Picus Security Joins Microsoft Intelligent Security Association (MISA)

The Picus Complete Security Control Validation Platform enables security teams to achieve the best possible protection from Microsoft Defender for Endpoint and Microsoft Sentinel

San Francisco, US and Ankara, TR, 1st February 2022 - Picus Security,  a pioneer of Breach and Attack Simulation (BAS) technology, today announced that it has joined The Microsoft Intelligent Security Association (MISA), an ecosystem of independent software vendors and managed security service providers that have integrated their solutions to better defend against a world of increasing threats.

Picus’s Complete Security Control Validation Platform now integrates with Microsoft Defender for Endpoint and Microsoft Sentinel to help customers tune alert rules and security automations, ensuring they are fully optimized to protect critical data and assets against cyber attacks. The platform works by simulating real-world threats, including ransomware and Advanced Persistent Threats, and by providing technology-specific mitigation content and actionable insights to address any coverage and visibility gaps identified.

“With threats evolving more rapidly than ever, it is essential that organizations continuously assess the performance of their security controls to ensure that they remain effective,” said Volkan Erturk, Chief Technology Officer at Picus Security.

“By joining MISA and integrating our security validation solution with Microsoft’s detection technology, we aim to make it simpler and less resource intensive for security teams to be proactive and keep network and endpoint controls optimally-tuned to defend against the latest threats.”

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security software vendors across the globe. Our members, like Picus Security, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster,” said Maria Thomson, Microsoft Intelligent Security Association Lead.

Picus’ Complete Security Control Validation Platform is used by hundreds of organizations around the world to assess, measure and improve the effectiveness of network security and detection tools. Benefits of the platform for Microsoft customers that leverage Defender for Endpoint and Microsoft Sentinel, include the ability to validate security alert generation as well as the ingestion of security event logs and telemetry. To help address any gaps and policy weaknesses, Picus supplies mitigation insights and easy-to-apply detection content.  Results are mapped to the MITRE ATT&CK framework to aid security posture management. 

For more information about how Picus integrates with Microsoft, please visit the Microsoft Azure Commercial Marketplace.

About Picus Security

Picus Security is a leading Breach and Attack Simulation (BAS) vendor, enabling organizations to continuously test, measure and enhance the effectiveness of their cyber security controls through automated and intelligence-led security testing. Picus has been named a ‘Cool Vendor’ by Gartner and is cited by Frost & Sullivan as one of the most innovative players in the BAS market. 

For more information, visit www.picussecurity.com 

Media contact
Mike Marquiss
Mike@Decodedcomms.com