Palo Alto

Prepare, Detect, Investigate, Prevent, and Respond to All Threats

QuickStart for Unit 42 MDR

Your security teams are challenged to keep up with the evolving threat landscape while also trying to be proactive, and keeping your endpoints secure can often be overwhelming. You’ve made a smart choice with the purchase of Palo Alto Networks Cortex XDR.

To ensure that your deployment of Cortex XDR is constantly monitored, analyzed, and protected from malicious intent across your endpoints, you’re leveraging the Unit 42 Managed Detection and Response (MDR) service for industry-leading threat protection.

Before this happens, your Cortex XDR platform must be deployed and configured, your endpoints integrated, and prevent policies set so Unit 42 can monitor, analyze, and make the optimal security recommendations.

For more info about this product, download the brochure using this form.