IBM Security Global Forum

 View Only

IBM Security and Microsoft: Partnering to accelerate your hybrid multi-cloud business

By Chris McCurdy posted Wed May 19, 2021 01:03 PM

  

An open and unified approach to security in hybrid cloud

Hybrid cloud adoption is growing fast. To protect your organization from threats, your security teams should adopt and champion an open and unified approach across on-premises and cloud environments. The primary task is to connect threat data sources and cloud services with advanced analytics to break down the separation between multiple teams using many different tools. The ability to gain visibility across distributed workloads and integrate security tools are foundational elements.

 

As IBM Security recently announced, there is an approach that we can use to achieve business growth without limits. IBM Security uses an open, modern approach to security, to protect data through a zero trust approach.

 

As we say often, security is a team sport. Open security and collaboration are so important. When you are facing growing threats and an ever-expanding attack surface, you shouldn’t rely on a single provider considering the unique challenges each of you faces.

 

A strong cybersecurity ecosystem of partners working together to address customer needs and help solve challenges is critical and is can be an effective strategy.

 

New partnership to meet cybersecurity challenges in the hybrid multi-cloud

Part of being open is finding strong collaborators to help address the most challenging cybersecurity issues we are facing today.  As a company, IBM is making a big shift in our mindset and is now considering many companies that have been our competitors in the past as key allies and partners. We are now more open to collaborations and innovative open solutions than ever before.

 

For the first time, Threat Management services from IBM Security are now listed on the Microsoft Azure Marketplace and will be a key part of the solutions Microsoft offers to customers as they proceed on their digital transformation and adoption of hybrid multi-cloud technology.

 

IBM and Microsoft have formed a strategic alliance to help organizations achieve open, end-to-end, enterprise-wide threat management. Our aligned security solutions can help you accelerate migration, modernization, and business transformation using Azure cloud. 

 

IBM provides a complete cloud security portfolio, including modern strategy and risk consulting to align and optimize security resources, powerful solutions to protect data using a zero trust methodology, implementation and day-to-day operation of threat management capabilities, and open, multi-cloud solutions to transform security using your existing resources.

 

IBM Security can help simplify the process of achieving a comprehensive, next-generation security approach:

 

  • Detect cloud misconfigurations: Protect against potential threats by detecting and resolving misconfigurations and policy drift
  • Real-time security analytics: Accelerate and enhance the accuracy of threat detection across users, endpoints, and networks
  • Offensive testing: Uncover known and unknown vulnerabilities through advanced cloud penetration testing and adversary simulation, harden your defenses and protect your most critical assets
  • Address regulatory requirements: Enable continuous compliance and proactively manage security risk with tailored frameworks

 

The IBM and Microsoft strategic alliance offers:

 

Simplified Cloud-Native Managed Services: X-Force Threat Management (XFTM) Services from IBM Security provide 24/7 security operations of your Azure and Microsoft security services. From deployment to day-to-day monitoring, management, and response, XFTM's NIST-aligned services aggregate your cloud-native and existing security investments through our X-Force Protection Platform to provide a single view of all threat activity in your enterprise.

 

Optimized Cloud-Native Security: XFTM integrates with Azure Sentinel and Microsoft Defender for Endpoint to help transform the hybrid enterprise security. Through integration across multiple Microsoft and Azure APIs, XFTM uses Sentinel’s detection capabilities and IBM Security SOAR automation to help enable rapid response to an attack. By integrating XFTM with Microsoft Defender for Endpoint, you can quickly add insight and operationalize your response across your organization, in offices, or working remotely.

 

AI-Powered Analytics: IBM Security uses patented augmented intelligence and alert dispositioning systems to enhance Microsoft Azure cloud-native capabilities. Our X-Force Protection Platform AI not only analyzes your alert with Microsoft and IBM X-Force intelligence but also decides to close or escalate alerts based on our own historical security intelligence data.

 

An open and collaborative approach to security can enable organizations to mature their cloud security posture as their business needs evolve. Through this and other collaboration with cloud service providers, IBM is helping to provide a better customer experience and can help reduce security complexity for customers as they move further into cloud.

Learn how IBM Security and Microsoft are building on our collaboration to address your security challenges.

IBM Security Threat Management Services on the Microsoft Azure Marketplace

IBM Security Threat Management Services for Azure




#Featured-area-3
#Featured-area-3-home
0 comments
1554 views

Permalink