InSpark modernizes cloud security with managed services solution

This post has been republished via RSS; it originally appeared at: Azure Active Directory Identity Blog articles.

Greetings!

 

This is Sue Bohn, director of program management for Identity and Access Management. I’m always excited to share our partners’ experiences with you. Today’s post is really special because we’re talking with InSpark, the 2018 Country of the Year Partner and 2019 Microsoft Security and Compliance Partner of the Year! Read what CTO Stefan Daelemans has to say about Cloud Security Center, the company’s managed security and compliance services solution, and its impact on InSpark’s customers and the business. A Roman philosopher once said that “Success is where preparation meets opportunity.” Read on to find out why InSpark is so successful.

Identifying customer security challenges

At InSpark, we spend a lot of time helping customers as their organizations go through a digital transformation. In that process, we incrementally underwent our own transformation. As a business who delivered our cloud security expertise through a project-based approach, we transformed the delivery of cloud security to a managed-first security service.

 

About three years ago, we established a separate security practice focused specifically on the cloud. We set up a team to secure cloud environments for customers because we saw that traditional (meaning on-premises) security providers were struggling to protect the new, often PaaS or SaaS, cloud environments.

 

Identity is the most important element when you talk about cloud security. It’s usually how we start a conversation with a customer. Maintaining a secure baseline across on-premises and cloud environments is challenging. It requires constant updating and oversight. When we followed up with customers after a project ended, we saw consistently how difficult it was for them to maintain the secure baseline environment that we set up for them mostly because admins weren’t following the rules that we set up for a cloud environment or customers didn’t have time to evaluate and implement new features when they were released. Either way, there was a significant drop in the customer’s security profile and state. It became obvious that our customers needed a solution for this.

Cloud Security Center provides protect, detect, and response services

Our customers were struggling to create a secure baseline in the cloud and manage the security incidents generated by Microsoft’s evergreen security services. We knew it was difficult for them to integrate the solutions and hire staff with the right level of security expertise—and it’s expensive to set up and run a security organization. Since we had the knowledge and skills that our customers lacked, we decided that security in the cloud world needed to be delivered through a managed security service that we would create ourselves. That’s how we got into the managed security business. We started with our Cloud Security Center (CSC) to offer protect, detect, and response services in a managed way that would let us deliver security designs, implement baselines for customers, and also include 24/7 detect and response services.

 

Cloud Security Center consists of IP that implements all Microsoft security services in a highly automated way, following the guidance from the National Institute of Standards and Technology (NIST) cybersecurity framework. We use different Microsoft security services during each phase of protect, detect, and respond. Azure Active Directory Identity Protection, Azure Security Center, Azure Sentinel, and Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) are the four services that we use a lot. Here’s a description of the Microsoft services that we use.
 

Inspark1.jpg

 

Customers enjoy security features in Azure AD and Microsoft 365

Many of our customers have a hybrid environment with an on-premises Active Directory extended into their Azure Active Directory (Azure AD). For identity management, we install services like Azure AD Identity Protection and Azure ATP to configure automated responses to suspicious actions and mitigate risks by proactively preventing identities from being abused and compromised. That’s a game changer because the service’s security features help convince customers to move to the cloud. Customers also like Azure AD Privileged Identity Management (PIM) because it helps them easily mitigate the risk of excessive, unnecessary, or misused access rights through just-in-time access. Then we built an integration layer that coordinates Microsoft services, manages tickets and processes, and links access requests managed by PIM to tickets in our Cloud SOC.

 

Our motto is “innovate to accelerate” and our client Vebego is a good example of CSC in action. Vebego, an international company that is active in facility services and healthcare with over 35,000 employees, wanted to replace their existing security solution. Using CSC, the company went from no active security features to having all Microsoft 365 E5 features deployed and enabled within three months. Additionally, the company is using our custom portal for on-boarding, threat-and-vulnerability insights and reporting.

The lasting result of innovation

Accelerating our customers' business with impactful innovations is why we come to work every day. With Cloud Security Center, we created a standard solution, automated it, and made it easy to deploy and scale. It means the world to us to get validation by winning the 2019 Microsoft Global Security & Compliance Partner of the Year Award. We want our customers to have lasting results – that’s why we moved to a managed service model. We’re proud of this recognition of our commitment to cloud security and strong partnerships. We’ve also received great feedback from our customers  and we’ve more than doubled the managed business revenue in just six months with our CSC.

 

For the future, we want to continue working with Azure Sentinel to deliver an integrated and  and add custom Threat Intelligence by integrating an Open Source Threat Intelligence Platform (MISP) for early detection of zero-day malware attacks. We’re also working on ways to expand CSC beyond the Dutch market and make it available to other partners and customers in the Microsoft ecosystem by licensing the IP and software that we created.

Learn more

I hope you enjoyed reading about the InSpark and Cloud Solution Center. Again, we congratulate them for their innovative solution. In the meantime, stay tuned for more stories about Azure AD and identity management and check out the Azure Active Directory Identity Blog series to read more.

 

Explore the partner companies and their solutions from around the globe who were Partner of the Year winners or finalists here.

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.