October 20

0 comments

  • Home
  • /
  • Blog
  • /
  • Huntress EDR for Microsoft 365

Huntress EDR for Microsoft 365

Huntress EDR for Microsoft 365

We are evaluating and adopting a new Endpoint Detection and Response solution: Huntress EDR for Microsoft 365.  Our evaluation is a crucial step to adapting the best EDR solutions for customers.  EDR impacts the cybersecurity posture of your company, and it is important that it dovetails nicely with clients for whom we manage Microsoft 365. Here’s what we are considering in a trial run of Huntress EDR for Microsoft 365:

Performance and Scalability

Huntress has built its reputation in EDR at the device level. However, monitoring a Microsoft 365 tenant presents unique challenges. Huntress Microsoft 365 EDR is a new service and is still being developed.  We are testing on two installations to ensure the Huntress EDR for Microsoft 365 technology is proven before widespread deployment.

Cost-effectiveness

The requirement for Microsoft 365 Business Professional licenses adds an extra layer of cost. While this enables advanced features, it’s vital to conduct a full cost-benefit analysis.  

Compatibility and Integration

We’re evaluating whether Huntress integrates smoothly with the existing tech stacks our clients use. EDR solutions often require access to various system logs, and Huntress should be compatible with our existing solutions like spam filtering, phishing protection, and other monitoring tools.

Compliance and Regulation

We’re checking whether adopting Huntress EDR for Microsoft 365 will help our clients meet compliance requirements such as GDPR, HIPAA, or any other industry-specific standards. Huntress should provide robust reporting and alerting features to facilitate compliance management.

Vendor Support

We have read reviews about Huntress’ customer support.  We check in periodically during our trial run to see if Huntress EDR for Microsoft 365 support is timely and effective, so we can ensure 24/7 support for all customers.

Trial and Onboarding

Since we’ve installed Huntress, we’re taking note of any challenges customers may face. We evaluate the onboarding process and note the time it takes to implement. We do all this on our dime, not at our customers’ expense.

In summary, if Huntress EDR for Microsoft 365 meets these criteria, it will align well with our business principles of dealing confidently and delivering value to our clients. Making it a strong recommendation for our clients would make sense, given the ever-increasing importance of cybersecurity in today’s business landscape.

We welcome your comments, questions, and suggestions.  Please contact us with questions.  We do invite you to engage with us on social media (just not for immediate needs).  Best to callemail or visit our site for the quickest response.  

As always, if you like, you will find us on the following social media sites, among many others:
Facebook
LinkedIn
Twitter

We appreciate great reviews!  If you are a client and you can honestly give us 5-stars, please do! If you’re a client and you can’t honestly give a great review, please tell US why, so we can address your concern and earn your great review.

Mark Mullarky

President, Great Lakes Tech Services, LLC
Organizer, Wisconsin Business Owners

2607 N Grandview Blvd Suite 160E
Waukesha, WI 53188
Phone: 262.720.3668

Leave a Reply

Your email address will not be published. Required fields are marked

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}