Jason Pfeiffer talks about how firms can stay secure while doing more with less

Jason Pfeiffer talks about how firms can stay secure while doing more with less

ReliaQuest’s GreyMatter security operations platform can integrate with existing solutions to deliver enhanced threat detection and response, says the firm’s chief strategy officer 

Alex Smith |


Cybersecurity remains a major priority for those in charge of enterprise businesses. Over two-thirds (69 per cent) of chief marketing officers are focused on increasing investment in cybersecurity and 78 per cent of HR leaders are planning to increase spending on better cybersecurity solutions, according to the recently published Forbes CxO Growth Survey 3.0. Small and medium-sized business are keenly aware of the need to protect themselves too; most (72 per cent) IT decision makers are committed to increasing their investments in cybersecurity over the next year, according to another study by Forbes Insight and Intel.  

It’s clear that organisations of all sizes and in all industries are looking to improve their security infrastructure to protect themselves effectively from threats. 

Cybersecurity solution provider ReliaQuest is one of the companies making this possible, with its GreyMatter platform acting as a force-multiplier for security tools. GreyMatter automates detection, investigation, and response (DIR) across cloud, endpoint, and on-premises tools and applications. This allows organisations to identify threats and protect themselves more quickly. 

Jason Pfeiffer, the firm’s chief strategy officer explains how: “GreyMatter is built on an Open XDR architecture, which allows us to integrate with our customers’ security technology to facilitate enhanced detection, investigation, and response capabilities. GreyMatter’s vendor-agnostic approach allows organisations to leverage their existing Microsoft 365 E5 security solutions, allowing them to choose the right technology at the right time and in the right place to meet their DIR needs. 

“Others in this space support a limited number of platforms and often require customers to replace their existing technology stacks, compared to our approach of allowing them to leverage what they already have. In addition, GreyMatter’s unique approach to ‘data stitching’ allows it to pull the relevant security information needed to address the threats at hand.” 

ReliaQuest customers can integrate a wide range of technologies with the GreyMatter platform, which the company maintains and updates regularly. Support is also available during the integration process. 

“GreyMatter’s integrations ecosystem is rigorously maintained by ReliaQuest and includes over 85 integrations today, with new integrations and enhancements to existing integrations being delivered every quarter,” explains Pfeiffer. “In addition, it is delivered as a service, leveraging ReliaQuest’s global security operations centres.”  

ReliaQuest is a member of the Microsoft Intelligent Security Association, an ecosystem of independent software vendors and managed security service providers that have integrated their solutions with Microsoft’s security technology. The collaboration helps ReliaQuest customers using Microsoft security solutions to enhance their protections with GreyMatter, which can locate threats more quickly across their entire attack surface. 

“ReliaQuest’s integration with Microsoft solutions, specifically their security solutions including Microsoft Sentinel and their Defender series, provides organisations with an optimised Microsoft solution that leverages not only the Microsoft solution, but also leverages their existing or legacy security solutions,” says Pfeiffer. “This is critical in allowing organisations to adopt tools from the Microsoft security stack in a more measured approach instead of having to completely rip and replace their existing technology.” 

Pfeiffer points to the example of APi Group, a multibillion-dollar provider of safety and specialty services for construction and engineering. The group’s growth strategy involves the acquisition of many different companies with varying business models and different IT security technology stacks. These can be complicated to manage and maintain without proper planning, so APi Group developed a strategy to allow business units to maintain existing technology stacks with some rationalisation. 

This reduces complexity for the businesses and their customers. However, it was critical to ensure systems remained secure as new businesses were integrated. To help, APi turned to Microsoft 365 E5 and GreyMatter. 

“APi realised they needed a way to increase both visibility and risk management across the ecosystem to better secure a constantly expanding attack surface as new companies are added to their portfolio,” says Pfeiffer. “To tackle these challenges, the security operations team at APi Group is using tools from their Microsoft 365 E5 license in conjunction with ReliaQuest GreyMatter, to deliver the contextual intelligence, visibility, and real-time insights the team needs to better manage risk across multiple companies.” 

This article was originally published in the Spring 2023 issue of Technology Record. To get future issues delivered directly to your inbox, sign up for a free subscription

Subscribe to the Technology Record newsletter


  • ©2024 Tudor Rose. All Rights Reserved. Technology Record is published by Tudor Rose with the support and guidance of Microsoft.