Huntress Expands Managed Security Offerings to Identity Protection with New MDR for Microsoft 365

Powerful New Solution Provides SMBs with Enhanced Protection Against Costly Business Email Compromise (BEC) and Account Takeover Attacks (ATO)


ELLICOTT CITY, Md., Oct. 19, 2023 (GLOBE NEWSWIRE) -- Huntress, the managed security platform for small and mid-sized businesses (SMBs) and the Managed Service Providers (MSPs) that support them, today announced its new Managed Detection and Response (MDR) for Microsoft 365 product.

Business email compromise and account takeover attacks are major issues hitting the SMB community especially hard, with losses in upwards of $50B according to a recent FBI public notice. And IBM’s 2023 Cost of a Data Breach Report revealed that organizations with fewer than 500 employees reported an increase in the average monetary impact of a data breach up from $2.92M in 2022 to $3.31M in 2023.

“99% of U.S. organizations are SMBs, and over eleven million of them rely on Microsoft 365 to run their businesses. Most operate with minimal cyberdefense budgets and talent, so even a single stolen credential or compromised account can stop their operations or prevent payroll from running,” said Kyle Hanslovan, co-founder and CEO of Huntress. “I am stoked to arm our SMB partners and mid-market customers with the expertise and capabilities to wreak threat actors while also protecting their data.”

Huntress MDR for Microsoft 365 is a tailor-made solution for SMBs and mid-market, and is thwarting attackers who see them as easy targets. So instead of quick paydays, hackers are being met with a robust defense that protects identities from costly and devastating BEC attacks. By detecting and responding to suspicious logins, sweeping permission changes, and attempted privilege escalations, BEC attacks can be stopped before real damage is done.

Key features of the new solution:

  • Active monitoring of Microsoft 365 to detect business email compromise and other threats
  • Fully-managed solution to reduce false positives and eliminate alert fatigue
  • Detection of indicators that identities have been compromised with easy-to-follow, actionable steps to contain the threat and stop potential damage
  • 24/7 human-led threat analysis and remediation powered by Huntress’ expert SOC team who quickly remediate compromised accounts proactively or with a single click approval.
  • Instant lockdown capabilities to ensure any suspicious activity that could result in a damaging attack is shut down instantly

“Huntress MDR for Microsoft 365 detected and stopped an email forwarding rule attack that would have sent confidential emails out to a threat actor,” said Matt Robbins, Security Analyst at Rudick Innovation and Technology, a Texas-based managed IT services firm and early adopter of Huntress MDR for Microsoft 365. “Had the attack progressed, there was the potential for company financials to have been at risk. We were able to resolve the issue within minutes with the help of the 24/7 SOC team from Huntress, which is a unique piece of their solution. I’m thrilled with what the product has delivered.”

Huntress’ analysis shows a spike in email-focused compromise, with hackers leveraging weaknesses in Multi-Factor Authentication (MFA). MDR for Microsoft 365 marks a significant expansion in the company’s offerings as it goes beyond an endpoint focused solution to incorporate identity protection in one managed platform. As a result, customers benefit from holistic protection against BEC, powered by extensive analysis of adversarial activity and expert, human-led investigation to connect the dots and outsmart today’s cybercriminals.

Huntress is on a mission to empower SMBs to get ahead of threat actors and trade security headaches for business confidence. The company is focused on tackling the cybersecurity skills shortage with its fully managed solution that combines the power of technology with a team of 24/7 human threat experts. Read the Huntress MDR for Microsoft 365 blog for more details.

About Huntress

Huntress is the leading cybersecurity partner for small and mid-sized businesses (SMBs) and the managed service providers that support them. Combining the power of the Huntress Managed Security Platform with a fully staffed 24/7 Security Operations Center (SOC), Huntress provides the technology, services, education, and expertise needed to help SMBs overcome their cybersecurity challenges and protect critical business assets. By delivering a suite of purpose-built solutions that meet budget, security, and peace-of-mind requirements, Huntress is how SMBs defend against cyberattacks.

Founded in 2015 by a group of former National Security Administration (NSA) operators, Huntress has more than doubled over the past couple of years to protect more than 2 million endpoints, supporting 4,300 partners and more than 115,000 organizations. The company recently closed a $60M series C led by Sapphire Ventures. For more information about Huntress, visit huntress.com or follow us on social media at @HuntressLabs on Twitter, Facebook, and LinkedIn.

Media Contact
Katie Pesek
(703) 795-1928
pesek@merrittgrp.com