IBM and Microsoft announced strengthened cybersecurity collaboration to help clients simplify and modernize their security operations, and manage and protect their hybrid cloud identities. By combining IBM Consulting's cybersecurity services with Microsoft's comprehensive security technology portfolio, the two companies are providing clients the tools and expertise needed to help them simplify and modernize their end-to-end security operations, harness the power of the cloud, protect data, and drive business growth. IBM's Threat Detection and Response (TDR) Cloud Native service brings together Microsoft Sentinel, Microsoft Defender XDR and Microsoft Defender for Cloud with the AI-powered security technologies that underpin IBM's TDR Cloud Native service to help accelerate threat detection and response for clients.

As part of the service, IBM Consulting's global team of security analysts provide 24/7 monitoring, investigation, and automated remediation of security alerts across clients' hybrid cloud environments. IBM Consulting can also help clients transform their security operations to maximize the value of Microsoft's end-to-end security solutions. By leveraging the full range of Microsoft's security portfolio, the TDR Cloud Native service effectively protects Microsoft cloud environments for clients.

In recognition of its tight integration with the Microsoft Security platform, the service achieved Microsoft MXDR verified solution status. To assist clients in navigating this complex environment, IBM Consulting and Microsoft collaborated on a comprehensive solution based on the foundation provided by the Microsoft Entra suite of tools and enhanced by IBM's range of automation, accelerators and industry domain knowledge. The solution is designed to protect the cloud journey, while also optimizing the identity landscape and costs associated with running multiple identity tools and services, resulting in a more optimized, cost effective, and secured service for clients.

The IBM Consulting and Microsoft collaboration builds on the companies' long history of joint development and delivery of enterprise-class cloud and security solutions. IBM Consulting and Microsoft are investing in joint go-to-market initiatives and reskilling programs to support the new offerings and help clients bring security to the forefront of their cloud and AI journeys. For example, IBM Consulting's 1,300 Microsoft certified security practitioners have been trained on natively embedding Microsoft-based security tools, including the Microsoft Defender suite and services, throughout clients' complex cloud and application landscape.