Free MOBILESOC and Endpoint Protection for Remote Security Teams until June 15

Like many other organizations, we have deliberated on how CRITICALSTART can contribute to the safety and well-being of the broader community, not just our customers and employees.   

A tremendous number of people have suffered job losses during this crisis, so one of our first announcements was that the company would not be cutting any headcount and that we would allow every employee up to 6 weeks of time off if they contracted COVID-19. We have helped make payroll advances to employees that have roommates or significant others that have lost jobs and are therefore unable to pay rent or other bills. With our employees taken care of, we then turned our focus to help companies that cannot afford enterprise-level endpoint protection and security orchestration tools that allow security teams to work effectively in a remote environment. 

COVID-19 has forced organizations to operate with much of the workforce remote, whether the business is ready and fully equipped or not. New vectors of risk have been caused by this “new remote workforce” situation, especially with regards to security events from infrastructure, remote users, and cloud infrastructure. In some cases, CRITICALSTART customers have moved from a 20% virtual workforce to 60%, and some reaching almost a 100% virtual workforce in as little as two weeks.  

At CRITICALSTART, we built our own platform for Managed Detection and Response (MDR) customers that has unique capabilities for security teams that are working remotely. We are the only platform that allows distributed communication, collaboration, and remediation for security teams using native iOS and Android applications (MOBILESOC). Very simply, our platform allows security teams to work together via their mobile phones and even take action to isolate an employee’s laptop who is working from home. Because our platform features complete transparency, organizations have access to all information whether or not they are using our monitoring service. 

I challenged our executive team to find a way to deliver our security orchestration platform and endpoint protection to organizations in a fully automated fashion that was easy to deploy and free. As an enterprise MDR provider to Fortune 500 organizations, our processes were optimized for large deployments that included professional services for often complex environments. Rising to the occasion, the team completed over two months of development in two weeks to be able to offer an automated, free offering to cover endpoints until June 15, 2020. For technical people, some of our tasks included: 

  • Purchasing a new SAML SSO provider with APIs to automate adding, modifying, and deleting new SAML configurations and Service Providers. CRITICALSTART will cover these costs for organizations using the free offering. 
  • Website development for CRITICALSTART to integrate our customer-facing website into our MDR Platform and allow our channel partners to provide to their clients. 
  • Finding an endpoint provider that had API capability to provision new tenants and users with role access defined. The endpoint provider also donated 100,000 licenses of their endpoint protection product. 
  • Developing new support processes and technical documentation for the free offering 
  • Modifying our iOS and Android web applications to support streamlined provisioning and SSO while adding training walkthroughs after application installation.  

Our goal is to offer organizations a free tool that will give them a MOBILESOC “on the go” capability to investigate and respond to endpoint threats. We are grateful to SentinelOne for providing 100,000 free licenses to make this offering possible and having the required APIs that allow an automated process where organizations can deploy in minutes. SentinelOne CORE is an excellent endpoint product, one of several highly effective endpoint products supported by our MDR platform. 

I want to be clear, this is not a means for us to sell you something, so if you register for this offer, the only communication you will receive will be email check-ins to make sure you are getting what you need from the tools. No sales calls. Many of the companies we work with are well-positioned to weather this storm. This free service is for those organizations that need some temporary help for the next few months. 

Read our MOBILESOC FAQ 

Register for the free service

By Rob Davis | CEO of CRITICALSTART

April 7, 2020


You may also be interested in…

Stay Connected on Today’s Cyber Threat Landscape

  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
Join us at RSA Conference - booth #449 South!
This is default text for notification bar