Technology Record - Issue 28: Spring 2023

77 explains Pfeiffer. “In addition, it is delivered as a service, leveraging ReliaQuest’s global security operations centres.” ReliaQuest is a member of the Microsoft Intelligent Security Association, an ecosystem of independent software vendors and managed security service providers that have integrated their solutions with Microsoft’s security technology. The collaboration helps ReliaQuest customers using Microsoft security solutions to enhance their protections with GreyMatter, which can locate threats more quickly across their entire attack surface. “ReliaQuest’s integration with Microsoft solutions, specifically their security solutions including Microsoft Sentinel and their Defender series, provides organisations with an optimised Microsoft solution that leverages not only the Microsoft solution, but also leverages their existing or legacy security solutions,” says Pfeiffer. “This is critical in allowing organisations to adopt tools from the Microsoft security stack in a more measured approach instead of having to completely rip and replace their existing technology.” Pfeiffer points to the example of APi Group, a multibillion-dollar provider of safety and specialty services for construction and engineering. The group’s growth strategy involves the acquisition of many different companies with varying business models and different IT security technology stacks. These can be complicated to manage and maintain without proper planning, so APi Group developed a strategy to allow business units to maintain existing technology stacks with some rationalisation. This reduces complexity for the businesses and their customers. However, it was critical to ensure systems remained secure as new businesses were integrated. To help, APi turned to Microsoft 365 E5 and GreyMatter. “APi realised they needed a way to increase both visibility and risk management across the ecosystem to better secure a constantly expanding attack surface as new companies are added to their portfolio,” says Pfeiffer. “To tackle these challenges, the security operations team at APi Group is using tools from their Microsoft 365 E5 license in conjunction with ReliaQuest GreyMatter, to deliver the contextual intelligence, visibility, and real-time insights the team needs to better manage risk across multiple companies.” Photo composite: Unsplash/Windows and ReliaQuest

RkJQdWJsaXNoZXIy NzQ1NTk=