Sophos Launches Compatibility with Third-Party Cybersecurity Technologies


Sophos launched new third-party security technology compatibilities with Sophos Managed Detection and Response (MDR) to better detect and remediate attacks with speed and precision across diverse customer and operating environments. The industry-leading service with more than 12,000 customers now integrates telemetry from third-party endpoint, firewall, cloud, identity, email, and other security technologies as part of the Sophos Adaptive Cybersecurity Ecosystem.



Sophos MDR is now compatible with security telemetry from vendors such as Microsoft, CrowdStrike, Palo Alto Networks, Fortinet, Check Point, Rapid7, Amazon Web Services (AWS), Google, Okta, Darktrace, and many others. Telemetry can be automatically consolidated, correlated and prioritized with insights from the Sophos Adaptive Cybersecurity Ecosystem and the Sophos X-Ops threat intelligence unit. Sophos MDR’s expansive set of third-party security integrations is enabled by technology that Sophos acquired through SOC.OS in April 2022.


Leveraging bespoke data processing and correlation techniques across this broad set of telemetry, the Sophos MDR operations team is able to quickly understand the who, what, when, and how of an attack, and is capable of responding to threats across customers’ entire ecosystems within minutes. The Sophos MDR operations team can also use third-party vendor telemetry to conduct threat hunts and identify attacker behaviors that evaded detection from deployed toolsets.


Sophos MDR is customizable with different service tiers and threat response options. Customers can choose whether to have the Sophos MDR operations team execute full-scale incident response, provide collaborative assistance for confirmed threats, or deliver detailed alert notifications for their security operations teams to manage themselves.


AvailabilitySophos MDR is available now through Sophos’ global channel of reseller partners and Managed Service Providers (MSPs). Integrations with select third-party security technologies will be generally available at no charge by year end. Customers can also purchase additional integration packs for other ..

Support the originator by clicking the read the rest link below.