What We Do
How We Do
Resources
Company
Partners
Get Started

MDR INTEGRATIONS

Best-of-Breed Technology Partners

eSentire MDR service integrates seamlessly with the existing tools and SaaS platforms in your environment for continuous monitoring across your hybrid environment. We continuously expand our multi-signal ingestion capabilities by adding new detections and runbooks for SaaS platforms and enterprise applications.

GET STARTED

Maximize The Potential of Your Existing Security Tools and Technology with Our Open XDR Platform

Explore eSentire's MDR Integration Partners

Netskope

Okta

OneDrive

OneLogin

Openfire

Palo Alto

Proofpoint

Qualys

Rapid7

Salesforce

SentinelOne

ServiceNow

Slack

Sophos

Sumo Logic

TenableOne

Page
of 4

Review Security Outcome/Capabilities Definitions

View Now

Security Outcomes/Capabilities Definitions

Information Collection (Asset, Identity)

Collect asset and identity details from technologies to provide context in threat investigations and get visibility across the attack surface.

Information Collection (Vulnerability)

Collect information on vulnerabilities in your environment for visibility into exposure management, the attack surface, and provide additional context for investigations.

Detection

Use technology native alerts or create custom novel detection engineering content to detect potential threat actor activity, as a starting point for an investigation.

Investigation

Integrate with the technology platform to provide additional visibility and context to drive deeper threat investigations.

Response

Integrate with technology platforms to take immediate action and stop attacker activity.

Collaboration

Enable regular communication and interaction between eSentire and our customers.

Netskope

Ingestion Method

Log

eSentire Signal

Cloud, Firewall, Network

Security Outcomes/Capabilities

Detection, Investigation

Okta

Ingestion Method

Log

eSentire Signal

Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

OneDrive

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Information Collection (Asset, Identity)

OneLogin

Ingestion Method

Log

eSentire Signal

Identity

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

Openfire

Ingestion Method

Log

eSentire Signal

Log

Security Outcomes/Capabilities

Investigation

Palo Alto

Ingestion Method

Log

eSentire Signal

Cloud, Endpoint, Firewall, Network

Security Outcomes/Capabilities

Detection, Investigation, Response

Proofpoint

Ingestion Method

Log

eSentire Signal

Cloud, Identity

Security Outcomes/Capabilities

Detection, Investigation

Qualys

Ingestion Method

Log

eSentire Signal

Firewall, Vulnerability Assessment (VA)

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Information Collection (Vulnerability), Investigation

Rapid7

Ingestion Method

Entity

eSentire Signal

Vulnerability Assessment (VA)

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Information Collection (Vulnerability), Investigation

Salesforce

Ingestion Method

XDR, Log

eSentire Signal

Security Outcomes/Capabilities

Detection, Investigation

SentinelOne

Ingestion Method

XDR

eSentire Signal

Endpoint

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Information Collection (Vulnerability), Detection, Investigation, Response

ServiceNow

Ingestion Method

Log

eSentire Signal

Security Outcomes/Capabilities

Collaboration

Slack

Ingestion Method

Log

eSentire Signal

Security Outcomes/Capabilities

Detection, Investigation, Collaboration

Sophos

Ingestion Method

Log

eSentire Signal

Cloud, Endpoint, Firewall, Log, Network, Vulnerability Assessment (VA)

Security Outcomes/Capabilities

Detection, Investigation

Sumo Logic

Ingestion Method

XDR, Log

eSentire Signal

Cloud, Firewall, Log, OS/Platform

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Detection, Investigation

TenableOne

Ingestion Method

XDR

eSentire Signal

Cloud, Vulnerability Assessment (VA)

Security Outcomes/Capabilities

Information Collection (Asset, Identity), Information Collection (Vulnerability), Detection, Investigation

Not seeing an integration from your technology stack?

We support over 300 technology integrations and have an ever-growing list of new integration partners. Contact us if you would like more information on a specific integration.