Partner Newsletter September 2021

Forget the pumpkin spice, this fall we’re all about amazing partners, performance, and payouts. Here’s your quick roundup of news, events, and updates to help your business thrive.

Win of the Month #1

A Canadian non-profit organization owns and operates several casinos throughout Canada that generate more than $80 million in net income annually, which the non-profit gives back 100 percent to their communities.

The organization’s small staff couldn’t properly manage the increasing number of alerts or tools, and a recent breach caused concern about future incidents. On top of that, Canadian regulatory/compliance standards had become increasingly complex.

Following our partners’ recommendations, the customer selected CRITICALSTART MDR services to support their purchase and deployment of Palo Alto Cortex XDR Pro across 1200 endpoints.

From initial meetings through proof of concept, our team aligned closely with our partners to create the best customer experience. The joint solution addressed the customer’s needs and budget requirements so they could create a highly effective cybersecurity program with their limited staff.

Specifically, CRITICALSTART and our partners:

  • Provided staff and process augmentation through a trusted partner with a 24/7/365 SOC and highly trained cybersecurity professionals
  • Extended capabilities and increased the value of existing tools
  • Lowered the customer’s risk of breach, Mean Time to Respond, and cost of their security operations.

Win of the Month #2

A highly visible state agency in the Southeast selected CRITICALSTART to manage their Palo Alto Networks XDR deployment. With the agency’s mid-sized security staff wearing multiple hats, they wanted more than just a black box service provider to support 2,700 users, four regional offices, and over half of employees continuing to work from home.

A previous cookie-cutter approach did not work for them, and the agency leadership sought an MDR service that could provide the visibility, consistency of response, and attention a 24/7/365 SOC delivers.

With the help of one of our value-added reseller partners, CRITICALSTART demonstrated our deep expertise in using all of Palo Alto’s best-of-breed endpoint detection engine. Agency leadership soon understood the difference between other MDR providers and CRITICALSTART’s MDR.

The value in resolving every alert, no matter the level of criticality, became a clear necessity, especially with security events such as the CNA Financial cyberattack happening during the sales cycle. The deal includes:

  • Deployment assistance and onboarding services delivered by CRITICALSTART
  • Continued opportunities with other associated agencies, including a new state agency being developed with the assistance of the state’s CIO office.

Win of the Month #3

A privately owned and family-operated poultry company in the U.S. needed to rethink their cybersecurity strategy following the JBS cybersecurity attack earlier this year that cost JBS $11 million in ransom.

Together, CRITICALSTART and our channel partner proposed a Microsoft Security strategy including Microsoft Defender for Endpoint as well as Azure Sentinel. The solution instantly improves security with endpoint detection and response, user and entity behavior analytics, security orchestration, automation and response, cloud access security broker, and email and collaboration capabilities.

A big deciding factor for the customer was CRITICALSTART’s unique ability to review and resolve every alert, giving the customer confidence they weren’t accepting unnecessary risk. They also considered the transparency CRITICALSTART offers, since the customer has a talented team who wants to be involved in the detection and response process.

Deal highlights include:

  • Three-year term for $450K
  • 2,800 endpoints – Microsoft Defender for Endpoint
  • 150 GB/day – Azure Sentinel
  • $25K in Azure Sentinel deployment

SPIFF Update

We’re extending our Managed Detection and Response SPIFF program promotion through January 31, 2021. Don’t miss your chance to claim these payouts:

SALES DEMO SPIFF – $500 each to Sales Rep and SE for a registered opportunity and demo meeting scheduled and held.

CLOSED DEAL SPIFF – Starting at $1,000 and up to $7,000.

Eligible Vendors + CRITICALSTART MDR

(Microsoft Azure Sentinel, Microsoft Defender Endpoint, Carbon Black Response, CrowdStrike, CylancePROTECT, Devo, Palo Alto Networks, SentinelOne, Splunk)

For additional details, please visit our spiff website, login to our partner portalor contact your channel manager.

Partner Training and Collateral

Looking for cybersecurity consulting and professional services collateral?

We’ve added several new pieces of co-brandable content to the Cybersecurity Consulting asset folder on the partner portal, including:

  • Cybersecurity Consulting Overview presentation
  • Cybersecurity Consulting Overview data sheet
  • Security Event Response: IR Retainer data sheet
  • Penetration Testing data sheet
  • MDR vs. Incident Response data sheet
  • IR Case Study: Major International Manufacturer

In The News

CRITICALSTART has been named to this year’s Inc. Magazine 5000 list as one of the nation’s fastest growing private companies based on revenue growth! We are humbled to be named among such hard working, successful businesses.

If you missed our webinar on protecting the education industry, you can still make the grade by watching the on-demand recording.

The Channel Company has ranked CRITICALSTART 73rd on the 2021 CRN Fast Growth 150 list, which recognizes top IT channel providers for exceptional performance and growth. Thanks to our dedicated team and channel partners for allowing us to achieve this recognition!

Episode 6 of our SON OF A BREACH! podcast series takes a closer look at the growth of ransomware and tips for understanding the complexities of cybersecurity insurance and getting the right business coverage.

Events

Expand your technical knowledge of CRITICALSTART MDR fundamental concepts and learn how to qualify opportunities. During CRITICALSTART SE Bootcamps, we’ll run through the MDR Technical Pitch, ZTAP Demo, and basic objection handling.

We have two options for the remainder of the year:

VIRTUAL SE Bootcamp – October 5 & 6

IN-PERSON SE Bootcamp – Plano, TX – November 3

If interested in attending, please reach out to your Channel Account Manager for more information.

——

Save the date! October 27th webinar at 2 p.m. Eastern on Malware, Manufacturing, and MDR: Cybersecurity for the Evolving Workplace. For a link to promote this webinar to your customers and/or prospects, please email [email protected].

Join us at RSA Conference - booth #449 South!
This is default text for notification bar