Book a meeting with us at RSA 2024

Blog Post

Kovrr’s CRQ Platform Now Available on Microsoft Azure Market

September 7, 2022

Table of Contents

Kovrr has recently become a Microsoft partner and preferred solution on the Microsoft Azure Marketplace. By purchasing Kovrr's cyber risk quantification (CRQ) platform via the marketplace the transaction will also contribute to your MACC  (Microsoft Azure Consumption Commitment).

What is MACC (Microsoft Azure Consumption Commitment)?

MACC is a contractual commitment customers make with Microsoft for a specific amount of Azure spend for a time period. Usually, the procurement or IT department of your organization would have the details pertaining to the Azure Marketplace and the companies MACC.

What Are the Benefits of Using MACC? 

The main benefit of using MACC is a streamlined hassle-free procurement process requiring fewer resources from both the IT and procurement departments. Microsoft’s Standard Terms and Conditions are typically the same for all third-party solutions allowing your organization to also manage fewer agreement types. 

Read more about benefits of using MACC here: https://docs.microsoft.com/en-us/marketplace/azure-consumption-commitment-benefit

How Can I Purchase Kovrr's Solution Using MACC? 

Kovrr solution is a transactable solution published on the Microsoft Azure Marketplace. Transact offers are billed against an existing Microsoft MACC subscription or credit card. 

Get Kovrr's cyber risk quantification (CRQ) platform via the Microsoft Azure Marketplace.

Our CRQ solution, found on the Microsoft Azure Marketplace, helps organizations manage cyber risk.

Can I Integrate My Microsoft Data to Kovrr's Cyber Risk Quantification Platform? 

Yes. Kovrr integrates with the following Microsoft Security products: 

  • Microsoft's Azure Sentinel SIEM
  • Microsoft Defender for Cloud 
  • Microsoft M365 Defender 

This enables clients to automatically integrate and utilize all of their Microsoft related cyber security data and transform it into financially quantified cyber risk management decisions. The joint offering provides an actionable and comprehensive financially quantified view of risk that strengthens the client's ability to justify and strategically allocate resources that ensure business cyber resilience. 

No items found.
Ask for a demo
By providing my contact information and ticking the box below, I agree to Kovrr's Privacy Policy and consent to communications from kovrr at the contact information provided.
Thank you!
Your submission has been received!
Oops! Something went wrong while submitting the form.
More Blog Posts
Explore All Blog Posts
Industry Recognition