What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

eSentire MDR for Microsoft Wins CRN 2022 Tech Innovator Award

BY eSentire

November 14, 2022 | 3 MINS READ

Cloud Protection

Company News

Managed Detection and Response

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

We are thrilled to announce that CRN®, a brand of The Channel Company, has chosen eSentire, The Authority in Managed Detection and Response (MDR), as a winner for the 2022 CRN Tech Innovator Awards. We have been recognized for our eSentire MDR for Microsoft 365 Defender and Sentinel, in the Security - Managed Detection and Response category.

This annual award program celebrates innovative vendors in the IT channel across 38 different technology categories, in critical business areas ranging from cloud to storage to networking to security. The selection process for this year’s winners was overseen by a panel of CRN editors and is based on a review of hundreds of vendor products using multiple criteria. These include key capabilities, uniqueness, technological ingenuity, and best fit with customer and solution provider needs. 

As organizational needs shift to the cloud, driving a rapid growth of cloud adoption, many business leaders are turning to the Microsoft technology stack to enhance their business productivity and collaboration needs. The increase in cloud adoption has also resulted in the rise of data breaches and cyberattacks that have occurred due to a cloud-based threat such as a cloud misconfiguration error, security policy violations, or resource hijacking.

While Microsoft Office 365 continues to be the leading cloud-based software provider for business collaboration, many organizations are struggling to keep up with the threat detection, investigation, and response capabilities they need to secure their cloud environments. In addition, security teams continue to face the same three challenges: 

What’s more, even though Microsoft Office 365 E5 comes equipped with the Microsoft 365 Defender and Microsoft Sentinel security suite, many security leaders don’t understand the breadth of cybersecurity capabilities they have access to as part of their E5 licensing. As a result, security leaders are turning to MDR for Microsoft providers to help them secure their Microsoft investment.

eSentire has expanded our support for the Microsoft 365 Defender and Microsoft Sentinel security suite with new coverage across the Microsoft Defender for Identity and Microsoft Defender for Cloud Apps, which rounds out the complete eSentire MDR for Microsoft 365 Defender offering. As a result, we deliver threat detection, investigation, response, and remediation that covers endpoints, critical cloud applications and workloads, and users by adding user identity-level response to our comprehensive MDR for Microsoft solution. The expanded coverage also complements the eSentire MDR for Microsoft Sentinel offering and allows customers to unlock the full value of their investment in Microsoft 365 to gain complete visibility and proactive response across their Microsoft Security Ecosystem.

“eSentire is deeply committed to our partners in Microsoft's Cloud Partner Program by expanding the services they deliver to customers. eSentire Partners, who provide a complete response and multi-signal investigation with Microsoft Defender and Azure Sentinel, are uniquely differentiated in the partner and MSP landscape. We are pleased to be recognized by CRN as a tech innovator for providing this level of comprehensive service to our partners and customers. Not only does eSentire detect and investigate threats across an organization’s Microsoft ecosystem, but it actively responds by isolating hosts, containing threats, and remediating security incidents on the customers’ behalf, with a Mean Time to Contain of 15 minutes. This is the difference that Microsoft partners and MSPs require to build service portfolios," said Bob Layton, Chief Channel Officer, eSentire.

As a proud Microsoft Security Solutions partner, we differentiate from other service providers because of our proactive threat hunting, multi-signal investigation and deep response capabilities. With eSentire MDR for Microsoft, you benefit from: 

To learn more about how eSentire MDR for Microsoft can help you secure your Microsoft investment, connect with an eSentire cybersecurity specialist.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire