To top that up, the Redmont giant will test a satellite base connection to download satellite data to the Azure Cloud for immediate processing. Now, Microsoft is trying a different approach to improve on Azure client’s data security: a partnership with a security company.

The partnership with Abnormal Security brings AI security to Azure

Microsoft signed a partnership with Abnormal Security to deliver a security solution for enterprises that can be purchased directly from Microsoft’s Azure Marketplace. , said Jeffrey Ma, VP Microsoft for Startups. Abnormal has hit the ground running, seeing success with Fortune 1000 companies in a short time, and we’re looking forward to joining forces to further accelerate their security solution to our global customers The great advantage of the Abnormal Security platform is that it integrates directly into the enterprise’s environment immediately and doesn’t require configuration or setup. The solution also offers a 90 days overview with the detection activity of the attacks just to have a report about it’s effectiveness.

If you have any thoughts about Microsoft’s new deal, please leave your insights in the Comments section below.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ