Critical Start Grows Business By More Than 100%, Expands Headquarters

PLANO, Texas, Feb. 25, 2020 – New channel model, minority investment among key milestones — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced Tuesday the company’s MDR business grew 101% last year compared to the previous fiscal year. This rapid growth is driven by mid-size firms and enterprises looking for help combatting today’s complex and rapidly evolving human and machine-generated security threats. To accommodate the increased business, Critical Start expanded its headquarters by adding nearly 100 new employees and an additional 33,000 square feet of office space.

“Critical Start experienced explosive growth in 2019, which we believe is a direct result of doing the right thing for our customers and attracting the most talented employees in the industry,” said Rob Davis, CEO at Critical Start. “Our platform for MDR services features our Trusted Behavior Registry and MobileSOC applications that make us unique in the value we provide our clients. None of this is possible without our fantastic customers and employees.”

In June of 2019, Critical Start received a $40 million minority investment from growth equity firm Sagemount to significantly expand MDR services nationally and substantially increase development resources for the MDR platform built to provide Security Orchestration Automation and Response (SOAR) for service providers.

The company made a number of strategic moves during 2019, including a shift to a channel-only model and the appointment of Dwayne Myers as Vice President of Channels and Alliances to lead the expansion of the company’s national distributors, a network of value-added resellers and other channel partners. Over 20 trusted advisor channel and MSP partners have joined the Critical Start partner program to date.

Additionally, the company published new research revealing that Security Operations Center (SOC) analysts continue to face an overwhelming number of alerts each day that are taking longer to investigate. The most striking finding was the direct toll that the alert overload problem has on SOC analysts, with more than 8 out of 10 reporting that their SOC experienced a double-digit percentage of analyst churn during the last year.

Other recent milestones include:

  • The appointment of Andrew Kaufman as the company’s first Chief Financial Officer.
  • Product updates including a MobileSOC redesign for iOS and Android that features improved workflow and visualizations to reduce attacker dwell time by speeding up the user’s ability to communicate directly with Critical Start‘s SOC analysts.
  • Distribution agreements signed with Ingram Micro Inc. and SYNNEX Corporation to provide the company’s MDR services to the distributors’ extensive and growing network of U.S. channel partners.
  • New partnerships to add Microsoft Defender Advanced Threat Protection (ATP), SentinelOneChronicle Backstory, and Microsoft Azure Sentinel to the Critical Start MDR platform.

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Newsletter Signup

Stay up-to-date on the latest resources and news from CRITICALSTART.
Join us at RSA Conference - booth #449 South!
This is default text for notification bar