MDR, Channel partners, Content

Red Canary Launches MDR for Microsoft Defender Advanced ATP

Red Canary has launched Red Canary Managed Detection and Response (MDR) for Microsoft Defender Advanced Threat Protection (MDATP). The solution was previously released to a limited group of customers but is now generally available.

Organizations can deploy Red Canary MDR to collect and analyze MDATP alerts and telemetry, the company said.  They also can leverage the solution to identify potential threats and automatically remediate them.

Furthermore, Red Canary MDR for MDATP helps security teams eliminate false-positive alerts, Red Canary CSO Keith McCammon stated. It ensures that security teams know when and where to respond to cyberattacks.

How Does Red Canary MDR for MDATP Work?

Red Canary offers an MDR solution that combines threat detection, analytics and automation. The solution detects potential cyber threats, investigates them and notifies end-users if it confirms threats are present.

In addition to the Microsoft support, Red Canary works in combination with security solutions from VMware Carbon Black and CrowdStrike.

The company in 2019 raised $34 million in growth equity financing led by investor Summit Partners.

Red Canary Managed Detection & Response (MDR) launches Microsoft Defender Advanced Threat Protection (MDATP).

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.