top of page

Exertis and eSentire Partner to Deliver 24/7 Multi-Signal MDR, Digital Forensics & IR Services


 Dominic Ryles, Director of Sales and Commercial – Security at Exertis Enterprise
Dominic Ryles, Director of Sales and Commercial – Security at Exertis Enterprise

Infrastructure VAD Exertis Enterprise has bolstered its cybersecurity services, adding eSentire, the Authority in Managed Detection and Response (MDR), to its Enterprise portfolio of offerings. eSentire’s award-winning, 24/7 multi-signal MDR, Digital Forensics & Incident Response (IR), and Exposure Management services will be available to Exertis’ channel partners and their end-user customers across Belgium, France, Germany, Ireland, Italy, Spain, Sweden and the United Kingdom.


Through this partnership, Exertis’ partners and end-user customers have access to eSentire’s multi-signal MDR Service, which provides 24/7 advanced threat detection, investigation, and complete response. With coverage across network, endpoint, log, cloud and identity data sources, eSentire MDR provides the world’s most complete threat response capability and a Mean Time to Contain active security threats of less than 15 minutes. Customers benefit from around-the-clock monitoring & exceptional support, delivered by eSentire’s Cyber Resilience team comprised of 24/7 SOC Cyber Analysts, Elite Threat Hunters, Threat Response Unit (TRU) experts and a dedicated Cyber Risk Advisor. eSentire also holds global alliances with best of breed technical partners including Microsoft, AWS, CrowdStrike, VMWare Carbon Black, SentinelOne, Lacework and Sumo Logic so customers can partner with Exertis and eSentire for a fully managed solution or choose to bring their own existing license for 24/7 protection under eSentire MDR.


eSentire’s ability to protect global businesses from unknown threats by operationalizing threat intel and building novel detection models truly sets eSentire apart. On average, eSentire’s TRU performs 125K global threat sweeps, 175 proactive hypothesis driven threat hunts and builds more than 100 novel detections with investigative SOC processes each quarter to harden customer defences.


eSentire, the G2 peer to peer review site MDR leader and top MDR provider named by MSSP Alert on its Top 250 Global MSSP ranking, proudly protects more than 1,750 organisations across 35 industries in 80 countries around the world from known and unknown cyber threats with the mission-focus of building cyber resilience & preventing business disruption. Exertis now joins eSentire’s award winning e3 partner ecosystem – representing experience, expertise & eSentire. Recognized four times as a 5-star CRN Partner Program for its innovative ecosystem approach that uniquely delivers value to and through partners, based on how their customers choose to transact, eSentire offers flexible pricing bundles, co-selling, co-marketing and fast start incentives to encourage widescale service adoption.


Dominic Ryles, Director of Sales and Commercial – Security at Exertis Enterprise, said: “security expertise continues to be incredibly challenging to recruit, train, and retain. In order to ensure our channel partners and their customers can continue to scale their business ambitions securely, complete attack surface visibility, 24/7 protection and rapid threat intelligence operationalisation are paramount. We are thrilled to partner with eSentire, the global leader in Managed Detection & Response (MDR) to bring enterprise- grade cybersecurity services to our Enterprise portfolio.


Piers Morgan, VP EMEA Sales and Channel for eSentire, concurred stating: “Exertis delivers best in class solutions to leading organisations across the UK, Ireland and throughout Europe. We are thrilled to be part of their Enterprise portfolio expansion as we partner to help security leaders anticipate, withstand, and recover from cyberattacks with our award-winning Managed Detection & Response services.

bottom of page