Datto EDR Integration

About Datto EDR and Datto AV

Endpoint Detection and Response (EDR) platforms are designed to work in conjunction with antivirus (AV) products installed on the endpoints they monitor. The AV solution performs the detection and quarantine function, while EDR monitors the status of the endpoint, providing alerting and remediation responses when rule-based threat detection is triggered. Datto EDR and Datto AV are deployed using the same agent, and Datto AV operates from within the Datto EDR platform.

To learn more about Datto EDR and Datto AV, review this comparison resource and the peruse the FAQs in the Datto EDR Help system.

About the integration in Datto RMM

Both new and existing Datto EDR and Datto AV customers can take advantage of this built-in integration to protect their endpoints from threats.

Datto RMM sites will be automatically synchronized with Datto EDR as locations and assigned to the Default RMM organization in Datto EDR. Any endpoints protected by the Endpoint Security agent will be synced as devices and assigned to their corresponding locations. Once created, you can move synced locations to the organization of your choice.

Highlights

  • In just a couple of clicks, you can leverage your existing standalone Datto EDR tenant URL and API token for integration within Datto RMM.
  • Once integrated, your standalone Datto EDR tenant will function identically to an EDR-integrated-with-RMM tenant. This means you'll benefit from the familiar functionality and centralized management within the Datto RMM web interface.
  • Take advantage of the various Endpoint Security features, functionality, and workflows offered through this integration. For details, refer to Endpoint Security.

Prerequisites


How to...