{"id":109032,"date":"2022-03-17T09:00:00","date_gmt":"2022-03-17T16:00:00","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?p=109032"},"modified":"2024-03-27T11:42:24","modified_gmt":"2024-03-27T18:42:24","slug":"a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/","title":{"rendered":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in"},"content":{"rendered":"\n

The massive shift toward remote and hybrid work over the last two years has prompted many security professionals to reassess where siloed security may create vulnerabilities.1<\/sup> For that reason, Zero Trust security model<\/a> has become the gold standard for enterprise security. An effective Zero Trust approach requires comprehensive security<\/strong>\u2014a holistic solution that covers all users, devices, and endpoints with central visibility. And any security solution you entrust with protecting your organization should be vetted by trusted industry sources.<\/p>\n\n\n\n

There\u2019s a reason Microsoft Security generated more than USD15 billion in revenue during 2021 with 45 percent growth.2<\/sup> We\u2019re a Leader in four Gartner\u00ae Magic Quadrant\u2122 reports,3<\/sup> \u00a0eight Forrester Wave\u2122 reports,4<\/sup> and six IDC MarketScape reports.5<\/sup> As we head into another year marked by rapid change, Microsoft Security continues to deliver industry-leading protection across Zero Trust pillars<\/strong>, including identity, endpoints, applications, infrastructure, and data. Read on to see how we can help you move forward fearlessly with Cloud Security Services<\/a>.<\/p>\n\n\n\n

Strengthen identity verification<\/h2>\n\n\n\n

Zero Trust security starts with strong identity verification. That means determining that only those people, devices, and processes you\u2019ve authorized can access resources on your systems. As the cornerstone of Microsoft\u2019s identity solutions, Microsoft Azure Active Directory<\/a> (Azure AD) provides a single identity control plane with common authentication and authorization for all your apps and services, even many non-Microsoft apps. Built-in conditional access<\/a> in Azure AD lets you set policies to assess the risk levels for a user, device, sign-in location, or app. Admins can also make point-of-logon decisions and enforce access policies in real-time\u2014blocking access, requiring a password reset, or granting access with an additional authentication factor.<\/p>\n\n\n\n

Gartner recognized Microsoft as a 2021 Leader in Gartner Magic Quadrant for Access Management<\/a>.6<\/sup> Microsoft was also named as a Leader in the IDC MarketScape: Worldwide Advanced Authentication for Identity Security 2021 Vendor Assessment<\/a>. From the IDC MarketScape report: \u201cAs telemetry is the rocket fuel for AI- and machine learning-infused endpoint security solutions, Microsoft\u2019s breadth and volume are unequaled geographically and across customer segments. With the support of macOS, iOS, and Android, Microsoft\u2019s telemetry pool is expanding and diversifying.\u201d<\/p>\n\n\n\n

\u201c<\/em><\/strong>The difference we’ve experienced in visibility and threat detection since deploying Microsoft Security solutions is like night and day.\u201d<\/em>\u2014Raoul Van Der Voort, Global Service Owner, Rabobank.<\/p><\/blockquote>\n\n\n\n

Comprehensive endpoint management<\/h2>\n\n\n\n

Microsoft Endpoint Manager<\/a> combines both Microsoft Intune<\/a> and Microsoft Configuration Manager<\/a> to enable all user devices and their installed apps (corporate and personal) to meet your security and compliance policies\u2014whether connecting from inside the network perimeter, over a VPN, or from the public internet. We believe this comprehensive coverage led to Microsoft being named a Leader in the 2021 Gartner Magic Quadrant for Unified Endpoint Management Tools<\/a>,7<\/sup> including Microsoft 365 Defender<\/a> with extended detection and response (XDR) capabilities and its easy integration with Microsoft 365<\/a> apps.<\/p>\n\n\n\n

Endpoint Manager also ranked as a Leader in the 2021 Forrester Wave\u2122: Unified Endpoint Management Q4 2021<\/a>. As the Forrester report states: \u201cEndpoint Manager excels at helping customers migrate to modern endpoint management, with differentiating features, such as policy analysis, to determine readiness for cloud management, templated group policy migration, and pre-canned reports for co-management eligibility.\u201d In the 2021 IDC MarketScape Vendor Assessments, Microsoft was again named as a Leader in five categories, including Worldwide Modern Endpoint Security for Enterprises8<\/sup> and Small and Midsize Businesses,9<\/sup> as well as Worldwide Unified Endpoint Management Software,10<\/sup> Worldwide Unified Endpoint Management Software for Ruggedized\/Internet of Things Deployment,11<\/sup> and Worldwide Unified Endpoint Management Software for Small and Medium-Sized Businesses.12<\/sup><\/p>\n\n\n\n

\u201cOur team are the enablers for Zero Trust prinicpals at Heineken, so by using the latest security technologies to provide a safe way for our business to innovate\u2014like technology that helps reduce our carbon footprint and save water\u2014we really can brew a better world.\u201d<\/em>\u2014Marina Marceta, Security Incident Manager, Heineken.<\/p><\/blockquote>\n\n\n\n

Endpoint security and protection<\/h2>\n\n\n\n

Microsoft Defender for Endpoint<\/a> was named Leader in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms<\/a>,13<\/sup> as well as being recognized as a Leader in The Forrester Wave\u2122: Endpoint Security Software as a Service, Q2 2021<\/a>. In the Forrester report, Defender for Endpoint received the highest possible scores in the criteria of control, data security, and mobile security, as well as in the criteria for Zero Trust framework alignment. As Forrester reported: \u201cThird-party labs and customer reference scores both point to continued improvement over antimalware and anti-exploit efficacy where Microsoft frequently outperforms third-party competitors.\u201d<\/p>\n\n\n\n

Microsoft 365 Defender again made the top ranks later in the same year, placing as a Leader in The Forrester New Wave\u2122: Extended Detection and Response (XDR), Q4 2021<\/a>. \u201c[Microsoft 365 Defender] offers robust, native endpoint, identity, cloud, and O365 [Microsoft Office 365] correlation\u2026 singular and cross-telemetry detection, investigation, and response for Microsoft\u2019s native offerings in one platform.\u201d<\/p>\n\n\n\n

Application usage and management<\/h2>\n\n\n\n

Knowing which apps are being accessed by the people in your organization is critical to mitigating threats. This is especially true for apps that might be acquired independently for use by individuals or teams, also known as shadow IT. Microsoft Defender for Office 365<\/a> was named a Leader in The Forrester Wave\u2122: Enterprise Email Security, Q2 2021<\/a>, and received the highest possible score in the incident response, threat intelligence, and endpoint detection and response (EDR) solutions integration criteria. Defender for Office 365 also received the highest possible scores in the product strategy, support and customer success, and performance and operations criteria.<\/p>\n\n\n\n

Microsoft 365 Defender was again recognized by Forrester as a Leader in The Forrester New Wave\u2122: Extended Detection and Response (XDR), Q4 2021<\/a>. Forrester found that Defender \u201coffers robust, native endpoint, identity, cloud, and Office 365 correlation\u2026 [and] provides singular and cross-telemetry detection, investigation, and response for Microsoft\u2019s native offerings in one platform.\u201d Forrester also stated that Microsoft Defender for Endpoint\u2019s \u201crich native telemetry yields tailored detection, investigation, response, and mitigation capabilities.\u201d<\/p>\n\n\n\n

Microsoft is committed to helping you gain visibility of your cloud apps and protect sensitive information anywhere in the cloud, as well as assess compliance and discover shadow IT. We\u2019re proud to report that Microsoft Defender for Cloud Apps<\/a> ranked as a Leader in The Forrester Wave\u2122: Cloud Security Gateways, Q2 2021<\/a>, receiving the highest score in the strategy category.<\/p>\n\n\n\n

Secure your network<\/h2>\n\n\n\n

Today\u2019s modern architectures span on-premises systems, multiple cloud and hybrid services, VPNs, and more. Microsoft provides the scalable solutions needed to help secure any size network, including our cloud-native Microsoft Azure Firewall<\/a> and Microsoft Azure DDoS Protection<\/a>. Our XDR, security information and event management (SIEM), and security orchestration, automation, and response (SOAR) solutions\u2014Microsoft 365 Defender and Microsoft Sentinel<\/a>\u2014empower your security operations centers (SOCs) to hunt for threats and easily coordinate your response from a single dashboard. <\/p>\n\n\n\n

\u201cThe reason Microsoft provides such a powerful security solution is that it seeks to meet your needs holistically<\/strong>. Each security layer talks to everything else, including those data sources you might be using that are external to Microsoft.\u201d<\/em>\u2014Martin Sloan, Security Director, Drax Group<\/a>.<\/p><\/blockquote>\n\n\n\n

On-premises and cloud infrastructure<\/h2>\n\n\n\n

Accurate infrastructure monitoring is critical for detecting vulnerabilities, attacks, or any anomaly that could leave your organization vulnerable. Staying on top of configuration management and software updates is especially important to meet your security and policy requirements.<\/p>\n\n\n\n

Because today\u2019s SOC is tasked with protecting a decentralized digital estate, Microsoft Sentinel was created as a cloud-native SIEM and SOAR solution, designed to protect both on-premises and cloud infrastructure. Only a year after its introduction, Microsoft was named a Leader in The Forrester Wave\u2122: Security Analytics Platforms, Q4 2020<\/a>. By using graph-based machine learning and a probabilistic kill chain to produce high-fidelity alerts, Microsoft Sentinel reduces alert fatigue by 90 percent<\/a>. Forrester reported that customers \u201cnote the ease of integration across other Microsoft products like Azure, Microsoft 365, and Defender for Endpoint as a big benefit\u2026 [and] call out automation as another strength.\u201d<\/p>\n\n\n\n

Limit access to your data<\/h2>\n\n\n\n

Limiting access to your data means upholding the three pillars of Zero Trust security\u2014verify explicitly, apply least privileged access, and assume breach\u2014across all files, wherever they reside. With Microsoft Information Protection<\/a>, built-in labeling helps you maintain accurate classification, and machine learning-based trainable classifiers help deliver an exact data match. Microsoft Information Governance<\/a> provides capabilities to govern your data for compliance or regulatory requirements, and Microsoft Data Loss Prevention<\/a> empowers you to apply a consistent set of policies across the cloud, on-premises environments, and endpoints to monitor, prevent, and remediate risky activity.<\/p>\n\n\n\n

In the field of data protection, Microsoft was named a Leader in the 2022 Gartner Magic Quadrant for Information Archiving<\/a>,14<\/sup> as well as a Leader in The Forrester Wave\u2122: Unstructured Data Security Platforms, Q2 2021<\/a>. Forrester gave Microsoft the highest score in the strategy category, as well as the highest score possible in APIs and integrations, data security execution roadmap, performance, planned enhancements, Zero Trust enabling partner ecosystem, and eight other criteria.<\/p>\n\n\n\n

The comprehensive coverage you need with Microsoft Security<\/h2>\n\n\n\n

Competing in today\u2019s business environment means being able to move forward without constantly looking over your shoulder for the latest cyber threat. An effective Zero Trust<\/a> architecture helps make that possible through a combination of comprehensive coverage, easy integration, built-in intelligence, and simplified management. Microsoft Security does all four\u2014integrating more than 40 disparate products for security, compliance, identity, and management across clouds, platforms, endpoints, and devices\u2014so you can move forward\u2014fearless<\/a>.<\/p>\n\n\n\n

To learn more about Microsoft Security solutions, visit our website<\/a>. Bookmark the Security blog<\/a> to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity<\/a> for the latest news and updates on cybersecurity.<\/p>\n\n\n\n

<\/div>\n\n\n\n
\n\n\n\n

1<\/sup>Why Security Can\u2019t Live In A Silo<\/a>, Douglas Albert, Forbes Technology Council, Forbes. October 5, 2020.<\/p>\n\n\n\n

2<\/sup>Microsoft beats on earnings and revenue, delivers upbeat forecast for fiscal third quarter<\/a>, Jordan Novet, CNBC. January 25, 2022.<\/p>\n\n\n\n

3<\/sup>Microsoft Security is a Leader in four Gartner\u00ae Magic Quadrant\u2122 reports<\/a>, Microsoft Security.<\/p>\n\n\n\n

4<\/sup>Microsoft Security is a Leader in eight Forrester Wave\u2122 categories<\/a>, Microsoft Security.<\/p>\n\n\n\n

5<\/sup>IDC MarketScape: Worldwide Advanced Authentication for Identity Security 2021 Vendor Assessment, Doc # US46178720. July 2021<\/p>\n\n\n\n

IDC MarketScape: Worldwide Modern Endpoint Security for Enterprises 2021 Vendor Assessment, Doc # US48306021. November 2021<\/p>\n\n\n\n

IDC MarketScape: Worldwide Modern Endpoint Security for Small and Midsize Businesses 2021 Vendor Assessment, Doc #48304721. November 2021.<\/p>\n\n\n\n

IDC MarketScape: Worldwide Unified Endpoint Management Software 2021 Vendor Assessment, Doc # US46957820. January 2021.<\/p>\n\n\n\n

IDC MarketScape: Worldwide Unified Endpoint Management Software for Small and Medium-Sized Businesses 2021 Vendor Assessment, Doc # US46965720. January 2021<\/p>\n\n\n\n

IDC MarketScape: Worldwide Unified Endpoint Management Software for Ruggedized\/Internet of Things Deployment 2021 Vendor Assessment, Doc # US46957920. January 2021<\/p>\n\n\n\n

6<\/sup>Gartner, Magic Quadrant for Access Management, Henrique Teixeira, Abhyuday Data, Michael Kelley, 1 November 2021.<\/p>\n\n\n\n

7<\/sup>Gartner, Magic Quadrant for Unified Endpoint Management Tools, Dan Wilson, Chris Silva, Tom Cipolla, 16 August 2021.<\/p>\n\n\n\n

8<\/sup>IDC MarketScape: Worldwide Modern Endpoint Security for Enterprises 2021 Vendor Assessment<\/a>, Michael Suby, IDC. November 2021.<\/p>\n\n\n\n

9<\/sup>Microsoft named a Leader in IDC MarketScape for Modern Endpoint Security for Enterprise and Small and Midsize Businesses<\/a>, Rob Lefferts, Microsoft Security Blog, Microsoft. November 18, 2021.<\/p>\n\n\n\n

10<\/sup>IDC MarketScape: Worldwide Unified Endpoint Management Software 2021 Vendor Assessment<\/a>, Phil Hochmuth, IDC. January 2021.<\/p>\n\n\n\n

11<\/sup>IDC MarketScape: Worldwide Unified Endpoint Management Software for Ruggedized\/Internet of Things Deployment 2021 Vendor Assessment<\/a>, Phil Hochmuth. January 2021.<\/p>\n\n\n\n

12<\/sup>IDC MarketScape: Worldwide Unified Endpoint Management Software for Small and Medium-Sized Businesses 2021 Vendor Assessment<\/a>, Phil Hochmuth. January 2021.<\/p>\n\n\n\n

13<\/sup>Gartner, Magic Quadrant for Endpoint Protection Platforms, Paul Webber, Peter Firstbrook, Rob Smith, Mark Harris, Prateek Bhajanka, Updated 5 January 2022, Published 5 May 2021.<\/p>\n\n\n\n

14<\/sup>Gartner, Magic Quadrant for Enterprise Information Archiving, Michael Hoeck, Jeff Vogel, Chandra Mukhyala, 24 January 2022.<\/p>\n\n\n\n

Gartner and Magic Quadrant are registered trademarks of Gartner, Inc. and\/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved<\/em>.<\/p>\n\n\n\n

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner\u2019s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.<\/em><\/p>\n","protected":false},"excerpt":{"rendered":"

Find out how Microsoft is a leader in the industry across the pillars of Zero Trust security\u2014and how your organization can benefit.<\/p>\n","protected":false},"author":106,"featured_media":109038,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"ep_exclude_from_search":false,"_classifai_error":"","footnotes":""},"content-type":[3661],"topic":[3689],"products":[3690,3691,3706],"threat-intelligence":[],"tags":[3769],"coauthors":[3030],"class_list":["post-109032","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","content-type-industry-trends","topic-zero-trust","products-microsoft-defender","products-microsoft-defender-for-cloud","products-microsoft-intune","tag-gartner-magic-quadrant","review-flag-1694638265-576","review-flag-1-1694638265-354","review-flag-2-1694638266-864","review-flag-3-1694638266-241","review-flag-4-1694638266-512","review-flag-5-1694638266-171","review-flag-6-1694638266-691","review-flag-7-1694638266-851","review-flag-8-1694638266-352","review-flag-9-1694638266-118","review-flag-and-o-1694638265-458","review-flag-anywh-1694638264-237","review-flag-forre-1694638272-596","review-flag-gartn-1694638272-278","review-flag-idc-1694638272-695","review-flag-inter-1694638272-721","review-flag-machi-1694638272-641","review-flag-new-1694638263-340","review-flag-partn-1694638263-177","review-flag-percent"],"yoast_head":"\nA Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"A Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog\" \/>\n<meta property=\"og:description\" content=\"Find out how Microsoft is a leader in the industry across the pillars of Zero Trust security\u2014and how your organization can benefit.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\" \/>\n<meta property=\"og:site_name\" content=\"Microsoft Security Blog\" \/>\n<meta property=\"article:published_time\" content=\"2022-03-17T16:00:00+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2024-03-27T18:42:24+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"1200\" \/>\n\t<meta property=\"og:image:height\" content=\"800\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Microsoft Analyst Relations Team\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:image\" content=\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Microsoft Analyst Relations Team\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"8 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#article\",\"isPartOf\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\"},\"author\":[{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/author\/microsoft-analyst-relations-team\/\",\"@type\":\"Person\",\"@name\":\"Microsoft Analyst Relations Team\"}],\"headline\":\"A Leader in multiple Zero Trust security categories: Industry analysts weigh in\",\"datePublished\":\"2022-03-17T16:00:00+00:00\",\"dateModified\":\"2024-03-27T18:42:24+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\"},\"wordCount\":1990,\"publisher\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization\"},\"image\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\",\"keywords\":[\"Gartner Magic Quadrant\"],\"inLanguage\":\"en-US\"},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\",\"url\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\",\"name\":\"A Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog\",\"isPartOf\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\",\"datePublished\":\"2022-03-17T16:00:00+00:00\",\"dateModified\":\"2024-03-27T18:42:24+00:00\",\"breadcrumb\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage\",\"url\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\",\"contentUrl\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg\",\"width\":1200,\"height\":800,\"caption\":\"Industry worker utilizing mobile tablet to complete task.\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"A Leader in multiple Zero Trust security categories: Industry analysts weigh in\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#website\",\"url\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\",\"name\":\"Microsoft Security Blog\",\"description\":\"Expert coverage of cybersecurity topics\",\"publisher\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?s={search_term_string}\"},\"query-input\":{\"@type\":\"PropertyValueSpecification\",\"valueRequired\":true,\"valueName\":\"search_term_string\"}}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization\",\"name\":\"Microsoft Security Blog\",\"url\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2018\/08\/cropped-cropped-microsoft_logo_element.png\",\"contentUrl\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2018\/08\/cropped-cropped-microsoft_logo_element.png\",\"width\":512,\"height\":512,\"caption\":\"Microsoft Security Blog\"},\"image\":{\"@id\":\"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#\/schema\/logo\/image\/\"}}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/","og_locale":"en_US","og_type":"article","og_title":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog","og_description":"Find out how Microsoft is a leader in the industry across the pillars of Zero Trust security\u2014and how your organization can benefit.","og_url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/","og_site_name":"Microsoft Security Blog","article_published_time":"2022-03-17T16:00:00+00:00","article_modified_time":"2024-03-27T18:42:24+00:00","og_image":[{"width":1200,"height":800,"url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","type":"image\/jpeg"}],"author":"Microsoft Analyst Relations Team","twitter_card":"summary_large_image","twitter_image":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","twitter_misc":{"Written by":"Microsoft Analyst Relations Team","Est. reading time":"8 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#article","isPartOf":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/"},"author":[{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/author\/microsoft-analyst-relations-team\/","@type":"Person","@name":"Microsoft Analyst Relations Team"}],"headline":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in","datePublished":"2022-03-17T16:00:00+00:00","dateModified":"2024-03-27T18:42:24+00:00","mainEntityOfPage":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/"},"wordCount":1990,"publisher":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization"},"image":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage"},"thumbnailUrl":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","keywords":["Gartner Magic Quadrant"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/","url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/","name":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in | Microsoft Security Blog","isPartOf":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage"},"image":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage"},"thumbnailUrl":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","datePublished":"2022-03-17T16:00:00+00:00","dateModified":"2024-03-27T18:42:24+00:00","breadcrumb":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#primaryimage","url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","contentUrl":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2022\/03\/Be-Fearless-3.jpg","width":1200,"height":800,"caption":"Industry worker utilizing mobile tablet to complete task."},{"@type":"BreadcrumbList","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/17\/a-leader-in-multiple-zero-trust-security-categories-industry-analysts-weigh-in\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/"},{"@type":"ListItem","position":2,"name":"A Leader in multiple Zero Trust security categories: Industry analysts weigh in"}]},{"@type":"WebSite","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#website","url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/","name":"Microsoft Security Blog","description":"Expert coverage of cybersecurity topics","publisher":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#organization","name":"Microsoft Security Blog","url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#\/schema\/logo\/image\/","url":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2018\/08\/cropped-cropped-microsoft_logo_element.png","contentUrl":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-content\/uploads\/2018\/08\/cropped-cropped-microsoft_logo_element.png","width":512,"height":512,"caption":"Microsoft Security Blog"},"image":{"@id":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/#\/schema\/logo\/image\/"}}]}},"msxcm_display_generated_audio":false,"distributor_meta":false,"distributor_terms":false,"distributor_media":false,"distributor_original_site_name":"Microsoft Security Blog","distributor_original_site_url":"https:\/\/www.microsoft.com\/en-us\/security\/blog","push-errors":false,"_links":{"self":[{"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/posts\/109032"}],"collection":[{"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/users\/106"}],"replies":[{"embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/comments?post=109032"}],"version-history":[{"count":1,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/posts\/109032\/revisions"}],"predecessor-version":[{"id":133834,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/posts\/109032\/revisions\/133834"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/media\/109038"}],"wp:attachment":[{"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/media?parent=109032"}],"wp:term":[{"taxonomy":"content-type","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/content-type?post=109032"},{"taxonomy":"topic","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/topic?post=109032"},{"taxonomy":"products","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/products?post=109032"},{"taxonomy":"threat-intelligence","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/threat-intelligence?post=109032"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/tags?post=109032"},{"taxonomy":"author","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/wp-json\/wp\/v2\/coauthors?post=109032"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}