Partner Newsletter April 2021

We hope you joined us at our first Partner SKO, but if you didn’t you can catch the replay here. Here are a couple of highlights and a quick roundup of news, events, and updates to help your business stay on track.

FY21 Highlights

CRITICALSTART Launched our Channel Program in Oct 2019

  • Created over $95M in pipeline with
    partners in FY21
    • Started with a 10% win rate
    • Currently at 17%
    • Will be above 20%
  • Deal Statistics
    • 29 different partners had at least one win
    • 22 partners had multiple wins
    • Top partner had 34 wins and over $3.7M in TCV (Total Contract Value) sales
  • 3 Wins over $1M in TCV
  • Launched Team Ares
    for Partners
  • Partner Portal
  • Distribution Program
  • Demo Spiff
  • $61K paid on Demo Spiff
  • Won $6.7M in TCV

FY22 – On the Horizon

  • Enhanced Partner Portal
    • Customized Content
  • Marketing and Demand
    • Big Investments in Brand
    • Business Development
    • Reference Accounts
  • Tighter Distribution Processes and Support
  • Better Vendor Integrations
    • Palo Alto Networks Cortex XDR Enhancements
    • MSFT Enhancements
    • New Services
  • Training
    • How to Sell Series
    • Technical Bootcamps
  • Sales Incentives
  • Enhanced Spiffs

Win of the Month

A heartland-based, international agricultural commodities company wanted to improve their overall security. This required a Managed Detection and Response provider to help them adopt new log retention and Endpoint Detection and Response (EDR) solutions. The partner, a former CISO himself, welcomed CRITICALSTART in for a discussion and pointed out the pain points he experienced with other technologies over the years.

CRITICALSTART helped set our partners apart, showing how we help the customer reduce their risk and become an extension of their team. We demonstrated how we address SOC services by being transparent, accountable, and able to resolve every alert.

 The client, who faced staffing constraints, could rely on CRITICALSTART to help fully operationalize their new EDR solution.

Our work with our VAR and manufacturer partners resulted in a three-year sale not only for CRITICALSTART services, but also for the 2,000 EDR licenses, logging space, and professional services.

Congratulations to the entire team on the win!

SPIFF Update

Our MDR SPIFF Program promotion runs through July 31, 2021. Don’t miss your chance to claim these payouts:

SALES DEMO SPIFF – $500 each for Sales Rep and SE for a registered opportunity and demo meeting scheduled & held.

CLOSED DEAL SPIFF – Starting at $1,000 and up to $7,000

Eligible Vendors + CRITICALSTART MDR

Carbon Black Response, CrowdStrike, CylancePROTECT, Microsoft Defender Endpoint, Palo Alto Networks, SentinelOne, Splunk, Devo, Microsoft Azure Sentinel

For details and more information, please visit here or contact your channel manager.

New Channel Partner Content and Training

CRITICALSTART Sales Academy

On Monday April 26th CRITICALSTART will launch our Sales Academy.  It is an online training and certification to help our channel partners sell CRITICALSTART MDR services. The sales academy features the MDR 101 course that provides a baseline understanding of today’s threat landscape, our MDR services, the tools we use, and the value we deliver to your clients. The Sales Roadmap course provides guidance on account qualification, the stakeholders we talk to, the TCO of our MDR services, and scoping/pricing.

The goal of Sales Academy goal is to improve joint selling between CRITICALSTART and our partners. Successful completion of our training courses will enable you to:

  • Qualify prospects and identify low friction opportunities, to close more deals faster.
  • Position CRITICALSTART value and differentiation
  • Deliver a high-level understanding of how CRITICALSTART MDR services and tools work together to protect our customers.
  • Deliver proposals and quotes

Watch this space for additional announcements on CRITICALSTART Sales Academy.

New competitive battle cards are available in our partner portal:

  • eSentire
  • Red Canary
  • Arctic Wolf

 
These resources highlight the competitive MDR service positioning, challenges, and why customers should choose CRITICALSTART. You’ll also find thought-provoking questions you can ask a potential client in a competitive scenario.

In The News

We strive to make a safer cyber world, so we’re thrilled to be named in The Channel Company CRN 2021 MSP 500 List in the Security 100 category. Read how we earned our place on the list, and see what our CEO Rob Davis says about how MSPs help organizations leverage complex technologies.

Check out Episode 2 of our new SON OF A BREACH! cybersecurity podcast, as CRITICALSTART CTO Randy Watkins welcomes Dr. Anton Chuvakin for a deep dive into the world of threat detection and response.

Congratulations to Dwayne Myers, VP of Channel and Alliances for CRITICALSTART, on his stellar performance and recognition as one of the leading 2021 CRN Channel Chiefs. Read why he is so proud of our channel program and CRITICALSTART partners.

Forward-thinking, security-conscious organizations are turning to us and our award-winning MDR services. See what our customers are saying about CRITICALSTART‘s Managed Detection and Response on IT Central Station.

Events

Did you miss our inaugural CRITICALSTART Partner Sales Kick-Off? Access the recording here.

Join us at the CloudHarmonics Virtual Ecosystem Tour on May 12th and 13th. Register for the event here.

Join us at RSA Conference - booth #449 South!
This is default text for notification bar