Exertis bolsters cybersecurity services with eSentire

Exertis has announced that it has bolstered its cybersecurity services by adding eSentire to its Enterprise portfolio of offerings

eSentire’s award-winning, 24/7 multi-signal MDR, Digital Forensics & Incident Response (IR), and Exposure Management services will be available to Exertis’ channel partners and their end-user customers across the UK, Ireland, and Europe.

Dominic Ryles, Director of Sales and Commercial – Security at Exertis Enterprise, said: “Security expertise continues to be incredibly challenging to recruit, train, and retain. In order to ensure our channel partners and their customers can continue to scale their business ambitions securely, complete attack surface visibility, 24/7 protection and rapid threat intelligence operationalisation are paramount. We are thrilled to partner with eSentire, the global leader in Managed Detection & Response (MDR) to bring enterprise- grade cybersecurity services to our Enterprise portfolio.”

Piers Morgan, VP EMEA Sales and Channel, eSentire concurred stating: “Exertis delivers best in class solutions to leading organisations across the UK, Ireland and throughout Europe. We are thrilled to be part of their Enterprise portfolio expansion as we partner to help security leaders anticipate, withstand, and recover from cyberattacks with our award-winning Managed Detection & Response services.”

Don’t forget to follow us on Twitter like us on Facebook or connect with us on LinkedIn!

Be the first to comment

Leave a Reply