Huntress Expands Managed Detection & Response Capabilities to Include Microsoft 365 Protection

New Solution Defends Microsoft 365 Users Against Cyberattacks

ELLICOTT CITY, Md., April 24, 2023 (GLOBE NEWSWIRE) — Huntress, the managed security platform for mid-sized and small businesses (SMBs), today announced a Managed Detection and Response (MDR) solution for Microsoft 365, extending protection to the Microsoft 365 suite of tools with an easy-to-deploy detection and remediation solution.

This new product protects Microsoft 365 users from attacks by monitoring identities to detect and respond to suspicious user activity, permission changes, anomalous access behavior and deviations from security best practices. It includes 24/7 monitoring by the Huntress Security Operations Center (SOC) with the ability to quickly remediate compromised accounts, often with a single click.

Today there are an estimated 345 million users of Microsoft 365 worldwide. According to the FBI’s Internet Crime Complaint Center (IC3), the potential losses resulting from cyber attacks grew from $6.9 billion in 2021 to more than $10 billion in 2022. In a recent survey of mid-sized businesses, 61% reported having no dedicated in-house cyber security expertise. To address this critical resource gap, SMBs are increasingly turning to platforms such as Huntress to manage their cyber defenses.

Key features of Huntress’ MDR protection for Microsoft 365 include:

  • Active monitoring of Microsoft 365 Active Directory logins, configuration, and email rules
  • Detection of indicators that identities have been compromised
  • 24/7 Human ThreatOps analysis and remediation
  • Instant lockdown capabilities

“With modern, cloud-based infrastructure, even a single stolen credential or compromised account can be used to launch an attack,” said Kyle Hanslovan, co-founder and CEO, Huntress. “Huntress MDR for Microsoft 365 provides protection from identity compromise, including instant detection, one-click fixes and, if needed, automated account lockdown and our 24/7 human-powered threat operations analysis to protect businesses, their assets and their customer data. The feedback we’ve gotten from partners and customers to date demonstrates how we add value doing what we do best, closing the resource and technology gaps faced by SMBs from these threats.”

During the initial deployment of Huntress MDR for Microsoft 365, Blue Tree Technology, an IT services provider serving SMBs in the Kansas City area has implemented this solution for its customers. “Our clients are thankful, and the goal I give to every other vendor is ‘you guys should do it like Huntress’,” according to Matt Horning, owner of Blue Tree. “Huntress provides that human element with their 24/7 team of threat defenders. AI, ChatGPT, all of that stuff is gonna change cybersecurity, but ultimately, there needs to be a human element.”

Florida-based L7 Solutions has also rolled out Huntress MDR for Microsoft 365 to its customers. “Our client fell for an MFA fatigue attack, and a threat actor gained access, but we were able to stop them in their tracks. With one phone call from a member of the always-on Huntress Threat Support Operations team, we prevented the attacker from doing more damage and kicked them out,” says Chris Brannon, Director of Technology at L7. “It was very cool to see Huntress MDR for Microsoft 365 work, allowing us to be more proactive than reactive.”

The Huntress MDR solution for Microsoft 365 is available now to pre-enrolled customers, with general availability planned for later this quarter. Those attending the RSA Conference™ 2023 at the Moscone Center in San Francisco from April 24 through 27 can learn more by visiting Huntress at booth 6559.

About Huntress

In 2015, a group of former NSA operators set out to show small and mid-sized organizations (SMBs) how to protect themselves from threats to their businesses and assets. Since then, Huntress and its team of nearly 300, which includes talented threat operators and technologists, has emerged as the leading provider of cyber security solutions for SMBs, working with more than 4,300 partners and 105,000 entities protecting more than 2 million endpoints.

Delivering instant time-to-value, fully managed threat detection, response, and security awareness capabilities previously accessible only to enterprise-class organizations, Huntress is how SMBs protect themselves from the myriad threats they face. To learn why tens of thousands of companies trust Huntress to protect their business assets, visit Huntress.com and follow us on social @HuntressLabs.