Partner Newsletter July/August 2021

With deals closing, SPIFFs paying out, and a killer MDR service from CRITICALSTART to offer your customers, the temperature isn’t the only thing breaking records this summer…here’s your quick roundup of news, events, and updates to help your business thrive.

Win of the Month

A U.S.-based global leader in the Celebrations marketplace, which helps people celebrate holidays and life’s special moments, has selected CRITICALSTART Managed Detection and Response for a deployment that includes CrowdStrike and Microsoft Azure Sentinel cloud-native SIEM. 

The customer’s restructuring due to the COVID-19 pandemic has resulted in decreased staff and the move to an outsourced SOC model.  

Phase One includes CrowdStrike endpoint detection and response for 5,500 endpoints, leveraging 50GB Microsoft Azure Sentinel and with additional growth opportunity into Phase Two.  

The solution will improve the customer’s overall security practice through increased visibility, human-led investigations, and response via 24x7x365 SOC operations.  

An extensive proof of concept identified the future state in terms of tooling, along with MDR supporting the future-state environment. Presentations highlighted the CRITICALSTART MDR platform and process, our differentiated approach, proprietary platform, and expertise across future-state tooling. 

SPIFF Update

 We’re extending our Managed Detection and Response SPIFF program promotion through October 31, 2021. Don’t miss your chance to claim these payouts: 

 SALES DEMO SPIFF – $500 each to Sales Rep and SE for a registered opportunity and demo meeting scheduled and held. 

 CLOSED DEAL SPIFF – Starting at $1,000 and up to $7,000. 

 Eligible Vendors + CRITICALSTART MDR 

(Carbon Black Response, CrowdStrike, CylancePROTECT, Devo, Microsoft Azure Sentinel, Microsoft Defender Endpoint, Palo Alto Networks, SentinelOne, Splunk) 

Access our new collateral for the extended SPIFF program, now available in the Partner Portal. 

For additional details, please visit here or contact your channel manager. 

In The News

Through partnerships with CRITICALSTART and Antigen Security, Apex Digital Solutions is expanding its Aegis security services portfolio to help customers reduce risk and minimize the impacts of a breach. 

The cybersecurity skills gap includes an estimated 3.12 million cybersecurity jobs that need to be filledCRITICALSTART CTO Randy Watkins outlines how businesses and students can build a foundation for critically needed skills. 

Ithe Morgan Stanley / Guidehouse data breach, data maintained by Guidehouse for Morgan Stanley was accessed through the Accellion FTA vulnerability. 

The July 4 weekend’s Kaseya ransomware attack was huge — but its too soon to award the title of “the biggest ever.”  

Ranking ransomware incidents is tricky since the cybersecurity world has no single yardstick for measuring or comparing the size of attacksCRITICALSTART CTO Randy Watkins recommends how. 

In the last year, managed service providers such as CRITICALSTART have experienced massive growth as more organizations need IT expertise to securely enable remote computing. 

As a part of Microsoft’s Security Community, Microsoft maintains a regular schedule of deeply technical webinars. These webinars are usually delivered by Microsoft resources. This summer Microsoft invited Critical Start to deliver a webinar focused on Azure Sentinel. Charlie Smith (CRITICALSTART Microsoft Solution Principal) and Merlon Clemmons (CRITICALSTART Principal SOC Analyst) offered some great insights and perspective on real world usage of Azure Sentinel during the webinar. Watch the video on YouTube.
Join us at RSA Conference - booth #449 South!
This is default text for notification bar