Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources July 15, 2021 Webinars

Unlock Microsoft Defender for Endpoint with Red Canary MDR

Capitalize on your Microsoft Defender investment, and improve your security operations with reliable detection.

If you’re using (or evaluating) Microsoft Defender for Endpoint, watch this webinar to learn:

  • How the Red Canary platform identifies the most critical threats and provides detailed investigation and human analysis
  • Why Red Canary’s MDR is the fastest way to recognize value from your Defender implementation
  • The advantages of Red Canary’s core services, such as deployment coaching during onboarding, regular security program reviews, and managed remediation

01:37 Presenter Introduction

02:32 Microsoft and Red Canary’s Partnership History

03:35 “There’s a long track record here, and many customers from enterprises to SMBs.” – Cordell

03:58 Red Canary MDR for Microsoft Defender

04:22 “The outcome provides potential customers, and some of our existing customers, much more value from the investment in Defender.” – Cordell

04:45 Red Canary by the numbers

05:40 “You can see the heavy lift here going from billions of telemetry records on a monthly basis and then narrowing that down to the tip offs there. Our engine finds the needles in the haystack that we want our people to go look at.” – Cordell

07:03 Red Canary Confirmed Detection Timeline

08:55 “You can see the seamless integration that can be live literally within hours with the way Microsoft has built this Defender integration.” – Cordell

13:30 Complete Endpoint Security Meets Supercharged Detection

14:20 “We’re not only ingesting the alerts from Defender, we’re investigating them and confirming them.” – Cordell

15:11 Setting Up Defender Telemetry Export

17:08 A True Security Ally

17:33 “As an extension of your security team, we are on the front lines. We are letting you know when we see things.” – Cordell

19:27 Red Canary’s Extended Coverage

21:29 Demo: Defender Compare

23:28 “Our threat detection teams are working together on a regular basis behind the scenes with threat research and analysis.” – Cordell

23:58 What Others are Saying

26:07 Questions & Answers

26:09 Question 1: I have an EDR today and am considering transitioning to Defender. How can Red Canary help with that migration?

26:50 “From a Defender perspective, we have a program designed for transition.” – Cordell

27:25 Question 2: How do you purchase the joint solution and what is the price?

28:15 “The Red Canary solution is sold on a per-endpoint, per-year basis.” – Cordell

28:43 Question 3: How do you build confidence for the product internally?

31:05 “There is a lot of information out there to help your team and your company understand the progress Microsoft has made and the commitment is there.” – Cordell

32:10 Question 3: What is Red Canary’s experience with other EDR vendors?

32:38 “As an MDR provider, we have strategic partnerships with the top EDR vendors out there. We rely on them as the core of what we do.” – Cordell

34:17 Question 4: How is Red Canary’s MDR solution positioned versus SentinelOne?

35:22 “As that solution evolves, we’re exploring ways to work together and eventually be able to provide additional value on top of that.” – Cordell

Cordell BaanHofman
GM, RED CANARY + MICROSOFT
 
 
Back to Top