Fri, Nov 19, 2021

Kroll Responder Recognized in 2021 Gartner Market Guide for Managed Detection and Response Services

New York – Kroll, the world’s premier provider of services and digital products related to valuation, governance, risk and transparency, today announced that its managed detection and response (MDR) solution, Kroll Responder, has been named a representative vendor in the 2021 Gartner Market Guide for Managed Detection and Response Services. This recognition highlights the unparalleled visibility and constant protection provided by Kroll Responder, with 24x7 managed detection and unlimited response services fueled by seasoned incident response experts and backed by actionable frontline intelligence.

“We are proud that Kroll has been recognized as being among the world’s leading MDR vendors. After four decades of global threat investigations and over 2700 incidents handled every year, we know a strategic response is the best way to successfully mitigate any incident. Kroll Responder merges rich telemetry from endpoints, network, cloud and SaaS providers with Kroll’s digital forensic tools and unrivalled breach intelligence to deliver enhanced visibility and rapidly shut down cyber threats,” said Marc Brawner, Managing Director and Global Head of Managed Services for Kroll’s Cyber Risk practice. “I’m also delighted the Gartner market guide acknowledged the impact of the enhancements to our MDR solution created by our recent acquisition of Redscan.”

In the guide, Gartner recognizes that security leaders seeking MDR services continue to experience challenges validating vendors’ claims and that third party independent testing and attack simulations are an increasingly attractive option for organizations. Kroll’s FAST Attack Simulation platform enables buyers to thoroughly evaluate MDR service providers by incident response and offensive security experience to bring a variety of customized attack simulations to test any environment.

“The Gartner MDR market guide recognized certain limitations with standard MDR service providers,” noted Scott Hanson, associate managing director in Kroll’s Cyber Risk practice. “Gartner analysts recommend that, for more detailed investigational support, advice and evidence gathering, organizations should add an incident response retainer, either from their MDR provider or a third party, to assist with major incidents. According to Gartner, such activities are commonly outside of standard MDR service agreements. However, Gartner’s recommendation aligns with the unlimited response model delivered with Kroll Responder, which leverages our unrivaled digital forensics and incident response capabilities to eliminate the need for a separate retainer.”

This recognition by Gartner closely follows the inclusion of Kroll in the 2021 Gartner Market Guide for Digital Forensics and Incident Response Services for the third consecutive year. Gartner subscribers can download the MDR market guide here.

About Kroll
Kroll is the world’s premier provider of services and digital products related to valuation, governance, risk and transparency. We work with clients across diverse sectors in the areas of valuation, expert services, investigations, cyber security, corporate finance, restructuring, legal and business solutions, data analytics and regulatory compliance. Our firm has nearly 5,000 professionals in 30 countries and territories around the world. For more information, visit www.kroll.com



24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Litigation Support

Whether responding to an investigatory matter, forensic discovery demand, or information security incident, Kroll’s forensic engineers have extensive experience providing litigation support and global eDiscovery services to help clients win cases and mitigate losses.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.


Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.

Incident Response Plan Development

You learn today that your organization is facing some kind of cyber incident. Could be ransomware, highjacked O365 email account, PII or PHI exfiltrated, misconfigured network settings exposing data, etc. What do you do first?

Incident Response Tabletop Exercises

Kroll’s field-proven incident response tabletop exercise scenarios are customized to test all aspects of your response plan and mature your program.


Data Breach Call Center Services

A notification letter can generate lots of questions for those affected by a data breach. Kroll’s call center services are provided by skilled representatives who know how to handle difficult questions and stand at the ready to serve your breached population.