Datto EDR streamlines endpoint security

Solution is easy-to-use, affordable and helps detect threats that evade other defences.

  • 1 year ago Posted in

Datto has just introduced Datto EDR. Developed to provide highly effective endpoint detection and response capabilities, Datto EDR is tailored for today’s MSPs and small to midsize businesses (SMBs) in an affordable, easy to use, manage and deploy package.

Having the right cybersecurity tools in place is more important than ever. Year-over-year ransomware attacks increased by 92.7% and the average cost of an attack on a small business was $8,000 per hour from the time of attack to the time of remediation. Most endpoint detection and response tools require skilled and trained security analysts, who are in high demand and short supply, but Datto EDR uses MITRE ATT&CK framework to provide helpful clarity to teams, reducing the security expertise needed to effectively respond.

“Standard security tools aren’t enough anymore,” said Chris McKie, VP of Product Marketing for Security and Networking Solutions. “Threat actors have found ways to circumvent traditional security measures, making EDR tools more important than ever for catching suspicious activity and keeping businesses safe from increasingly sophisticated cyberattacks.”

Nearly all EDR products are designed and built for enterprise, which means they’re often costly and highly complex, requiring a team of highly trained security experts to effectively manage it. Without this trained staff, many organisations have been left without effective EDR tools.

Datto EDR has been specially built to help MSPs who want to improve their security posture and expand their security offerings to their SMB customers. This highly effective tool provides additional layers of endpoint security by detecting suspicious behaviors that sophisticated threat actors leverage to bypass when using traditional antivirus. Each alert in the dashboard comes with a response function, which will help teams through the remediation process with detailed mitigation recommendations for the most common threats, allowing MSPs to become more self-sufficient.

Datto EDR is an effective threat detection solution with readily available and knowledgeable technical support. Its efficient and actionable alerts can be quickly interpreted to decide on the appropriate next steps with quick deployment options that don’t interfere with day-to-day business operations. Further, continuous monitoring of process, memory, and behavior across all endpoints limits the time it takes to detect intrusions.

Part of Kaseya's IT Complete Platform, Datto EDR expands the security suite to provide the maximum coverage across multiple vectors. Datto EDR is integrated with Datto RMM and Kaseya One to address the challenges of do-it-all, multifunctional IT professionals. It offers one vendor with everything you need, woven together to save you time, smart enough to help you get more done, and at an affordable price point.


XM Cyber has released the findings of its third annual research report, Navigating the Paths of...
In response to evolving cyber threats, Graylog has released Graylog Security 6.0 to help...
Extends the Dynatrace platform’s existing security capabilities to enable customers to drive...
Cato Networks has unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024....
Google Cloud enables CrowdStrike for Mandiant IR and MDR services.
Powered by Precision AI, copilots will supercharge security team productivity and improve security...
Report highlights how technological advancements breed stronger cloud threats as 91% express...
Zscaler has collaborated with Google on a joint zero trust architecture with Chrome Enterprise.