Knowledge base

February 09, 2024

Microsoft Copilot for Security: Impact on Defender Experts

In an era when organizations worldwide are rapidly learning the potential of generative AI and its implications for their security, workforce and the industry as a whole, Microsoft Copilot for Security is at the forefront. This innovation serves as a force multiplier, providing significant opportunities for security teams to increase productivity, save time, retrain resources and more. Despite the buzz around AI, it is more than just hype. Microsoft Copilot for Security is already showing an immediate impact on security teams within Microsoft.

Microsoft’s Defender Experts team is already using Copilot, discovering new ways to streamline, inform and optimize their daily work. From improving clarity in communication to data analysis and upskilling, Copilot provides support. As part of the Microsoft Defender Experts for XDR service, they act as an extension of customers’ security operations. They proactively detect serious cyber threats with Microsoft Defender data, investigate and reveal advanced threats, identify the extent and impact of malicious activity, and take action on behalf of a customer to remediate the incident. With Copilot, Defender Experts now have a powerful new security tool at their disposal.

What is Microsoft Security Copilot?

Microsoft Security Copilot (Security Copilot) is a generative AI-based security solution that helps increase the efficiency and capabilities of security specialists to improve security outcomes, all at machine speed and scale, while adhering to the principles of responsible AI.

Security Copilot provides a natural language, assistive copilot experience that supports security professionals in complete scenarios such as incident response, threat hunting, intelligence gathering and posture management.

The solution fully leverages the OpenAI architecture to generate a response to a user prompt by using security-specific plugins, including organization-specific information, authoritative sources and global threat intelligence. By using plugins as data sources, security professionals have a broader view of threats and gain more context, and have the ability to extend the functionality of the solution. For more information on plugins, read Managing plugins.

Designed with integration in mind, Security Copilot integrates seamlessly with products in the Microsoft Security portfolio such as Microsoft Defender XDR, Microsoft Sentinel, Microsoft Intune, as well as other third-party services such as ServiceNow.

New Capacities and Integrations

Microsoft Copilot for Security introduces powerful new capabilities and integrations, supported by leading generative AI, to transform security practices.

Efficiency and Time Saving

Copilot for Security provides crucial guidance and context for security teams, enabling them to respond to incidents within minutes rather than hours or days. Phoebe Rogers, a senior member of the Microsoft Defender Experts analyst team, illustrates how Copilot helps her save time on each script analysis, leading to a significant increase in efficiency and insight into incidents.

Upskilling Junior Analysts

Advanced attacks, such as ransomware, often evade detection via scripts and PowerShell. Copilot’s detailed, line-by-line script research enables security analysts to quickly review scripts and helps junior analysts increase their expertise. Copilot enables any analyst to perform tasks and develop critical long-term skills, even without extensive experience or expertise.

Rich, Contextual Information with Threat Intelligence

Understanding an organization’s external threat surface can take a lot of time and tools. Copilot, combined with Microsoft Defender Threat Intelligence, provides security analysts with rich, contextual information to make quick assessments, such as whether or not an IP address is malicious.

Protect with the Speed and Scale of AI

Security analysts experience measurable benefits by using Copilot on a daily basis. It allows them to protect their organization with the speed and scale of AI. Brian Hooper encourages leadership to let their teams explore and use Copilot, organically discovering how it can support them in different ways.

In this fast-paced digital world, Microsoft Copilot for Security provides a breakthrough tool for security teams, enabling them to maximize their potential and more effectively protect their organizations from advanced cyber threats.

Here is an explanation of how Microsoft Security Copilot works:

User instructions of security products are sent to Security Copilot.

Security Copilot first processes these instructions through a method called grounding, which enhances the specific nature of the instruction so that you get answers that are relevant and actionable to your query. Security Copilot uses plugins for this pre-processing, after which the custom instruction is sent to the language model.

Then Security Copilot takes the response from the language model and reprocesses it. This post-processing includes the use of plugins to obtain contextual information.

Security Copilot then delivers the answer, where the user can review and evaluate it.

Security Copilot processes and coordinates these advanced services iteratively to deliver results that are relevant to your organization because they are contextually based on your organization’s data.

security-copilot-diagram

Conclusion

Microsoft Copilot for Security marks a turning point in cybersecurity, with generative AI significantly improving the efficiency, responsiveness and expertise of security teams. The experiences of the Microsoft Defender Experts team illustrate the tangible benefits: faster incident response, improved analyst skills and deeper understanding of threats. Copilot is proving itself an indispensable tool in the fight against advanced cyber threats, promising a future where AI and human expertise combine to form an impenetrable defense.

Want to know more?

Get in touch
Microsoft Copilot for Security Logo