Microsoft: Our ‘Holistic’ Approach To Security Is Superior

At Inspire 2021, Microsoft executives are getting vocal about what they see as the advantages of their end-to-end security suite—and about the downsides of ‘stitching together point solutions.’

ARTICLE TITLE HERE

Microsoft executives are using the Inspire 2021 partner conference to make their case that Microsoft is the one and only vendor that offers such a comprehensive approach to security—and that trying to integrate different point solutions is outdated and insufficient.

As the threats and stakes have increased around cybersecurity, so have Microsoft’s calls for partners and customers to recognize what the company has to offer in the security sphere.

[Related: 5 Key Microsoft Security Announcements At Inspire 2021]

id
unit-1659132512259
type
Sponsored post

On Wednesday, Microsoft executives including CEO Satya Nadella and Vasu Jakkal, corporate vice president of security, compliance and identity, used Inspire 2021 to argue that Microsoft’s “end-to-end” security offering gives the company a leg-up over other vendors.

Underpinning Microsoft’s security approach are solutions such as Azure Active Directory identity authentication, which runs across the Microsoft cloud platforms including Microsoft 365, Azure, Dynamics 365 and now Windows 365. Key capabilities include Microsoft 365 Defender endpoint protection, the Microsoft Defender for Identity cloud security solution and the Azure Sentinel SIEM offering.

“What differentiates our approach is organizing identity, security and compliance—as well as device management—in an interdependent whole, extending protection to all data, devices, identities, platforms and clouds,” Nadella said during his keynote at Inspire on Wednesday. “The Microsoft cloud is the only cloud with best-of-breed and best-of-suite security capabilities.”

Nadella also took direct aim at the alternative approach of trying to integrate security solutions from multiple vendors as a way to protect customers.

“Our ambition is to help every organization adopt a zero trust architecture, while also reducing the complexity, cost and risk created by stitching together point solutions,” Nadella said.

Jakkal echoed the sentiments, saying during a later session that Microsoft brings the unique ability to “address security from every angle.”

That involves “combining security, compliance, identity, privacy and management as an interdependent whole to safeguard customers end-to-end,” she said. “We are the only security vendor that can do this natively across all clouds and all platforms—protecting all of our customers’ important assets, including their data.”

During the same session, Microsoft included comments on this theme from executives at Fredericton, New Brunswick-based solution provider Bulletproof, which was named the 2021 Microsoft Security Partner of the Year.

“We all grew up in a best-of-breed procurement model with security, and we had multiple vendors, we had integration points. It was the way we protected ourselves. [But] it’s no longer the case. Microsoft has brought a better way to the market,” said Bulletproof CEO Chris Johnston during the prerecorded Inspire remarks.

“The biggest difference with the Microsoft security offerings is the holistic platform approach,” Johnston said. “Because at the end of the day, the platform is stronger with the native solutions than any one individual product. And there’s no other vendor in the market that can allow us to do that.”

In an email to CRN on Wednesday, Reed Wiedower, global alliances leader and CTO for the Cognizant Microsoft Business Group, said he fully agrees that Microsoft’s “holistic platform” is “far superior for customers at reducing risk.”

The key issue to consider is complexity, since many customers have more than 50—or sometimes more than 100—distinct security tools in use across the enterprise, Wiedower said.

“These tools don’t integrate together in any real way. And often to solve this challenge, customers send millions of log files to SIEM systems with an unrealistic expectation that those tools, despite not being integrated to take actions in most cases, can somehow make sense of it all,” Wiedower said. “Even worse, when challenges do appear in production environments, often the first ask by an engineering support team is to disable the competitive security solution in place to eliminate it causing the problem.”

By contrast, “with a single vendor, and an overarching solution, you eliminate almost all of these friction points,” he said. “But even more importantly, simply reducing the complexity of your environment reduces risk.”

In the past, enterprises often set up complex security “moat” scenarios, where certain parts of the network were assumed to be trusted and others were not, Wiedower said. Despite being well-intentioned, this added complexity and meant that many organizations wasted time figuring out how an attack was being executed, he said.

“The new zero trust model makes this much easier. Every location, from the internet to the corner office, isn’t trusted. And at the same time, all of those locations are protected with a Microsoft solution,” Wiedower said.

Crucially, the Microsoft approach means that security professionals don’t have to learn 50 different tools – they can simply learn the same language and techniques to securing all corporate assets regardless of their location, he said.

“Many competitive security vendors don’t have a great story these days – because they aren’t as close to the operating systems, the applications or the data itself as Microsoft is,” Wiedower said. “Customers expect Microsoft to lead here, and they are. And as such, they don’t want to introduce third-party vendors. They want a pure Microsoft solution.”

Ultimately, “it’s a great opportunity for partners to showcase their value at enabling the licenses that most customers have already purchased,” he said.

Microsoft’s security solutions present a strong growth opportunity for partners, Jakkal said during her remarks at Inspire on Wednesday. Jakkal cited figures showing that partners who have been selling Microsoft’s modern work and cloud security products have generated up to 130 percent growth, year-over-year, during the past 18 months.

“The partner opportunity around security is huge,” she said. “We believe it is critically important for partners to think about security holistically for their customers.”