What We Do
How We Do
Resources
Company
Partners
Get Started

MDR INTEGRATIONS

Best-of-Breed Technology Partners

eSentire MDR service integrates seamlessly with the existing tools and SaaS platforms in your environment for continuous monitoring across your hybrid environment. We continuously expand our multi-signal ingestion capabilities by adding new detections and runbooks for SaaS platforms and enterprise applications.

GET STARTED

Maximize The Potential of Your Existing Security Tools and Technology with Our Open XDR Platform

Explore eSentire's MDR Integration Partners

eSentire Agent

eSentire Network Sensor

Fortinet

Google Cloud Platform

Google Workspace (GSuite)

Ivanti

Lacework

Linux

Microsoft Azure Identity Protection

Microsoft Defender

Microsoft Exchange

Microsoft Office 365

Microsoft Sentinel

Microsoft Teams

Mimecast

Netscaler

Page
of 4

Review Security Outcome/Capabilities Definitions

View Now

Security Outcomes/Capabilities Definitions

Information Collection (Asset, Identity)

Collect asset and identity details from technologies to provide context in threat investigations and get visibility across the attack surface.

Information Collection (Vulnerability)

Collect information on vulnerabilities in your environment for visibility into exposure management, the attack surface, and provide additional context for investigations.

Detection

Use technology native alerts or create custom novel detection engineering content to detect potential threat actor activity, as a starting point for an investigation.

Investigation

Integrate with the technology platform to provide additional visibility and context to drive deeper threat investigations.

Response

Integrate with technology platforms to take immediate action and stop attacker activity.

Collaboration

Enable regular communication and interaction between eSentire and our customers.

eSentire Agent

Ingestion Method

XDR, Entity

eSentire Signal

Endpoint

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation, Response

eSentire Network Sensor

Ingestion Method

XDR

eSentire Signal

Cloud, Network

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation, Response

Fortinet

Ingestion Method

Log

eSentire Signal

Firewall, Log

Security Outcomes/Capabilities

Detection, Investigation, Response

Google Cloud Platform

Ingestion Method

XDR, Log, Entity

eSentire Signal

Cloud

Security Outcomes/Capabilities

Detection, Investigation

Google Workspace (GSuite)

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Ivanti

Ingestion Method

Log

eSentire Signal

Firewall, Network

Security Outcomes/Capabilities

Detection, Investigation

Lacework

Ingestion Method

XDR

eSentire Signal

Cloud

Security Outcomes/Capabilities

Detection, Investigation

Linux

Ingestion Method

Log

eSentire Signal

OS/Platform

Security Outcomes/Capabilities

Detection, Investigation

Microsoft Azure Identity Protection

Ingestion Method

Log

eSentire Signal

Cloud, Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation, Response

Microsoft Defender

Ingestion Method

XDR

eSentire Signal

Endpoint

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Information Collection (Vulnerability), Detection, Investigation, Response

Microsoft Exchange

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Microsoft Office 365

Ingestion Method

XDR, Log

eSentire Signal

Log

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Microsoft Sentinel

Ingestion Method

XDR, Log

eSentire Signal

Log

Security Outcomes/Capabilities

Detection, Investigation

Microsoft Teams

Ingestion Method

XDR

eSentire Signal

Security Outcomes/Capabilities

Collaboration

Mimecast

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Netscaler

Ingestion Method

Log

eSentire Signal

Firewall

Security Outcomes/Capabilities

Detection, Investigation

Not seeing an integration from your technology stack?

We support over 300 technology integrations and have an ever-growing list of new integration partners. Contact us if you would like more information on a specific integration.