Welcome to the MDR Integrations EAP.

We are adding 3rd party connectors to improve the MDR service in detecting and resolving threats.

During the EAP a number of integrations are available at no charge as we validate deployment options and data feeds for the MDR operations team.

For details on each connector and access to the announcements, queries, and discussion forums simply navigate to the main landing page for the Early Access Program.

Read more on the EAP https://community.sophos.com/mdr-community-channel/mtr-connector-eap/