MDR, EDR

Huntress Unveils MDR for Microsoft 365

Huntress has brought to market a managed detection and response (MDR) for Microsoft 365 product that provides small and medium-sized businesses (SMBs) with "enhanced protection against costly business email compromise (BEC) and account takeover attacks," the company announced.

SMBs can use MDR for Microsoft 365 to respond to suspicious logins, permission changes and privilege escalations, Huntress stated. That way, they can stop BEC and account takeover attacks in their early stages.

Huntress Provides Endpoint and Identity Protection Capabilities

Key features of MDR for Microsoft 365 include:

  • Monitoring of Microsoft 365 to detect BEC and other threats
  • Fully managed solution that reduces false-positive security alerts and eliminates alert fatigue
  • Detection of indicators that identities have been compromised and recommended steps to contain threats and stop potential damage
  • 24/7 human-led threat analysis and remediation powered by Huntress' security operations center (SOC) team
  • Lockdown capabilities to ensure that any suspicious activity that can result in a cyberattack is shut down instantly

MDR for Microsoft 365 provides holistic protection against BEC attacks powered by analysis of adversarial activity and human-led investigations. The product empowers SMBs to "connect the dots and outsmart today’s cybercriminals," Huntress indicated.

Huntress Adds Endpoint Detection and Response (EDR) Capabilities

The MDR for Microsoft 365 announcement comes after Huntress in August 2023 started offering managed EDR capabilities to help its partners and customers stop cyberattacks in near real time, the business said. These capabilities are available via the Process Insights feature.

Process Insights lets users monitor activity from applications that run on laptops and servers every day, Huntress indicated. It is powered by technology that Huntress acquired from Level Effect in 2021.

To date, Process Insights has been used to discover North Korean threat actors targeting a nuclear think tank and combat Cobalt Strike payloads delivered to vulnerable VMware Horizon servers, Huntress said. Process Insights may also be used to help SMBs get the cyber insurance coverage and financial support to respond to security incidents.

Huntress offers a managed security platform that helps SMBs defend against cyberattacks. It has partnerships in place with more than 3,000 service providers.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.