Wandera expands Microsoft partnership to broaden mobile security into other applications

The extended partnership integrates Wandera with the Microsoft EMS suite as well as Intune, to provide Wandera and its channel with the more comprehensive type of mobile security solution they see customers wanting today.

San Francisco-based enterprise mobility management provider Wandera has announced the expansion of their partnership with Microsoft. The new integration is with Microsoft’s Enterprise Mobility + Security [EMS] suite, in what the company sees as the next step in mobile security, which will provide a more comprehensive offering for customers

Wandera started up in 2012 and brought their first products to market that same year.

“There was a previous company that was consumer-focused, and that was the founders’ initial foray into the business,” said Michael Covington, VP of Product at Wandera. “They explored the market and learned what it took to succeed, Then they pivoted from the consumer-oriented test ground. That early start got us into a lot of the big global enterprises who were then just starting to explore mobility as a business tool.”

Wandera makes a mobile gateway product that combines endpoint security with real-time prevention of network attacks.

“We think we are unique in the market as a secure MOBILE gateway,” Covington said. “There are lots of secure WEB gateways. Ours is differentiated from traditional gateways because we had to rethink how you had to deliver services to mobile devices. We built a global infrastructure that could take traffic anywhere in the world. It knows when a device is domestic, roaming or on different types of Wi-Fi, and can have context-driven policies depending where a device is, with the policy likely being more restrictive if it is non-domestic.  All secure Web gateways are concerned about with policies is the Web. But CIOs understand mobile applications. Facebook, the application, reaches out to over 100 web endpoints to make the application work. When someone visits Facebook on their browser, they just go to the .com site. We do the first thing, link all these things that could be a Web site, a web service, or a native mobile application.”

The initial customers on the platform were heavily slanted to big global enterprises.

“We have 7 or 8 of the top 10 big global consultancies,” Covington noted. “They signed up in the early days. The last couple years has seen a shift. Verizon has onboarded us onto their Business Solutions Store, which is seamless through a Verizon bill. It is easy to streamline that for SMBs through them. The same with IBM Security, which also resells us. They couple us with MaaS 360, which is focused on the midmarket.”

This is not Wandera’s first strategic agreement with Microsoft.

“We have been partnered with them for a couple of years,” Covington said. This includes Wandera being announced last September at Microsoft Ignite as a member of the Microsoft Intelligent Security Association.

“We were announced as a founding member of the eSIM ecosystem, which is a relatively small number of companies working on connectivity through eSIM modules, on a suite of capabilities ranging from orchestration through data management people like us, Covington said. “We also launched Exten, the world’s first mobile data policy for Windows 10 laptops and tablets.” Exten lets enterprises manage usage-based risks, enforcing acceptable usage, eliminating shadow IT and preventing excessive data usage, with full control and insight for administrators over metered networks, like MiFi devices and embedded SIM cards. Wandera also now shares its mobile intelligence with Microsoft.

Covington said that the extension of the Microsoft partnership extends the relationship between the two companies to a much deeper level.

“What we have had with Microsoft is the ability to deploy our service through Intune,” he said. “What we have added here is the next step of mobile threat defense. That’s not looking at threats in isolation,but using the visibility to enable or disable access to corporate applications. Before, you could take action on a specific threat. The new integration looks at threats at a level higher than individual threats, and in one of three buckets – high, medium and low. You can then set conditional access policies which reach beyond Intune to Azure Active Directory and other Microsoft properties, where risk status determines access to things like identity tokens or Office 365. It makes mobile security the underpinning of a broader enablement story, providing seamless unrestricted access.”

The new integration with Intune is available to all Microsoft customers and is compatible with all iOS and Android devices. It does require additional licenses for Wandera as well as Microsoft EMS/ Intune licenses.

Wandera has had some channel partners who worked with both Microsoft and themselves in the past, but they expect this will significantly increase the channel business because it offers a compelling value proposition to partners.

“We have had some channel overlap with Microsoft,” Covington stated. “Some of our partners have had existing relationships with Microsoft, but they treated Microsoft as very separate from Wandera. However, the last 6-9 months have seen many customers buying mobility solutions who won’t buy piecemeal any more. One more console isn’t what they want. This integration with Microsoft makes life easier for the channel. They can go in with that integrated end to end mobility management message, providing a comprehensive solution though a single console. That’s a really compelling story for partners. We expect we will have more across-the-board adoption with Microsoft as we get deeper integration with more mainstream products to do mobility management.”

Most of Wandera’s business goes through partners.

“The channel has always been very important in our Go-to-Market, and we sell about 75-80 per cent through channel partners,” Covington said. They have under 100 partners, which include around 20 big telcos like Verizon and Vodaphone, as well as some small VARs and security providers.

“Large global companies have trusted advisors around mobility, and they do even in the SMB and the midmarket,” Convington noted. Those advisors around data have typically been the mobile operators. Now that we are seeing security take over more of those mobility devices and treat them as just another endpoint, our relationships with Microsoft and IBM, as well as other vendors like Palo Alto Networks, will help us.”