chat
expand_more

Security is a Team Sport: Abnormal Joins Microsoft as a MISA Partner

Security is now a $10 billion business for Microsoft, and the company is a leader in five Gartner Magic Quadrants—access management, endpoint management tools, cloud access security brokers, enterprise information archiving, and endpoint protection platforms. This validation proves that their customers...
August 24, 2021

Security is now a $10 billion business for Microsoft, and the company is a leader in five Gartner Magic Quadrants—access management, endpoint management tools, cloud access security brokers, enterprise information archiving, and endpoint protection platforms. This validation proves that their customers, and those analysts who advise Microsoft customers, have bought into Microsoft’s strategy to build the Trusted Cloud on four key principles: security, privacy, compliance, and transparency.

‘Streamline and strengthen’ is a central theme in Microsoft’s approach to security and it is based on two observable facts. One, conventional security tools have not kept pace with the rapidly evolving threat landscape and two, a complex mashup of siloed tools leaves vulnerabilities for cybercriminals to exploit.

Given that Microsoft tells customers that they can replace up to forty third-party security tools with a fully integrated portfolio of first-party solutions, while also enhancing their security postures, saving money through license consolidation, reducing administrative overhead, and allowing for process improvements… where does that leave the Microsoft partner ecosystem?

Microsoft Expands First-Party Capabilities with Partners

Enter the Microsoft Intelligent Security Association, known as MISA. This partner ecosystem is comprised of independent software vendors and managed security service providers that have integrated their solutions to better defend against a world of increasing threats. The elite group of approximately 230 partners has been vetted by Microsoft, and then invited to join MISA.

Collectively, MISA partners make up the top experts from across the cybersecurity industry and share the common goal of protecting Microsoft customers against all forms of cyberattacks and cybercrime. And today, we’re excited to announce that Abnormal Security is now a member of MISA.

This association exists because ‘streamline and strengthen’ does not mean that Microsoft aspires to be a customer’s sole security vendor. In fact, Microsoft believes strongly that our shared customers need multiple partners working together to keep them safe. This is achieved by eliminating the old security landscape, comprised of dozens of disparate endpoint agents and siloed tools, and replacing it with a collaboration of MISA members that leverage Microsoft’s APIs and platforms to build integrated apps that streamline security management, improve threat protection, and increase response speed.

Abnormal Joins the Microsoft Intelligent Security Association

Our acceptance into MISA means Microsoft sees us as a key player in this new world where security is a team sport. We’re thrilled to become a MISA member, and we look forward to continuing to provide our Microsoft Office 365 customers with the best possible security experience—complementing the native Microsoft security controls to block the most dangerous threats.

For our customers, our integration with Azure Active Directory enables our platform to model the identity of both internal and external senders to create relationship graphs that can detect compromised employee and vendor email accounts with precision. Our ability to analyze email content allows us to understand the normal in order to find and prevent the abnormal—protecting organizations from business email compromise, vendor email compromise, and the vast array of other advanced email threats.

And our API integration with Azure Sentinel accelerates and simplifies customer response to the advanced, socially engineered attacks that our behavioral data science engine detects. This enables customers to automate their security responses, consolidate dashboards for reporting, and enhance the efficacy of their own machine learning models for threat detection.

For Abnormal, MISA membership comes with a rich array of benefits including early access to new features, access to Microsoft technical experts, and architectural support for our API and platform integrations. Taken collectively, these resources will serve to make us an even stronger security partner for our customers and extend our edge over the bad guys to block even the never-before-seen attacks.

Microsoft kicked off its FY22 by announcing a 400% increase in MISA and partner program funding, thereby reiterating with dramatic emphasis the essential role key partners play in delivering the Trusted Cloud. We’re thrilled to be one of those partners.

By working with Microsoft experts, we’re able to build demand and accelerate our customers’ security transformations, providing strategic augmentations to Microsoft’s native security services and integrating at the API level for optimal cost efficiency and maximum protection against the rapidly evolving threat landscape. We look forward to continued collaboration with Microsoft, and to providing best-in-class email security to our combined customers.

To learn more about how Abnormal Security works with Microsoft in your environment, request a demo today.

Security is a Team Sport: Abnormal Joins Microsoft as a MISA Partner

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo
Request a Demo

Related Posts

B MKT628 Cyber Savvy Social Images
Discover key insights from seasoned cybersecurity professional Nicholas Schopperth, CISO at Dayton Children’s Hospital.
Read More
B Podcast Blog
Discover 'SOC Unlocked,' Abnormal Security's new podcast featuring host Mick Leach and cybersecurity expert guests like Jeremy Ventura, Dave Kennedy, and Mick Douglas.
Read More
B 07 22 24 MKT624 Images for Paris Olympics Blog
Threat actors are targeting French businesses ahead of the Paris 2024 Olympics. Learn how they're capitalizing on the event and how to protect your organization.
Read More
B Cross Platform ATO
Cross-platform account takeover is an attack where one compromised account is used to access other accounts. Learn about four real-world examples: compromised email passwords, hijacked GitHub accounts, stolen AWS credentials, and leaked Slack logins.
Read More
B Why MFA Alone Will No Longer Suffice
Explore why account takeover attacks pose a major threat to enterprises and why multi-factor authentication (MFA) alone isn't enough to prevent them.
Read More
B NLP
Learn how Abnormal uses natural language processing or NLP to protect organizations from phishing, account takeovers, and more.
Read More