Picus Security Joins Microsoft Intelligent Security Association 

Picus-Security-Joins-Microsoft-Intelligent-Security-Association-(MISA)

Picus Security announced that it has joined The Microsoft Intelligent Security Association (MISA), an ecosystem of independent software vendors and managed security service providers that have integrated their solutions to better defend against a world of increasing threats.

Picus’s Complete Security Control Validation Platform now integrates with Microsoft Defender for Endpoint and Microsoft Sentinel to help customers tune alert rules and security automation, ensuring they are fully optimised to protect critical data and assets against cyber attacks. The platform works by simulating real-world threats, including ransomware and Advanced Persistent Threats, and by providing technology-specific mitigation content and actionable insights to address any coverage and visibility gaps identified.

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem of the most reliable and trusted security software vendors across the globe. Our members, like Picus Security, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster,” said Maria Thomson, Microsoft Intelligent Security Association Lead.

Organisations use picus’ Complete Security Control Validation Platform worldwide to assess, measure and improve the effectiveness of network security and detection tools. Benefits of the platform for Microsoft customers that leverage Defender for Endpoint and Microsoft Sentinel include the ability to validate security alert generation and the ingestion of security event logs and telemetry. To help address any gaps and policy weaknesses, Picus supplies mitigation insights and easy-to-apply detection content.  Results are mapped to the MITRE ATT&CK framework to aid security posture management.