We are happy to announce that Netsurion’s Managed Endpoint Security is now offering read-only access to the Deep Instinct EDR console. This enhancement allows customers and partners the benefit of having direct access to the Deep Instinct EDR console to dig deeper into reports and data beyond what is surfaced in the Netsurion XDR console.

IT security administrators can view, filter, and export data related to protected endpoint devices, threat events, suspicious hashes and files. Access includes:

  • Policy configurations
  • Devices monitored
  • Reports
  • All events

Netsurion Managed XDR is a comprehensive threat detection and incident response solution. Netsurion Managed Endpoint Security, powered by Deep Instinct, is a valuable add-on service OR can be purchased stand-alone. In such cases, this Managed EDR solution provides great threat prevention value and provides a natural foundation from which to scale-up to Managed XDR at a pace that’s right for your organization.

To add Read-Only Access for Deep Instinct EDR Console to your Managed Endpoint Security service, contact your Technical Account Manager (TAM). If you are not currently a Netsurion Managed Endpoint Security customer, contact your Netsurion Account Manager to learn more.