What We Do
How We Do
Resources
Company
Partners
Get Started

MDR INTEGRATIONS

Best-of-Breed Technology Partners

eSentire MDR service integrates seamlessly with the existing tools and SaaS platforms in your environment for continuous monitoring across your hybrid environment. We continuously expand our multi-signal ingestion capabilities by adding new detections and runbooks for SaaS platforms and enterprise applications.

GET STARTED

Maximize The Potential of Your Existing Security Tools and Technology with Our Open XDR Platform

Explore eSentire's MDR Integration Partners

Apple iOS

Apple MacOSX

Auth0

AWS

Azure

Azure AD

Barracuda

Cato Networks

Check Point

Cisco

Citrix

CrowdStrike

DarkTrace

Deep Instinct

Dropbox

Duo

Page
of 4

Review Security Outcome/Capabilities Definitions

View Now

Security Outcomes/Capabilities Definitions

Information Collection (Asset, Identity)

Collect asset and identity details from technologies to provide context in threat investigations and get visibility across the attack surface.

Information Collection (Vulnerability)

Collect information on vulnerabilities in your environment for visibility into exposure management, the attack surface, and provide additional context for investigations.

Detection

Use technology native alerts or create custom novel detection engineering content to detect potential threat actor activity, as a starting point for an investigation.

Investigation

Integrate with the technology platform to provide additional visibility and context to drive deeper threat investigations.

Response

Integrate with technology platforms to take immediate action and stop attacker activity.

Collaboration

Enable regular communication and interaction between eSentire and our customers.

Apple iOS

Ingestion Method

Log

eSentire Signal

OS/Platform

Security Outcomes/Capabilities

Detection, Investigation

Apple MacOSX

Ingestion Method

Log

eSentire Signal

OS/Platform

Security Outcomes/Capabilities

Detection, Investigation

Auth0

Ingestion Method

Log

eSentire Signal

Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

AWS

Ingestion Method

XDR, Log

eSentire Signal

Cloud

Security Outcomes/Capabilities

Detection, Investigation

Azure

Ingestion Method

XDR, Log

eSentire Signal

Cloud

Security Outcomes/Capabilities

Detection, Investigation

Azure AD

Ingestion Method

Log

eSentire Signal

Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Barracuda

Ingestion Method

Log

eSentire Signal

Identity, Network

Security Outcomes/Capabilities

Detection, Investigation

Cato Networks

Ingestion Method

Log

eSentire Signal

Cloud, Endpoint, Network

Security Outcomes/Capabilities

Detection, Investigation

Check Point

Ingestion Method

Log

eSentire Signal

Firewall, Log

Security Outcomes/Capabilities

Detection, Investigation, Response

Cisco

Ingestion Method

Log

eSentire Signal

Firewall, Log

Security Outcomes/Capabilities

Detection, Investigation, Response

Citrix

Ingestion Method

Log

eSentire Signal

Endpoint, Log, OS/Platform

Security Outcomes/Capabilities

Detection, Investigation, Response

CrowdStrike

Ingestion Method

XDR

eSentire Signal

Endpoint, Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation, Response

DarkTrace

Ingestion Method

Log

eSentire Signal

Cloud, Endpoint, Identity, Network

Security Outcomes/Capabilities

Detection, Investigation

Deep Instinct

Ingestion Method

XDR, Entity

eSentire Signal

Endpoint

Security Outcomes/Capabilities

Detection, Investigation, Response

Dropbox

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Detection, Investigation

Duo

Ingestion Method

Log

eSentire Signal

Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Not seeing an integration from your technology stack?

We support over 300 technology integrations and have an ever-growing list of new integration partners. Contact us if you would like more information on a specific integration.