Partner Newsletter October 2021

No tricks, only treats in our October Partner Newsletter, including upcoming enhancements to our Partner Portal as it migrates to Salesforce Communities. Now here’s your quick roundup of news, events, and updates to help your business thrive.

Partner Portal Announcement

Did you see our email on October 14th? Then you know we’re working to migrate our Partner Portal from our current platform to Salesforce Communities.

What does this mean for you? You’ll still be able to register deals and access content with our new Portal. Plus, you will gain much more visibility with Salesforce Communities including new dashboard reports, access to accounts, contacts, and much more.

Look for more information via email in November, including go-live dates.  If you have any questions, please contact your Channel Account Manager or our Partner Portal Admin, Caylee Croft, at [email protected].

SPIFF Update

Our Managed Detection and Response SPIFF program promotion runs through January 31, 2022. Don’t miss your chance to claim these payouts:

SALES DEMO SPIFF – $500 each to Sales Rep and SE for a registered opportunity and demo meeting scheduled and held.

CLOSED DEAL SPIFF – Starting at $1,000 and up to $7,000.

Eligible Vendors + CRITICALSTART MDR

(Carbon Black Response, CrowdStrike, CylancePROTECT, Devo, Microsoft Azure Sentinel, Microsoft Defender Endpoint, Palo Alto Networks, SentinelOne, Splunk)

Access our current collateral for the extended SPIFF program, now available in the Partner Portal.

For additional details, please contact your Channel Manager.

Win of the Month

A global manufacturing and distributor of light-duty construction and climbing equipment, with annual sales of more than $500M, recently adopted Microsoft E5 licensing. As a result, they need the ability to see and react to alerts coming from Microsoft Azure Sentinel.

The customer already subscribes to a Network Operations Center (NOC) service provided by a CRITICALSTART partner. The NOC provider explained to the customer the benefit of combining CRITICALSTART’s Managed Detection and Response (MDR) service with their NOC capabilities to provide a complete solution.

The resulting $258K three-year agreement includes: 

  • One-hour service-level agreement for resolution of all alerts
  • Tight integration with Microsoft Azure Sentinel and the Microsoft security stack, supporting data ingestion of 75GB per day
  • Ability to maintain the customer’s NOC service with CRITICALSTART MDR as a complimentary service

Product and Collateral Updates

We have expanded CRITICALSTART Managed Detection and Response (MDR) services for Microsoft to include support for Microsoft 365 Defender. Our new service, announced October 19, provides additional value by delivering comprehensive threat monitoring, investigation, and response conducted by highly skilled analysts across Microsoft resources, including identity, endpoint, email, and cloud. 

The CRITICALSTART MDR services for Microsoft 365 Defender include:  

  • 24x7x365 threat monitoring, investigation, and response for the following security products included in the Microsoft 365 Defender suite: 
    • Azure Active Directory Identity Protection
    • Microsoft Defender for Identity 
    • Microsoft Defender for Office 365
    • Microsoft Cloud Application Security 
  • Injection of CRITICALSTART detections and Indicators of Compromise (IOCs) created by the

CRITICALSTART Cyber Research Unit 

  • Mapping of detection content to the MITRE ATT&CK® framework 
  • Risk-based identity and behavioral investigation of each user 

Looking for Microsoft collateral?

We have added several new pieces of content to the Partner Portal under the Microsoft tab in the Asset Library.

In The News

#BeCyberSmart for Cybersecurity Awareness Month. Discover what’s happening in the world of cyber threats and recent ransomware attacks by checking out our new report. 

Ransomware attacks are changing. But so are the ways to thwart them. In our latest blog, we discuss three main reasons companies are victimized and one surprising way attacks are changing. 

CRITICALSTART has been named to this year’s Dallas Business Journal Middle Market 50 list, honoring the fastest-growing private and public companies based in Dallas-Fort Worth. We are thrilled to be named to this list alongside other prestigious businesses in our community. Big thanks to the hard work of our partners and our team at CRITICALSTART, and to our valued customers. 

And that’s a wrap on Rated XDR! Join CTO Randy Watkins as he recaps the four-part series as part of the SON OF A BREACH! podcast. Watkins shares what he’s learned, what he recommends, and what he’s seeing in the market. Any guesses on our next series in the podcast? Stay tuned to find out.  

Events

See us virtually at:

  • Microsoft Ignite – November 2-4, 2021. Catch a preview of our booth here .
  • Palo Alto Ignite – November 15-18, 2021

See us in person at RSA – February 7-10, 2022 in San Francisco!

Join us at RSA Conference - booth #449 South!
This is default text for notification bar