Data suggests Microsoft 365 Certification increases app adoption rates

Leana Gerrard

In recent surveys, enterprise customers report considering Microsoft 365 Certified apps before non-certified apps on average 90% of the time, with more customers reporting certification as a deciding factor in final sales.

Teams store data supports these findings, with Microsoft 365 Certified apps gaining in users at a much higher rate. “Certified apps are seeing an average increase of 65% year-over-year in monthly active users, indicating that customers prefer apps with proven security and compliance safeguards in place.” says Krishna Mawani, Senior Product Manager with the Microsoft 365 App Compliance Program.

Highlighting secure and compliant apps

Since 2019, the Microsoft 365 Certification has helped developers prove their applications meet the latest compliance, privacy, and security standards. Specialized search filters in Microsoft 365 storefronts, admin portals, and consent prompts make finding certified apps easier. All certified apps undergo independent third-party penetration testing and detailed security and data handling reviews. Those findings are shared across the Microsoft 365 ecosystem providing IT admins insight into the apps they wish to deploy across their organization.

For Robert Muslow, Chief Evangelist at Contexxt.ai, Microsoft 365 Certification helped not only with his application’s underlying security but with adoption as well, “To have access to all these certification resources such as penetration testing, this was awesome for us as a small ISV. Microsoft 365 Certification is definitely a great thing because you really stand out in the marketplace.”

Get your app Microsoft 365 Certified

With stronger security tools to help build compliant applications, and the opportunity to market those apps across Microsoft’s network, Microsoft 365 Certification is helping ISVs win more business while creating a more secure overall app ecosystem.

Certification is available to ISVs and developers building for Microsoft 365 apps, including SaaS. For ISVs building in Azure, be sure to check out the App Compliance Automation Tool, or ACAT.

Learn more about the Microsoft 365 Certification and all the security and compliance offerings available through the Microsoft 365 App Compliance Program.

Follow us on Microsoft 365 Developer (@Microsoft365Dev) / Twitter for the latest news and announcements.

0 comments

Discussion is closed.

Feedback usabilla icon