What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

eSentire Named #10 and Top MDR Provider on the Top 250 MSSPs List by MSSP Alert

BY eSentire Threat Response Unit (TRU)

September 21, 2021 | 2 MINS READ

Company News

Managed Detection and Response

Threat Intelligence

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

eSentire is proud to be ranked #10 on the 2021 Top 250 MSSPs global listing by MSSP Alert as well as the top-ranked Managed Detection and Response (MDR) provider on the list.

Now in its 5th year, the Top 250 MSSP listing is updated every September and highlights the key market trends and insights across the industry’s top Managed Security Services Providers. The annual global survey results are based on a multitude of factors, such as business growth rate, cyber professional headcount, managed security services offered, third-party honors, MSSP Alert’s own editorial coverage of MSSPs worldwide, annual recurring revenues, and profitability.

As the top-ranked pure-play MDR provider on the list, eSentire was specifically called out for our commitment to 24/7 threat response, our acquisition of digital forensics leader CyFIR, and our industry-leading Incident Response capabilities:

"eSentire is a noteworthy MSSP move on this year's Top 250 MSSP listing," says Joe Panettieri, Executive VP and Editorial Director, MSSP Alert. "The firm rose from #37 in 2020 to a top 10 placement on this year's ranking due to their hyper-growth metrics, continued enterprise adoption and capabilities in Managed Detection and Response. As the top ranked pure-play MDR provider on the MSSP Alert Top 250, eSentire has delivered security services across over 1,000 organizations globally while leveraging a combination of XDR, 24/7 Threat Hunting and human-led investigations to respond with an impressive Mean Time to Contain of 15 minutes. eSentire's acquisition of CyFIR, a digital forensics and cyber investigations software provider, reinforces its incident response capabilities."

As the Authority in Managed Detection and Response, eSentire continues to deliver on our mission to hunt, investigate and disrupt advanced threats before they become business impacting events. Our service differentiators include:

Multi-Signal MDR Capabilities ­– eSentire MDR ingests signals across network, endpoint, log, cloud, email, identity, vulnerability, and insider threat sources to provide 24/7 threat detection and response for deeper visibility, enhanced correlation of security telemetry, automated threat disruptions, and minimized attacker dwell-time.

Cloud-Native Atlas XDR Platform – eSentire’s XDR platform leverages patented powerful machine-learning and artificial intelligence models to ingest over 20M signals daily, enforce new detections and responses across each environment, and deliver ‘eSentire Security Network Effects’ to harden security defenses in customer environments against emerging threats.

Industry-Leading Digital Forensics and Incident Response – eSentire delivers the fastest response time in the industry with a 4-hour threat suppression SLA available with our On-Demand 24/7 Incident Response Retainer offering. Emergency IR and Security Incident Response Planning services are also available as part of our Cyber Investigations Portfolio.

To learn more about eSentire’s security services, connect with an eSentire Security Specialist.

If you’re experiencing a security incident or if you’ve been breached, contact eSentire at 1-888-951-6626.

To view the full 2021 Top 250 MSSPs list by MSSP Alert, visit https://www.msspalert.com/top250/

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire