get the

play39:09

add-on for perview which is which is

play39:12

great for that um uh for that

play39:15

license brilliant and just I think just

play39:18

to clarify also Craig

play39:21

um co-pilots available for is it

play39:23

business premium e35 I got that right

play39:26

yeah that's right yeah so um most

play39:29

licensing levels will cover it obviously

play39:32

you need to make sure you've got access

play39:33

to the Security Suite to make sure you

play39:35

can put your data classification in

play39:37

place so there might be I think it's a

play39:39

couple of other add-ons that if you're

play39:40

an E3 um or um uh uh yeah if you're an

play39:45

E3 uh user that that you'll need to

play39:47

implement as well for to for Access for

play39:50

for perview impr yeah um another another

play39:54

question can co-pilot evaluate SQL date

play39:57

and can and provide reporting into

play40:01

powerbi uh yes it can so it can easily

play40:04

facilitate the uh evaluation of SQL data

play40:07

um it would first then assist uh in like

play40:10

data extraction from the SQL database by

play40:13

using uh powerbi queries and then

play40:15

transform and load that data in the

play40:17

powerbi model um and then you can

play40:20

copilot can help assisting in generating

play40:23

reports and dashboards along that and

play40:26

helping visualize that

play40:57

invited to come along and if you want a

play40:59

bit more of a face tace dive into into

play41:03

um um co-pilot and and The Game Changer

play41:07

risk maker conversation please do do

play41:10

come along in the meantime um both

play41:13

thanks um from both Craig and myself and

play41:16

and hopefully you've enjoyed this and we

play41:18

look forward to delivering another

play41:20

webinar to you very soon thank you very

play41:24

much

Rate This

5.0 / 5 (0 votes)

Related Tags
Microsoft 365Co-Pilot AIBusiness EfficiencyDigital TransformationCybersecurityWebinar InsightsData AnalysisMeeting SchedulingAI GovernanceSecurity ComplianceProductivity Tools