Open Systems Recognized with Microsoft Verified Managed XDR Solution Status

REDWOOD CITY, Calif. – October 24, 2022 – Open Systems, a provider of next-gen managed detection and response (MDR) services and the 2022 Microsoft Security MSSP Partner of the Year, today announced it has achieved Microsoft verified Managed Extended Detection and Response (MXDR) solution status. By achieving this status, Open Systems has proven its robust MXDR services, which include a Security Operations Center (SOC) with 24×7 year-round proactive hunting, monitoring, and response capabilities, are all built on tight integrations with the Microsoft Security platform. This solution combines expert-trained technology with human-led services and has been verified by Microsoft engineers.

“We worked closely with Microsoft in developing our MXDR solution and are excited to have received this verified solution status,” said Geoff Haydon, CEO of Open Systems. “This achievement is the latest example of our commitment to helping our joint customers fully operationalize their Microsoft security investments. This approach eliminates the need for additional tools to overcome the complexity that has kept so many organizations from effectively protecting themselves.”

“With malicious attacks on the rise, we understand security is front and center for our customers. That is why I am excited to congratulate Open Systems on achieving Microsoft Verified: Managed Extended Detection and Response solution status. Their solution closely integrates with Microsoft 365 Defender and Microsoft Sentinel and has been verified by Microsoft Security engineering to ensure that it provides comprehensive service coverage across the Microsoft Security portfolio,” said Rob Lefferts, CVP, Modern Protection and SOC, Microsoft.

Open Systems is a member of the Microsoft Intelligent Security Association (MISA).

“The Microsoft Intelligent Security Association is comprised of some of the most reliable and trusted security companies across the globe,” said Maria Thomson, Microsoft Intelligent Security Association lead. “Our members share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster. We’re thrilled to recognize and welcome Open Systems’ MXDR solution to the MISA portfolio.”

About Open Systems
Open Systems delivers cybersecurity beyond expectations. Our award-winning managed detection and response (MDR) and secure access service edge (SASE) services connect and protect customers today while increasing their security maturity for tomorrow. Our Mission Control SOCs and NOCs provide 24×7 global coverage for nearly 10,000 locations across 184 countries. As a five-time Microsoft Gold Partner, we help customers better grasp and reduce their attack surfaces by unlocking the value of their security investments. With our outstanding 97% retention rate, it’s no wonder our customers call it crazy good cybersecurity. Discover more at open-systems.com.