Minimizing Damage, Maximizing Efficiency

Learn how Intelligent Technical Solutions Leverages Huntress to Defend Its Clients at Scale

Product Used
No items found.
Product Used

Managed EDR

Glitch effectGlitch effect
Glitch effectGlitch effect
Intelligent Technical Solutions

“The call came at 2am. Huntress had detected malicious activity spreading across the network of one of our larger clients,” said Edward Griffin, Partner at Intelligent Technical Solutions (ITS), a US-based managed service provider (MSP). “Huntress isolated the threat quickly, which prevented this attack from being at least twice as damaging as it ended up being.”

Intelligent Technical Solutions partnered with Huntress in 2019 to protect its growing client base against the ever-evolving threat landscape. ITS, and its nearly 300 team members, serves more than 450 clients from its 11 offices nationwide.

“To scale our business, we implemented Huntress as part of our core offering; it’s foundational,” said Edward. With The Huntress Managed Security Platform deployed in its core offering, ITS enjoys Huntress’ team of 24/7 threat hunters monitoring their clients’ critical assets.

Blurry glitch effectTeal ellipseTeal ellipse
Glitch effect

“When Huntress calls, we know we need to answer,” said centralized services lead Francois Goosen. “When Huntress gave us a call at 2am on a Monday morning, we knew something was happening.” The Huntress Security Operations Center (SOC) had identified malicious activity within one of ITS’ larger clients and quickly notified the ITS team. With an incident response plan in place, ITS jumped into action and quickly ramped up an incident response team to plan the next steps. “Huntress’ early detection allowed us to act quickly and minimize the damage of the incident,” said Edward.

One of ITS’ first actions was to isolate infected hosts. With the Host Isolation feature of Huntress’ Managed Endpoint Detection and Response (EDR) product, infected devices can be instantly isolated from an organization’s network, only allowing connectivity between the Huntress console and the isolated device. This prevents bad actors from acquiring additional access to other devices in the network.

“The initial detection, followed by isolating the infected hosts, allowed our team to mobilize quickly and neutralize the threat from causing additional damage,” said Edward. Over the next

several days, the ITS team would review what happened, ensure the threat had been removed, and restore any impacted data via backups. “What normally would have taken 2-3 weeks took only 2-3 hours because of the valuable data and insight provided by Huntress’ Managed EDR product,” said Francois.

The initial detection, followed by isolating the infected hosts, allowed our team to mobilize quickly and neutralize the threat from causing additional damage. What normally would have taken 2-3 weeks took only 2-3 hours because of the valuable data and insight provided by Huntress’ Managed EDR product.

The Value of Huntress for the Growing MSP

ITS understands that if it wants to grow, it has to do so in a scalable and sustainable way. The Huntress Managed Security Platform is purpose-built to enable MSPs to do just that by

eliminating noise and providing actionable remediation steps when threats are identified. “I love the signal-to-noise ratio that Huntress provides,” said Edward. “When we hear from Huntress, we know their SOC team has caught something malicious. Other tools can send alerts every minute, or even every second. When Huntress calls, we answer because we know that’s the call that matters. We don’t have the luxury of having team members comb through logs and events all day. We need to be able to focus our attention on other priorities and Huntress enables us to do that.”

With Huntress by its side, ITS has achieved a higher level of security for its clients, effectively protecting them at scale. The early detection, rapid response and robust capabilities of The Huntress Managed Security Platform have helped ITS mitigate threats and minimize the impact of incidents. And as ITS continues to grow, Huntress will continue to be a critical component of their security strategy, enabling them to focus on their core business while confidently protecting their clients’ assets.



Intelligent Technical Solutions
Contact
Location
Las Vegas, Nevada, United States
About

Intelligent Technical Solutions (ITS) is a rapidly expanding managed security service provider (MSSP) offering federal-grade cybersecurity to businesses across the country. Founded in 2003,
the company has helped countless businesses meet their current and future goals through technology. ITS has also received a number of accolades and recognition throughout the years. Most
recently, the company has been included in MSSP Alert’s Top 250 MSSPs, CRN’s 2023 Security MSP 500 List, Channel Future’s MSP501 List, and CRN’s Tech Elite 250.

Glitch effectGlitch effect

Add Cyber Experts to Your Arsenal

See how the global Huntress SOC can augment your team with 24/7 coverage and unmatched human expertise. Start your free trial today.

Try Huntress for Free
man in front of computers