Microsoft Corp. announced the acquisition of CloudKnox Security Inc., a venture-backed start-up with a cybersecurity platform created to reduce the risk of breaches in corporate public cloud environments.

The deal will help enhance Microsoft’s multi-cloud capabilities and expand its focus on security features for top rivals.

CloudKnox plays a major role in preventing a significant portion of cyberattacks targeting cloud environments that use stolen user credentials.

Acquiring CloudKnox made Microsoft stronger by gaining the ability to manage user access to cloud resources and obtaining permissions on those cloud resources themselves.

What is more complicated than protecting user accounts is managing cloud resource permissions. While accessing enterprise cloud environments, several individual virtual machines, applications, scripts, serverless capabilities, and other components require permissions. Here, the CloudKnox platform plays an important role in removing unwanted and overly broad permissions, just as it does for user accounts.

The platform’s main selling point is providing data on security issues associated with permissions in a single integrated dashboard. This integrated view solves a major enterprise challenge.

CloudKnox support

With the help of CloudKnox technology, Microsoft has successfully extended the capabilities of Azure Active Directory services. With Azure Active Directory, administrators could centrally manage how employees access its IT infrastructure and applications.

CloudKnox gives a centralized view of user and application permissions across the enterprise’s cloud deployments. Microsoft’s Azure public cloud, competitor Amazon Web Services Inc., and Google LLC platform are among the start-up platforms.

Expert’s view

Research Executive commented: “Organizations are enjoying the benefits of cloud adoption, but struggling to evaluate, prevent, implement, and manage privileged access across hybrid and multi-cloud environments.”

Executives added: “Traditional privileged access management and identity governance and management solutions are great for on-premises environments, but not enough to provide the end-to-end visibility needed for multi-cloud entitlements and permissions.”

David Mahdi, Research Vice President Analyst at Gartner Inc., said: CIEM solutions such as Cloud Identity Entitlement Management or Cloud Knox could let Microsoft provide enhanced identity security and control in cloud environments.

“Microsoft is aware of the fact that identity is important to security, and security is important to hybrid and multi-cloud environments,” Mahdi added. “Therefore, the acquisition of CloudKnox brings additional identity security controls to Microsoft’s existing Azure identity and security suite. Overall, this highlights the key relationship between identity and cloud security.”

Other businesses deals

Microsoft’s top competitors of IaaS (Infrastructure as a Service) are also trying to expand multi-cloud capabilities to help more firms join this approach.

BigQuery Omni’s services allow customers to use Google Cloud to analyze data on other platforms, and Anthos has experience building a multi-cloud application environment. By the end of 2020, AWS successfully launched a tool that helps manage competing cloud workloads.

The Career Networking segment is yet another market that will benefit from this acquisition as a major part of Microsoft’s cloud product strategy. The products acquired by Microsoft through trading are now at the core of Azure’s portfolio of carrier cloud services.