Three members of a cybersecurity team gathered around a computer.

Update November 1, 2023: We have included updated information on the Partner Center Security Score and Security Requirements Dashboard. Learn more.

For the past 20 years, our industry has recognized October as Cybersecurity Awareness Month. While this annual observance has helped elevate the prominence of this critical topic, we must remember that keeping everyone secure — customers and partners alike — should be a year-round, 365-day priority. It is imperative that partners remain vigilant and current on the latest security practices, skills, and governance. As your partner, Microsoft is committed to providing comprehensive resources that empower everyone to take charge of their security posture. 
Through the Microsoft AI Cloud Partner Program, partners have access to a variety of tools and training related to cybersecurity, with new content continually being added. In this blog, I will share some of the latest updates designed to help partners improve their security capabilities, explore new lines of business and acquire new customers. 

The partner opportunity 
The evolution of hybrid work and the complexity of cyber threats has accelerated the need for security solutions over the past few years. Microsoft has committed $USD20 billion over the past five years to develop an advanced suite of security tools. These investments have made Microsoft a leader in five Gartner Magic Quadrant reports, eight Forrester Wave categories and six IDC MarketScape reports.  They have also helped our partners grow their revenue. According to a 2023 Forrester Total Economic Impact study, there has been 14% year-over-year partner revenue growth among enterprise customers and 37% increase in the SMB customer segment.  

To help partners capitalize on this opportunity, we created the FY24 Security Partner Playbook. This downloadable playbook provides pre-, post- and at sales guidance aligned to each stage of the customer buying journey. 

Tools to build your technical and sales skills  
Zero Trust is a foundational principle of modern cybersecurity. To ensure your team and customers properly apply this concept to your security solutions, I encourage you to take our “Security Through the Lens of Zero Trust” training. This expert-led course will lead you to discover new ways to help you and your customers stay compliant and protected. You may register for a live webinar or watch a recorded version on demand.

To focus on specific security topics, we have upcoming Security Depth Enablement workshops. Led by experienced technical professionals, each workshop is designed to help drive deep skills applications across priority solution plays. Learn more about these sessions and register here.  

Partners can also register now for the Security Sales Bootcamp, which will help attendees learn more about customer benefits to start sales conversations, solve customer challenges, and pitch Microsoft cloud value. 

Showcase your security capability to customers 
Today’s customers are seeking critical expertise to help guard against increasing cyberattacks. You can demonstrate your organization’s capability with integrated security, compliance and identity solutions with a Solutions Partner for Security designation. Organizations with deep technical expertise in cloud security, identity and access management, information protection or threat protection can showcase that capability with a Microsoft AI Cloud Partner Program specialization.   
 
Acquire new customers with digital campaigns 
Go to market quicker by using our digital marketing campaigns-in-a-box to drive top of the funnel leads with new customers and upsell existing ones. These customizable, co-branded resources will help you build your own multi-channel marketing campaign that highlights the benefits of Microsoft Security solutions and your services. Leverage these campaigns to engage with customers so you can address their growing business needs for comprehensive security solutions.

These, as well as other campaigns aligned to Microsoft’s key solutions plays, are available via Partner Marketing Center and Digital Marketing Content OnDemand: 

Investments to reward security adoption
Microsoft’s partner incentives are designed to reward partners for participating in our ecosystem and meeting customer needs through value-added services. Security incentives provide earning opportunities as you encourage customer adoption of security workloads and products. These incentives benefit partners who drive seat acquisition, transact customer purchases, and provide value-added services across the customer lifecycle. We have recently increased our investment in incentives related to cybersecurity. Learn more by visiting the investments and incentives page on the partner website.

New Partner Center Security Score and Security Requirements Dashboard
How strong is your current security standing? We have recently implemented a new Partner Center security score feature that helps you better understand and improve your security posture. This metric evaluates how well you meet well-defined security criteria such as having multi-factor authentication (MFA) on your administrators, identifying a security contact for your organization, and more. Your score will come with personalized recommendations and remediation instructions to enhance your organization’s security posture.

The Security Requirements Dashboard is a powerful tool designed to assist you in assessing and enhancing your current security posture within Partner Center. This feature grants both Direct Bill and indirect providers access to their Security Score. The security requirements provided are actionable recommendations that are generated based on system vulnerabilities and common attack patterns. By implementing these recommendations and regularly checking for updates, you can bolster your security defenses. This dashboard consolidates the status of all security requirements into a single comprehensive score, enabling you to quickly gauge your current security situation. The higher the score, the lower the identified risk level, giving you a clear understanding of your security readiness. Learn more about the Security requirements for Partner Center.

By leveraging these resources, you’ll play an integral role in creating a more secure world. The Microsoft AI Cloud Partner Program aims to equip you with the knowledge and resources to provide powerful cybersecurity solutions, and together we will help our customers operate with confidence.

image

Related blogs


Share article