We are excited to announce that the Sophos XDR Query API is now generally available.

This API allows you to query the new Sophos Data Lake.  This gives you the ability to take your thread hunting to a new level correlating data across not only endpoints and servers, but XG Firewalls, and even Sophos Email data!  See our product announcement about Sophos XDR.

Read the Getting Started guide. You can get valuable insights from across your Sophos products in a matter of minutes.

We'd love to hear from you; see this post on the community forum about how to give us feedback.