This article is contributed. See the original author and article here.

We are excited to announce that Microsoft Defender Experts for XDR is now officially in preview. Previously introduced as part of our new Microsoft Security Experts category earlier this year, Defender Experts for XDR is our managed extended detection and response (MXDR) service that goes beyond the endpoint to protect across Microsoft 365 using a combination of automation and human expertise to respond to incidents alongside your SOC team.


 


Many organizations are making the move to managed services to augment their security operations, and along with comprehensive security coverage across all attack vectors, broad industry agendas are further impacting their selection criteria. According to an ESG Research Report1, more than nine in ten organizations identify MITRE ATT&CK support as critical or very important and nearly three-quarters report extended detection and response (XDR) security technology was considered in their selection process.


 


The Defender Experts for XDR preview launches on the heels of the inaugural MITRE Engenuity ATT&CK® Evaluations for Managed Services, where Microsoft demonstrated industry-leading results against the simulated attack using our recently released Defender Experts for Hunting service alongside Microsoft 365 Defender. Defender Experts for Hunting, which is included in Defender Experts for XDR, is a managed threat hunting service that proactively looks for threats 24/7/365 across endpoints, email, identity, and cloud apps using Microsoft 365 Defender data.


 


Defender Experts for XDR expands on our proactive threat hunting service to provide from our security analysts, as well as support from your dedicated Microsoft security-focused service delivery manager (SDM). Additional capabilities include:


 



  • Managed detection and response – Let our expert analysts manage your Microsoft Defender incident queue or handle triage and investigation on your behalf. Defender Experts partner with you and your team to act on or guide your response to incidents.

  • Live dashboards and reports – Get a transparent view of our operations conducted on your behalf, along with a noise-free, actionable view into what matters for your organization, coupled with detailed analytics.

  • Proactive check-ins for continuous security improvements – Benefit from remote, periodic check-ins with your SDM team to guide your Defender Experts for XDR experience and improve your security posture.

  • 24/7/365 threat hunting – Extend your team’s threat hunting capabilities and prioritize significant threats with Defender Experts for Hunting built in.


 


The preview process is an important opportunity to engage with customers to get their feedback and refine our service capabilities. Our deep product expertise powered by threat intelligence uniquely positions our experts to help:


 



  • Focus on incidents that matter – Prioritize incidents and alerts that matter, alleviate alert fatigue, and drive SOC efficiency.

  • Manage response your way – Provide detailed, step-by-step, actionable guidance to respond to incidents with the option to act on your behalf as needed.

  • Access expertise when you need it – Extend your team’s capacity with on-demand access to Defender Experts for assistance on investigations.

  • Stay ahead of emerging threats – Proactively hunt for emerging threats in your environment, informed by Microsoft’s unparalleled threat intelligence and visibility.


 


Our customers have broad and diverse needs and partners can often provide services to best meet those needs. Microsoft is committed to our partner ecosystem and continues to expand its investment in our managed XDR (MXDR) partner community, including a recently launched verified MXDR partner status that certifies a partner’s SOC capabilities and integration with Microsoft products. Our collaboration with partners will help expand their offerings to help meet growing demand and critical customer needs for managed services.


 


Interested in augmenting your SOC with Microsoft expertise? Contact your Microsoft representative for details. Click here to learn more about Defender Experts for XDR.


 


 


1 ESG Research Report, What Security Teams Want from MDR Providers. September 2022.

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.