Potential benefits of Portfolio Rationalization

PwC Canada and Microsoft Security Perspectives

Discover how PwC Canada and Microsoft help streamline redundant, outdated security stacks

As cybersecurity incidents continue to soar, so too will the number and complexity of security solutions. To address the increasing and evolving threats to cybersecurity, many businesses have responded by adding best-of-breed point solutions to their repertoire. 

But deploying multiple technologies can create a tangle of disparate and vulnerable software, making it more difficult to understand and manage your security stack. Simply put, employing too many cybersecurity solutions creates confusion, which could impede your organization from meeting its business goals.

Fortunately, solutions exist to help move to a more simple but more secure footing. Jointly developed by PwC Canada and Microsoft, Portfolio Rationalization is an effective way to simplify your security technology stack.

If your organization consistently invests in various point security defenses, you’ll most likely run into trouble when it comes to integrating and maintaining multiple cybersecurity tools. Add to that the operational and business challenges of the COVID-19 pandemic, and things can start to get overwhelming. By reducing the number of applications that your security team uses, portfolio rationalization helps make your cybersecurity solutions easier and less expensive to manage. 

Portfolio rationalization is recognized as an effective tool for updating security software, strengthening threat detection and bolstering management capabilities. Still, some security leaders perceive it to be overly time-consuming and expensive. But portfolio rationalization is typically far less costly and disruptive than a data breach. And according to PwC research, Canadian businesses anticipate reportable incidents to rise: 70% expect an increase in cybercrime (60% globally), and 55% say nation-state attacks are likely to grow (53% globally). Mobile, the Internet of Things and cloud top the list of anticipated targets. But the type of attack could take almost any form, in our respondents’ minds.1

And while rationalization has traditionally required months—or even years—to fully execute, it doesn’t have to be so time-consuming. Portfolio Rationalization from PwC Canada and Microsoft can be completed in four to six weeks, giving business leaders the opportunity to quickly achieve cost benefits and operational efficiencies. It incorporates Microsoft security technologies to help your organization streamline its software and boost security capabilities using cloud platforms.

PwC Canada and Microsoft will work closely with your organization to create a customized process that sunsets unused or duplicated applications. It can also help you take advantage of security features in platforms including Microsoft 365 (M365): a bundle of services that includes the Office 365 productivity suite and additional security tools.

With M365, businesses can easily identify and protect sensitive data in unstructured data sources such as Office 365, SharePoint, OneDrive and traditional on-premise file-share applications. M365 also makes it easier to use advanced tools like artificial intelligence (AI) and automation to analyze current risks, identify new threats and track compliance.

Portfolio Rationalization from PwC Canada supports both on-premise and single cloud-based platforms such as M365 and augments your existing cyber compatibility to help secure cloud computing and reduce spending.

Learn how PwC Canada and Microsoft can help you make sense of your security stack—and why Microsoft named PwC its Security, Compliance and Identity (SCI) Advisory of the Year.


1 “2022 Canadian Digital Trust Insights Survey,” PwC Canada, November, 2021, https://www.pwc.com/ca/en/services/consulting/cybersecurity-privacy/digital-trust-insights.html

Required fields are marked with an asterisk(*)

By submitting your e-mail address, you acknowledge that you have read the privacy statement for this site and you consent to our processing the data in accordance with that privacy statement to include international transfers. If you change your mind at any time, please send an email message to the Chief Privacy Officer.

Contact us

Jennifer Johnson

Jennifer Johnson

Strategy & Transformation Leader, PwC Canada

Tel: +1 416 947 8966

Rahul Kohli

Rahul Kohli

Partner, Technology Advisory, PwC Canada

Tel: +1 403 781 1848

Umang Handa

Umang Handa

Partner, National Cybersecurity Managed Services Leader, PwC Canada

Tel: +1 416 815 5208

Alvin Madar

Alvin Madar

Partner, Cybersecurity, Privacy and Financial Crime and National Cybersecurity Leader, PwC Canada

Tel: +1 604 806 7603

Hide