Advertisement
Australia markets closed
  • ALL ORDS

    7,937.50
    -0.40 (-0.01%)
     
  • ASX 200

    7,683.00
    -0.50 (-0.01%)
     
  • AUD/USD

    0.6509
    +0.0009 (+0.14%)
     
  • OIL

    82.63
    -0.18 (-0.22%)
     
  • GOLD

    2,331.00
    -7.40 (-0.32%)
     
  • Bitcoin AUD

    98,648.29
    -3,808.18 (-3.72%)
     
  • CMC Crypto 200

    1,390.39
    -33.71 (-2.37%)
     
  • AUD/EUR

    0.6076
    +0.0006 (+0.10%)
     
  • AUD/NZD

    1.0947
    +0.0006 (+0.05%)
     
  • NZX 50

    11,946.43
    +143.15 (+1.21%)
     
  • NASDAQ

    17,526.80
    +55.33 (+0.32%)
     
  • FTSE

    8,040.38
    -4.43 (-0.06%)
     
  • Dow Jones

    38,460.92
    -42.77 (-0.11%)
     
  • DAX

    18,088.70
    -48.95 (-0.27%)
     
  • Hang Seng

    17,211.07
    +9.80 (+0.06%)
     
  • NIKKEI 225

    37,723.79
    -736.29 (-1.91%)
     

Huntress Launches Managed Antivirus Service to Streamline Endpoint Security for MSPs and IT Administrators

The new service enables simplified and centralized management of Microsoft Defender Antivirus

ELLICOTT CITY, Md., Jan. 26, 2021 (GLOBE NEWSWIRE) -- Huntress, the leading provider of managed detection and response (MDR) with human-powered threat hunting, announced today the Public Beta launch of its newest service, Managed Antivirus (AV). The new service enables MSPs and IT administrators to harness and centrally manage the endpoint security capabilities of Microsoft Defender Antivirus—Microsoft's built-in Windows OS AV—to strengthen endpoint protection and redirect funds towards augmenting their cybersecurity stack. Huntress partners will have the option of using Managed AV in place of or alongside existing endpoint security solutions, and the service will be available at no additional cost.

Huntress’ Managed Antivirus service includes a multi-tenant dashboard to effectively manage and monitor Microsoft Defender across multiple client environments from a central location. The service provides greater visibility into essential information—including antivirus health, statuses, latest scans and signature updates for all protected endpoints—to ensure security configurations are enforced as well as inform and identify key next steps. In addition, the Huntress ThreatOps team brings an added level of expertise by analyzing a variety of incidents flagged by Microsoft Defender and recommending remediation steps that cannot be performed by Defender alone.

“With all the solutions that are available in the market today, we focus on the ones that will make the biggest impact for our clients and Huntress’ Managed AV is one of them,” said Elliot Gardner, Director of Technology at Stambaugh Ness. “This new service allows us to maximize the investments we’ve already made in Microsoft Windows, and coupled with Huntress’ existing detection and response capabilities, we’re able to harden endpoint security across the board for our clients without needing to justify increased prices.”

ADVERTISEMENT

While many organizations rush to create or deploy new solutions to address security gaps, Huntress is challenging the status-quo by enabling its partners to extract maximum value from Microsoft Defender—a leading antivirus contender and an often-untapped security resource. This allows MSPs and IT administrators to streamline their defenses and better-manage risk while maintaining a financially consistent business model.

Furthermore, Managed AV extends the Huntress Security Platform and its existing detection and response capabilities into preventive cybersecurity for the first time—an important step toward delivering additional services that address MSPs’ biggest security gaps and pain points.

“Huntress has spent the past five years catching and stopping the threats that bypass preventive security measures,” said Kyle Hanslovan, Co-Founder and CEO at Huntress. “So the question became: how can we deliver value earlier in the attack cycle while maximizing the underused security investments our partners have already made? The answer is Managed Antivirus.”

“Increasing the adoption of underutilized security features has been part of our vision since day one,” added Hanslovan. “Although we observed Microsoft Defender outperform other AV services for some time, it was the challenges and financial uncertainty that our partners were facing in early 2020 that truly accelerated our addition of the Managed Antivirus service. We’re helping the industry detect, respond, and now prevent the threats that are targeting small and midsize businesses—and we’ll continue building and acquiring functionality where our partners need it most.”

Managed AV will be available in Public Beta to new and existing partners beginning January 26, 2021. To learn more about this new service, visit: www.huntress.com/platform/managed-antivirus.

About Huntress
Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in SMB environments—until they meet Huntress.

Huntress enables our partners to find and stop hidden threats that sneak past preventive security tools. Founded by former NSA Cyber Operators—and backed by a team of ThreatOps researchers—we help our partners protect their customers from persistent footholds, ransomware and other attacks.

Learn more at www.huntress.com and follow us on social @HuntressLabs.

CONTACT: Media Contact: Lexie Janney (540) 520-3042 janney@merrittgrp.com