Skip Navigation

October 16, 2024 |

Announcing Field Effect MDR Core - a new cybersecurity offering inspired by MSPs, tailored for the small businesses they serve

We are excited to announce the impending launch of our MDR Core solution. This addition to our offering will enable our Managed Service Provider (MSP) partners to protect the entirety of their customer base, from very small to very large organizations spanning the most to least complex IT environment.

Field Effect is well known for their flagship cybersecurity solution Field Effect MDR Complete. The natively-built, all-in-one solution can replace or complement over 15 tools, covers network, endpoint and cloud, streamlines alerts and integrates with PSA tools.

MDR Core is ideal for MSPs supporting customers with less than 50 users and less IT complexity. It includes EDR featuring the same kernel-based endpoint agent we’re known for. It also includes MDR for M365 or Google Workspace.

“We take our partners’ feedback and suggestions to heart, and Field Effect MDR Core is a direct response to that,” said Matt Holland, Field Effect CEO and Founder. “Field Effect’s mission has always been to protect business of all sizes from cyber threats. This would not be possible without our MSP partners. The addition of MDR Core empowers our partners to take this mission a step further and protect every single one of their clients.”

Our proactive approach to cybersecurity enables MSPs to constantly improve the security posture of their clients while providing the critical protection they need to detect known and emerging threats.

Field Effect MDR Core is currently available to select Field Effect partners and will be available to all MSP partners as of January 2025. If you’re interested in learning more, contact partners@fieldeffect.com.