Newsletters




iboss Extends Relationship with Microsoft by Joining the Microsoft Intelligent Security Association


iboss, a provider in Zero Trust Edge, is expanding its relationship with Microsoft by joining the Microsoft Intelligent Security Association (MISA), giving joint customers the benefit of secure, fast access to resources from anywhere. MISA is an ecosystem of independent software vendors (ISV) and managed security service providers (MSSP) that have integrated their security products and services with Microsoft’s security products.

iboss has integrations with Microsoft Azure Active Directory, Microsoft Sentinel, Microsoft Defender for Cloud Apps, and Microsoft Purview Information Protection to further enhance an organization’s value of their Microsoft 365 E5 investment. 

These solutions offer new capabilities that are fully integrated and simple to deploy, including:

  • Identity: iboss forces modern authentication to all resources, including legacy applications under the Azure Active Directory (AAD) Umbrella. When users authenticate through Azure Active Directory, iboss grants or denies resource access on a per transaction basis, with real-time Conditional Access policies applied to reauthenticate or step-up Multi-factor Authentication with Azure Active Directory.
  • Security: iboss integration with Microsoft Sentinel, now available in the Azure Marketplace, integrates high fidelity logs about users and resources being requested, also comes complete with real-time active defense workflows allowing SOC analysts fast automated responses to threats that matter. Deployment is live after only a few mouse clicks. In addition, iboss integration with Microsoft Defender for Cloud Apps extends visibility and protection with advanced CASB capabilities by automatically syncing policies and signatures from Microsoft Defender for Cloud Apps to enforce governance actions for secure cloud application access.
  • Compliance: iboss detects and automatically prevents transfer of files tagged with Microsoft Purview Information Protection unified labels and leverages them with iboss Zero Trust DLP rules. In addition, full visibility into the denied transfer request between the user and resource is made available in Microsoft Sentinel to take additional steps as well as Conditional Access rules in Azure Active Directory
  • Cloud: Protection of Azure resource workloads with iboss service being deployed and running directly inside the Azure on a per tenant basis is now available on Microsoft Azure Marketplace. With the ability of iboss service to now be deployed directly in Azure, allows for a customer’s unique IP address to be anchored to each Azure tenant ID, thus creating a tight Zero Trust linkage unmatched by any other Secure Service Edge vendor. 

“Our Zero Trust Edge platform enables Microsoft customers, and distributed workforces everywhere, to connect securely and directly to all applications from wherever they work,” said Paul Martini, co-founder and CEO of iboss. “We help Microsoft customers complete their Zero Trust journey by granting users secure  access to critical resources on a per request basis.  The depth and breadth of our integrations is unmatched and provides the most use-case protection scenarios. iboss is purpose-built to prevent breaches by shifting the focus from protecting the network perimeter to protecting resources, and we are proud to be expanding to cover Microsoft Security E5 applications through highly differentiated integrations.”

For more information about this news, visit www.iboss.com.


Sponsors