A woman working on her laptop at a park A woman working on her laptop at a park

Threat Protection specialization

Program Overview and Requirements

Program Overview

Partners who demonstrate deep knowledge, extensive experience, and proven success deploying Microsoft Threat Protection, Microsoft Cloud App Security, or Azure Sentinel workloads can differentiate their capabilities to customers with the Threat Protection specialization.

A constantly evolving threat landscape requires that companies not only protect against threats but detect and recover rapidly from security incidents as well. However, managing security is a challenge for many organizations as the number and severity of threats continues to grow and there is a shortage of individuals with qualified security skills. That means many organizations will count on partners to secure their business-critical systems and data.

Customers are looking for reliable partners and new ways to proactively protect and monitor the security of IP and customer data to safeguard businesses. The Threat Protection specialization is designed to help customers identify which partners have validated technical capabilities in deploying Microsoft Threat Protection, Microsoft Cloud App Security, or Azure Sentinel workloads.

Partners who meet the comprehensive requirements to earn an specialization receive a customer-facing label that they can display on their business profile in Microsoft AppSource, are prioritized in customer searches to drive new business, and can generate a certified letter from Microsoft that verifies the specialization that they have earned.

 

How do I apply?

Only administrators of an organization’s Microsoft partner account can submit an application for the Threat Protection specialization on behalf of the organization. If you have the appropriate role and access, you can apply by signing in to Partner Center and navigating to your Partner Center dashboard > Membership > Specializations.

What are the requirements?

Eligible partners must meet the highest standards for service delivery and support. All requirements will be verified by Microsoft and/or a third-party vendor, either automatically or by manual review, and are subject to change.

Details

Your organization must have an active Solutions Partner for Security designation.

Details

Achieve a minimum of 1,000 Monthly Active User (MAU) growth of Azure Threat Protection (A-ATP) or Microsoft Cloud App Security (MCAS) in a trailing 12-month period (CPOR data).

OR

Achieve a minimum of USD100,000 in Azure Consumed Revenue (ACR) from Azure Sentinel in a trailing 12-month period (Digital Partner of Record, Partner Admin Link, and Cloud Solution Provider data).

Details

Your organization must have at least six individuals who have passed Microsoft Certified: Security Operations Analyst Associate.

Details

Provide three customer references that demonstrate your organization’s ability to deploy Microsoft Threat Protection, Microsoft Cloud App Security, or Azure Sentinel workloads. Review our guidelines for customer references before submitting.

Details

Your specialization and associated benefits will remain in place for one year but require that you keep your Solutions Partner for Security designation. If you do not maintain your designation, you will lose your specialization status. On your renewal date, you will need to meet the current program requirements, which may evolve over time.