Microsoft makes its case for enterprise mobility at Ignite

Reading time icon 4 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Image Credit: Microsoft Cloud Platform

Today at Ignite, Microsoft continued their trend of lengthy information-packed keynotes.  Similar to last week’s developer conference Build, Microsoft pitched a story about mobility and the future of security and how both play vital roles in the company’s evolution. Last week, Microsoft spoke about developers, this week they’re talking about the enterprise market. However, it seems the message is the same; Microsoft will be where you need them to be with evolved solutions and support for the future.  

During part of today’s keynote, Microsoft took the time to address the groundswell of mobile devices interacting with cloud applications in the enterprise environment. “End users see their devices as extensions of themselves and house both personal and professional apps and data. As a result, we see a transformation in IT, with new opportunities for IT pros to lead a holistic mobility strategy,” explains Microsoft’s Enterprise Mobility Team.

In order to support users, Microsoft released Enterprise Mobility Suite or (EMS) a little over a year ago. The goal was to offer a comprehensive mobile solution that centered around security and productivity. To some, those are a collection of buzz phrases, but to others, EMS provided IT pros a full set of tools to help design and protect their users identities, devices, apps, and data.

Beyond the mobile devices (phones or PCs), EMS also offered the on-premises integration that helped IT maintain their current infrastructure while taking advantage of all the EMS had to offer. As more and more news report on the recent rise in data breaches, the Enterprise Mobility Team came up with a public preview of Microsoft Advance Threat Analytics (ATA) to offer enterprise customers. ATA uses influence from recent Microsoft acquired service Aorato. The program is designed to be an on-premises solution to help IT protect their organizations from even more advanced targeted attacks. ATA automatically analyzes, learns and identifies normal and abnormal entity (user, devices, and resources) behavior through Active Directory.  Another feature is the identification of malicious attacks and security issues by utilizing security research work.

The news didn’t stop there. Microsoft also announced a collection of public previews and early access programs. The first up is Intune Conditional Access and Mobile Application Management for Outlook apps. Now Intune customers will be able to restrict access to the Outlook app based on device enrollment and company compliance policies. IT will also be able to regulate actions such as cut, copy, paste and save between Intune-managed Outlook app and personal apps.

Also announced was Azure AD Cloud App Discovery. Next month, Azure AD customers will be able to identify cloud apps that are being used by a customer’s IT environment in an IT shadowing type of way. Microsoft also revealed the Public preview of Azure AD Privileged Identity Management. This preview will enable customers to discover, restrict and monitor privileged accounts. IT will also be able to restrict access to resources while also enforcing on-demand temporary administrative access when needed. Another preview was the Public preview of Azure Rights Management Document Tracking. This preview will enable customer tracking activities on sensitive files that are shared with others.

What may be even more impressive than the access to previews announced today was the news that Microsoft plans to support cloud-first management capabilities in Windows 10 with System Center Configuration Manager and Microsoft Intune.

Image Credit: Microsoft Cloud

“System Center Configuration Manager Technical Preview: Today, we are making available the System Center Configuration Manager Technical Preview. This preview provides an early glimpse of the functionality that we are planning to make generally available in Q4 of this calendar year to deliver full support for Windows 10 deployment, upgrade, and management.”

System Center 2012 R2 Configuration Manager SP1 and System Center 2012 Configuration Manager SP2: Next week, we will be making available System Center 2012 R2 Configuration Manager SP1 and System Center 2012 Configuration Manager SP2 to provide full compatibility with existing features for Windows 10 deployment, upgrade and management. Read more about System Center Configuration Manager support for Windows 10.

Microsoft Intune: Intune has also been updated to provide support for Windows 10 management with incremental support for new Windows 10 features to be added over the coming months. Read more about Intune support for Windows 10.

As the enterprise mobility market continues to take shape, Microsoft is aggressively transitioning its services and solutions to meet the demands of evolving productivity and security.