Announcing Windows 10 Insider Preview Build 19044.1200 (21H2)

Hello Windows Insiders, today we are releasing 21H2 Build 19044.1200 (KB5005101) to the Release Preview Channel.

This update will be offered automatically for Windows Insiders already on Windows 10, version 21H2 in the Release Preview Channel. For I

The post Announcing Windows 10 Insider Preview Build 19044.1200 (21H2) appeared first on Windows Blog.

Continue reading Announcing Windows 10 Insider Preview Build 19044.1200 (21H2)

DeepSpeed powers 8x larger MoE model training with high performance

Today, we are proud to announce DeepSpeed MoE, a high-performance system that supports massive scale mixture of experts (MoE) models as part of the DeepSpeed optimization library. MoE models are an emerging class of sparsely activated models that have sublinear compute costs with respect to their parameters. For example, the Switch Transformer consists of 1.6 […]

The post DeepSpeed powers 8x larger MoE model training with high performance appeared first on Microsoft Research.

Continue reading DeepSpeed powers 8x larger MoE model training with high performance

Trend-spotting email techniques: How modern phishing emails hide in plain sight

By spotting trends in the techniques used by attackers in phishing attacks, we can swiftly respond to attacks and use the knowledge to improve customer security and build comprehensive protections through Microsoft Defender for Office 365 and other solutions.

The post Trend-spotting email techniques: How modern phishing emails hide in plain sight appeared first on Microsoft Security Blog.

Continue reading Trend-spotting email techniques: How modern phishing emails hide in plain sight

PetitPotam? Microsoft Defender for Identity has it covered!

If you didn’t grow up in the ’90s in France like yours truly, you probably wouldn’t be familiar with the animated kids show named Petit Potam, which was based on the books of the same name by Christine Chagnoux.
 
While I could talk about the TV s… Continue reading PetitPotam? Microsoft Defender for Identity has it covered!

Use Azure Storage Table REST API with AAD token via PostMan

You can refer to below steps for scenarios in which you have an application special requirement and need to call raw Storage table REST API from your dev environment via Postman. It consists of two main HTTP requests: first, to authenticate directly us… Continue reading Use Azure Storage Table REST API with AAD token via PostMan

Migrating content from traditional SIEMs to Azure Sentinel

Get tips on migrating data and detections from your on-premises SIEM to Azure Sentinel, including how to streamline tasks using automation.

The post Migrating content from traditional SIEMs to Azure Sentinel appeared first on Microsoft Security Blog.

Continue reading Migrating content from traditional SIEMs to Azure Sentinel

Power BI Reports for Azure Lab Services – Part 1: Visualizing Cost Management Data

Azure Lab Services costs are integrated with Cost Management on the lab account level.  However, sometimes it’s useful to create a custom report for your team.  We can do this using the line item data from Cost Management.  In this blog … Continue reading Power BI Reports for Azure Lab Services – Part 1: Visualizing Cost Management Data