Not Your Average Coffee Break with Palo Alto Networks and Critical Start

By Donna Niemann, Senior Product Marketing Manager at CRITICALSTART

Last month’s Coffee, Cortex and CRITICALSTART® event prompted several hundred cybersecurity professionals from around the country to take a virtual coffee break, simultaneously with Palo Alto Networks’ Bob Vish, Global Lead- XMDR Solutions Architect Team, and Alex Humphrey, Solutions Architect for Critical Start. Now, the event may have been BYOC (bring your own coffee) but Critical Start and Palo Alto Networks brought the best perk of all — Michael Breach, the world-renowned latte artist credited for pioneering and creating beautifully accurate portraiture and complex images in latte art and consultant to some of the biggest names in entertainment, tech, fashion/lifestyle¹But attendees didn’t just come to see Michael’s latte art. They came to hear our technical experts speak about Cortex XDR, Managed Detection and Response, and the value of augmenting your security team.  

It is a well-known fact that Palo Alto Networks Cortex XDR is the industry’s first extended detection and response platform that integrates network, endpoint, cloud, and third-party data to stop sophisticated attacks. Cortex XDR has been designed from the ground up to help organizations secure their digital assets and users while simplifying operations by accelerating investigations and providing a complete picture of each alert. It stitches different types of data together and reveals the root cause and timeline of alerts, allowing analysts of all experience levels to perform triage. Tight integration with enforcement points lets customers respond to threats anywhere in their organization or restore hosts to a clean state easily. With Cortex XDR, customers can use their existing network, endpoint, and cloud security as sensors and enforcement points, eliminating the need to deploy new software or hardware.

At Critical Start, our managed detection and response (MDR) service is all about simplifying security. We built our MDR service for Palo Alto Networks Cortex XDR to detect and investigate the right threats by ingesting every endpoint and network alert from Cortex XDR into the Zero Trust Analytics Platform™ (ZTAP), the backbone of our MDR service.  We compare alerts against known good behaviors in the Trusted Behavior Registry™ (TBR) where playbooks auto-resolve known good alerts.  Alerts not identified by the TBR are escalated for investigation to the Security Operations Center (SOC) where our team of Cortex XDR certified security experts stand ready to extend the detection and response capabilities of you cyber security operations 24x7x365 through near real-time monitoring, rapid investigation, and proactive response to endpoint alerts, with full-scale, complete alert resolution.  Best of all, customers can take threat detection and response on-the-go with MOBILESOC®, an iOS and Android app that puts the power of the ZTAP platform in the palm of their hands. 

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Security and risk leaders are challenged with securing their organization while at the same time struggling to attract, train and retain skilled people amid a global cyber skills shortage.  Because of this, many companies turn to Managed Detection and Response (MDR) providers like Critical Start to help operationalize Cortex XDR, fill in security operations gaps, enhance strategic investigation and response capabilities and fully execute on threat detection and response. 

To learn more on the value of augmenting your security team, please download Choosing a Managed Detection and Response Partner.

We plan to run more events like this in the future, so please keep checking back with us. 


You may also be interested in…

Stay Connected on Today’s Cyber Threat Landscape

  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
  • Hidden
Join us at RSA Conference - booth #449 South!
This is default text for notification bar