Search
Close this search box.

EMBER launches EMBER365™ powered by Red Canary™

An “enterprise-sized” managed security solution for “any-size” organization

KING OF PRUSSIA, Pa. (PRWEB) December 08, 2020 — EMBER IT, LLC (“EMBER”), a leading provider of managed security and IT services, introduces EMBER365.

EMBER365 combines best-in-class information security and IT services, fully managed Microsoft 365, around the-clock monitoring, rapid incident response, managed threat detection and response powered by Red Canary—a leading provider of security operations solutions.

“I’ve never been more excited to offer a new service as I am about EMBER365. This solution checks all of the boxes. It’s enterprise-grade, AI-enhanced, all-inclusive, and it’s affordable,” said EMBER CEO Matt Toto.

EMBER365 has three objectives:

  1. Deliver a sensible, affordable, all-inclusive security solution.
  2. Make enterprise-grade security accessible to organizations of any size.
  3. Complement and enhance human efforts with automation and artificial intelligence.

With these principles as drivers, EMBER365 fuses EMBER’s experience and expertise, Microsoft 365’s vast security capabilities, and Red Canary’s innovative threat detection and response solutions.

“Last year, two thirds of senior decision-makers in small and medium-sized enterprises believed their organizations were unlikely to be hit by a cyberattack, while 67% of businesses confirmed attacks,” Toto said. “We knew we had to offer something comprehensive, but simple, something that would break through the complexity paralysis affecting so many decision-makers. We didn’t have to look far. Microsoft 365 has more enterprise-grade security functionality under the hood than any other vendor—market leading capabilities such as single sign on, identity management, data loss prevention, and conditional access. EMBER365 clients gain maximum protection from a product they likely already own.”

Chris DiFonzo, EMBER’s Chief Strategy Officer, who spent seven years in cybersecurity roles with Siemens, McAfee, Intel, and Palo Alto Networks, said, “Leveraging a product the client already owns is a refreshing message in a noisy market flooded with a few thousand solutions. It’s astonishing how well we can secure a client with Microsoft 365’s out-of-the-box functionality. In fact, Gartner ranks Microsoft Defender for Endpoints as the leading endpoint security product on the market. We partnered with Red Canary to add even more protection.”

Red Canary is a provider of security operations solutions and early member of the Microsoft Intelligent Security Association (MISA). Red Canary managed detection and response (MDR), supercharges Microsoft Defender for Endpoint, protecting customers’ endpoints against attack, amidst a world of increasing threats. DiFonzo explains, “Red Canary is the safety net–monitoring, analyzing, triaging and investigating security events, 24x7x365. If something gets in, Red Canary observes the behavior and alerts us before bad things happen. They reliably analyze more data, provide broader detection coverage, and continuously update behavior-based detections to deliver unmatched security. Red Canary’s intelligent automation capabilities mean we can do things like isolate infected machines quickly and with no human intervention. It’s game-changing technology. We’re ecstatic Red Canary chose us for their pilot program supporting MSPs delivering security to Page 2/3 If you have any questions regarding information in these press releases please contact the company listed in the press release. Our complete disclaimer appears here – PRWeb ebooks – Another online visibility tool from PRWeb customers using Microsoft Defender for Endpoint.”

“Managed service providers are presented with a unique opportunity to provide enhanced security to the organizations they serve,” says Mike Llerandi, partner manager, Red Canary. “It was rewarding to partner with EMBER to design and pilot a program that will benefit customers and MSPs alike.”

EMBER365 is a managed security service designed and delivered by EMBER, Toto’s third IT Services firm. The service is a direct response to the volume, complexity, and velocity of cyber threats going nuclear in the past few years.

EMBER is an agile managed security and IT services firm headquartered in King of Prussia, Pennsylvania. EMBER manages end-to-end IT, security, and Microsoft public cloud operations for small and medium sized enterprises with complex business, technical, and compliance requirements. EMBER’s leading help desk support service has been serving clients around the clock for more than 20 years. For more information visit

Red Canary is a security ally enabling every organization to make its greatest impact without fear of cyber attack. The company provides outcome-focused solutions for security operations teams, who rely on Red Canary to detect threats on their endpoint, network, and cloud environments. With Red Canary, security teams can make a measurable improvement to security operations within minutes. Learn more, visit Red Canary

RELATED POSTS

Get the latest insights delivered to your inbox