IBM Consulting, Microsoft Team for Stronger Cloud Security

The two companies will help clients simplify and modernize their end-to-end security operations.

Edward Gately, Senior News Editor

July 1, 2024

3 Min Read
IBM Consulting Microsoft cloud security partnership
Ar_TH/Shutterstock

IBM Consulting and Microsoft have bolstered their cybersecurity collaboration to help clients strengthen their security operations and protect hybrid cloud identities.

By combining IBM Consulting's cybersecurity services with Microsoft's security technology portfolio, the two companies aim to provide clients the tools and expertise needed to help them simplify and modernize their end-to-end security operations, harness the power of the cloud, protect data and drive business growth.

"To successfully navigate the ever-evolving and increasingly complex digital landscape, security can no longer be an afterthought — it must be a foundational part of every organization's core operations," said Mark Hughes, IBM Consulting’s global managing partner of cybersecurity services. "Our collaboration with Microsoft provides clients with a simplified, efficient and cost-effective approach to protect cloud workloads, and effectively manage the proliferation of threats organizations confront on a regular basis."

IBM Consulting's Mark Hughes

IBM's Threat Detection and Response (TDR) cloud-native service brings together Microsoft Sentinel, Microsoft Defender Extended Detection and Response (XDR) and Microsoft Defender for Cloud with the AI-powered security technologies that underpin IBM's TDR service to help accelerate threat detection and response for clients.

IBM Consulting Can Maximize Value of Microsoft Security

As part of the service, IBM Consulting's global team of security analysts provide 24/7 monitoring, investigation and automated remediation of security alerts across clients' hybrid cloud environments. IBM Consulting can also help clients transform their security operations to maximize the value of Microsoft's end-to-end security solutions.

By leveraging the full range of Microsoft's security portfolio, IBM’s TDR service protects Microsoft cloud environments for clients.

IBM Consulting and Microsoft collaborated on a comprehensive solution based on the foundation provided by the Microsoft Entra suite of tools and enhanced by IBM's range of automation, accelerators and industry domain knowledge. The solution is designed to protect the cloud journey, while also optimizing the identity landscape and costs associated with running multiple identity tools and services, resulting in a more optimized, cost-effective and secured service for clients, IBM said.

Microsoft's Alym Rayani

"As digital transformation accelerates across every industry, organizations require a comprehensive, unified approach to cloud security that protects their entire enterprise from the chip to the cloud," said Alym Rayani, Microsoft’s vice president of security marketing. "Our partnership with IBM Consulting makes it easier for clients to securely harness the power of the cloud and AI to drive business innovation."

In addition, IBM Consulting and Microsoft are investing in joint go-to-market initiatives and reskilling programs to support the new offerings, and help clients bring security to the forefront of their cloud and AI journeys. For example, IBM Consulting's 1,300 Microsoft-certified security practitioners have been trained on natively embedding Microsoft-based security tools, including the Microsoft Defender suite and services, throughout clients' complex cloud and application landscape.

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like