MDR Integrations is now Generally Available

Today we officially launched the MDR integrations update.

EAP Closed

  • We are no-longer accepting new customers to the Early Access Program
  • Current members of the EAP will continue to have access to all integrations through the end of January when the Early Access Program will end.

Existing Integrations

  • If you have purchased an integration pack for integrations you have deployed during the EAP you should remove the Integration and re-add it after applying the Integration pack license.
  • Existing integrations configured during the EAP will continue to ingest data to Sophos Central through the end of the EAP at which point they will be disabled.

Troubleshooting

Feel free to also raise issues on this channel as we will be here to help.

Thank you for a fantastic Early Access Program.  We had over 700 customers participating and with your help we have proven out the end to end process for the ingest and processing of massive volumes of third party security data.  During the EAP we identified and resolved a significant number of adversary attacks that would not have been found as early without the integrations.

Thanks again 

Sophos