https://store-images.s-microsoft.com/image/apps.58744.7d599f9a-cdba-4b7f-801c-5aebbd833182.a87e9f5a-f5f8-4d5f-8c03-8c01dd2ef62f.cefbd91f-fb46-4ace-8e6e-51bde7bdf7c3

Managed Detection and Response (MDR) for Microsoft 365 Defender & Sentinel (XDR): Monthly Managed Service

Invoke

Provide cross-domain threat protection and simplify breach prevention

Value proposition

As organizations invest and shift their cybersecurity use cases to Microsoft Defender this offer maximizes their investment to monitor and maintain the services post-implementation. Invoke serves as your hands and feet to manage, detect and respond to threats targeting your Microsoft 365 infrastructure. With a 24/7 MDR service and Invoke engineer’s broad experience you can stop threats before they disrupt business operations.

Eligible workloads
  • Microsoft 365 Defender
  • Azure Active Directory
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Office
  • Microsoft Defender for Identity
  • Microsoft Defender for Cloud Apps
  • Microsoft Defender for Cloud
  • Microsoft Sentinel

Managed Service Outcomes

  • Our Microsoft experts configure Microsoft 365 Defender to your environment, help to define detection and prevention policies, and continuously work with you to fine-tune your deployment as new risks are identified
  • Analysts in our Security Operations Center (SOC) detect, investigate and respond to threats with the right actions so your team can focus on what matters
  • Consolidated and improved visibility of your environment all in one portal
  • We stop attacks before they can disrupt your business with 1-hour TTD and MTTR SLAs on every alert

Market offers

  • Microsoft funding for Invoke-led Assessment & Implementation may be available upon request
  • *Invoke-led trial licensing for qualified customers

Managed Services Scope

  • An overview of the resources we provide to ensure a successful transition to resolving all alerts through MDR
  • Detailed outlines of the onboarding lifecycle and implementation workflow
  • An overview of the resources a customer needs to provide to ensure successful onboarding as well as ongoing monitoring and resolution
  • Action items required at each phase to ensure a successful move to live production monitoring through MDR
  • Get real-time monitoring, rapid investigation, and continuous threat hunting and response from our U.S.-based security operations center (SOC) that’s available 24x7x365

At a glance

https://store-images.s-microsoft.com/image/apps.57292.7d599f9a-cdba-4b7f-801c-5aebbd833182.a87e9f5a-f5f8-4d5f-8c03-8c01dd2ef62f.430a6e86-b95b-4b75-b674-6af31b5c10f4
https://store-images.s-microsoft.com/image/apps.48726.7d599f9a-cdba-4b7f-801c-5aebbd833182.a87e9f5a-f5f8-4d5f-8c03-8c01dd2ef62f.9e8f911b-9898-4a8b-8755-d812985882d8