What We Do
How We Do
Resources
Company
Partners
Get Started
News releases

Global MDR Cybersecurity Leader eSentire Earns Spot on Celebrated CRN 2022 MSP 500 List

February 15, 2022 | 4 MINS READ

Waterloo, Ontario, Feb. 15, 2022 eSentire, the global Authority in Managed Detection and Response (MDR), today announced that CRN, a brand of The Channel Company, has named eSentire to its Managed Service Provider (MSP) 500 list in the Security 100 category. The Security 100 category recognizes MSPs focused primarily on off-premises and cloud-based security services. CRN’s annual MSP 500 list identifies the leading service providers in North America whose forward-thinking approaches to managed services are changing the landscape of the IT channel, helping end users increase efficiency and simplify IT solutions, while maximizing their return on investment.

Founded to address the challenge that traditional security controls would continue to be bypassed by sophisticated cyber attackers, eSentire created the category of Managed Detection and Response to define its innovative approach to delivering complete response to modern security threats. eSentire proudly protects the reputations and operations of more than 1200 organizations in over 75 countries from business disrupting security events. With more than 50 percent of its customer base recognized by the US Cybersecurity and Infrastructure Security Agency (CISA) as a critical sector whose operational disruption would debilitate national economic security, public health, or safety, eSentire has firmly established itself as the industry’s most trusted and complete MDR provider. 

The firm differentiates itself from system integrators and Managed Security Services Providers (MSSPs) by exceeding market accepted definitions of Managed Detection and Response. eSentire proudly owns the R in MDR, correlating multiple signals and minimizing attacker dwell time, while delivering the world’s most complete response capability with a Mean Time to Contain of less than 15 minutes. Powered by an artificial intelligence advantage, eSentire’s Atlas XDR Cloud Platform enables real-time detection and response at scale, as each threat detection machine learning model, and expert response action are proactively pushed across the eSentire global customer base. This Security Network Effect coupled with the support of eSentire’s 24/7 Threat Response Unit, Elite Threat Hunters and SOC Analysts, enables a level of protection that cannot be underestimated in today’s evolving cybercrime ecosystem.  eSentire’s security portfolio also includes strategic assessment and planning Managed Risk services and Digital Forensics and Incident Response services.

Over the last year, under the leadership of Chief Channel Officer Bob Layton, a four time winner of the CRN Channel Chief Award, eSentire has transformed its partner experience to reflect an ecosystem approach, structured entirely on enhancing value delivery to the end customer. Customers and partners around the world are showing eSentire that orchestrating an ecosystem of technologies and delivering an outcome is the number one objective. As such, eSentire has established a partner environment that is both flexible and customizable so together, with its partners, eSentire can meet the buyer where they are in their security journey. eSentire’s ecosystem is focused on mapping partner engagement, productivity and overall experience to the ways end customers want to consume best-in-class cybersecurity services whether it be through new marketplaces, Managed Service Providers (MSPs), Managed Security Service Providers (MSSPs), Trusted Advisors, Distributors or Technology Partners. Most notably, eSentire has begun delivering to partners and their customers all the benefits of eSentire’s Atlas XDR platform, Atlas XDR Investigator agent (eSentire’s proprietary eDiscovery and Digital Forensic Investigation technology), and Managed Detection and Response (MDR) services, in a Software as a Service (SaaS) model.

“eSentire is committed to providing our partners with innovative, flexible and scalable security solutions that protect their customers where they are targeted the most – at the endpoint, email and identity levels,” said Bob Layton, Chief Channel Officer, eSentire. “As our market evolves the channel community must collaborate differently to derive true value for our customers. By delivering threat detection in seconds, automated containment in minutes and Security Network Effects at scale through community intelligence, eSentire is able to enrich our ecosystem with flexible and customizable best-in-class security services. We thank CRN for recognizing our commitment to putting businesses ahead of disruption.”

Review the complete CRN MSP 500 list at www.crn.com/msp500.

Connect with an eSentire Security Specialist.

Join the eSentire ecosystem.

About eSentire

eSentire, Inc., is the Authority in Managed Detection and Response, protecting the critical data and applications of 1200+ organizations in 75+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts & Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit www.esentire.com  and follow @eSentire.

Contacts

Elizabeth W. Clarke
eSentire
[email protected]