Resource Type: Press Release

Critical Start Achieves Bronze Victory in 20th Annual 2024 Globee® Cybersecurity Awards

Plano, TX, March 14, 2024 –  Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), today announced it has won Bronze in the Managed Detection and Response (MDR) category for the 2024 Globee® Cybersecurity Awards.

In the rapidly evolving landscape of cybersecurity, security and risk leaders are prioritizing focus on proactive, versus reactive security strategies, turning to their managed security service partners to help them pick up where their current risk management approaches are falling short. As a result, Critical Start introduced Managed Cyber Risk Reduction (MCRR), which represents the next evolution of MDR. MCRR integrates cyber risk monitoring technology with a human-led risk and security operations team. The technology is designed to go beyond detection and response to support all five functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF).

The combined solution provides organizations with a comprehensive understanding of their cybersecurity posture along with real-time monitoring and response to cyber threats, vulnerabilities, and risks. The power of MCRR provides numerous benefits and advantages to organizations who care about reducing cyber risk and are looking to move beyond threat-based MDR services to a proven, cost-effective, guided, and measurable risk-based approach to improve security posture.

“Enterprises have an expansive number of MDR providers to choose from, each with various offerings and capabilities,” said Rob Davis, CEO and Founder of Critical Start. “Receiving the recognition validates Critical Start as a leading MDR solution in such a competitive market and showcases our commitment to continuously enhance our solution to meet our current and future clients’ needs.”

The Globee Cybersecurity Awards spotlights the achievements of companies and individuals excelling in risk management, threat detection, cloud security, data privacy, and beyond.  By spotlighting the latest in cutting-edge technologies and innovative strategies, these awards showcase the transformative impact on the digital security landscape, inspiring continuous advancements and setting new benchmarks for excellence.

“Congratulations to the 2024 victors for their pivotal role in fortifying our digital world.” said San Madan, President of Globee Awards. “Your dedication and ingenuity not only contribute to advancing cybersecurity but also inspire the community to strive for excellence. We’re honored to celebrate your success.”

The judging panel, comprising more than 580 experts from around the world, highlights the award’s prestige and the exceptional quality of the winners. You can find the full list of this year’s winners at: https://globeeawards.com/cybersecurity/winners/

About the Globee Awards 

Globee Awards are conferred in nine programs and competitions: the Globee® Awards for American Business, Globee® Awards for Business, Globee® Awards for Customer Excellence, Globee® Awards for Cybersecurity, Globee® Awards for Disruptors, Golden Bridge Awards®, Globee® Awards for Leadership, Globee® Awards for Technology, and the Globee® Awards for Women In Business. Learn more about the Globee Awards at https://globeeawards.com

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start Finishes Fiscal Year with Strong Business Growth and New Approach to Cyber Risk Reduction  

Plano, TX, March 12, 2024 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced strong business growth at the conclusion of its fiscal year ending Jan. 31, 2024. The company saw an Average Annual Return (AAR) of around 30% this year and credits the growth to including cyber risk as a focus on top of their core MDR business.  

Forrester and Critical Start’s Managed Cyber Risk Reduction Opportunity Snapshot found that 81% of enterprises have an inadequate approach to cyber risk management, highlighting a necessary shift on how businesses think about proactive cybersecurity protection. Last year, the company released several reports including the Cyber Risk Confidence Index, Cyber Risk Landscape Peer Report, and biannual Threat Intelligence Reports, leveraging the findings to make informed decisions on product and business updates to continue meeting industry demands.   

In 2023, Critical Start advanced its company strategy by unveiling MCRR, the next evolution of MDR and a groundbreaking new approach to security that goes beyond threat-based detection and response to support organizational security programs across the six Functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF):  Govern, Identify, Protect, Detect, Respond, and Recover. Critical Start launched the following offerings as part of its MCRR strategy and supporting a proactive approach to cybersecurity: 

  • Asset Visibility: Helps customers become more proactive within their security program by empowering them to uncover assets that need protection, validate that expected security controls are in place and working, and identify areas of risk exposure due to gaps in security coverage.  
  • Critical Start Risk Assessment: Aligns risk assessments to industry frameworks, benchmarks against peers, and stack-ranks recommendations for improvement. The solution provides enterprises with visibility and insight into their risk posture against similar organizations, with the ability to measure security maturity against expected levels and receive data-driven insights to prioritize next steps toward improved security.  
  • Quick Start Risk Assessments: With similar capabilities to the Risk Assessment solution, later this spring, Critical Start will launch Quick Start Risk Assessments. The free service includes a 15-question guided survey, maps to 75% of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF 2.0), provides peer benchmarking, and delivers actionable insights through dashboards and reports. 

Prior to Critical Start’s MCRR launch and corresponding solutions, the company launched its Managed Extended Detection and Response (XDR) offering and announced the upcoming release of its risk-based Vulnerability Prioritization offering, which is designed to address many of the challenges security leaders face with their vulnerability management programs. The company also expanded partnerships with industry-leading companies Sumo Logic® and Lenovo™. 

“Amid a turbulent, yet innovative year in cybersecurity, Critical Start has continuously proven it’s a major industry player and at the forefront of trends and transformation,” said Rob Davis, CEO of Critical Start. “Our impressive insight into the needs of our customers and evolving demands within cybersecurity has pushed us to carve out an entirely new industry category, ultimately changing the way organizations approach and mitigate cyber risk.” 

Critical Start has been the recipient of numerous industry accolades and awards this past year, including: 

To support strong growth, the company is excited to announce numerous leadership investments, including the appointment of Rich Scott to Chief Revenue Officer and the promotion of Jamie Slattery to Senior Vice President of Engineering. 

Scott brings over 19 years of sales and executive experience, previously holding CRO positions as Sontiq and Xcitium. At Critical Start, Scott oversees strategic channel initiatives and account plans with solution provider and reseller partners to drive growth for the company’s Managed Cyber Risk Reduction and Managed Detection and Response subscription services. 

In addition to numerous product launches and industry award wins, the company expanded its footprint with teams in Canada, and established another state-of-the-art Security Operations Center (SOC) in Lehi, Utah. 

For more information about Critical Start, MCRR and the company’s solutions, please visit: criticalstart.com 

ABOUT CRITICAL START 

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. 

Follow Critical Start on LinkedIn, X, Facebook, Instagram

Contact:   

Abigail Dellapina 

[email protected]

Dwayne Myers of Critical Start Recognized as a 2024 Channel Chief

Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced that CRN, a brand of The Channel Company, named Dwayne Myers, VP of Channels and Alliances, a 2024 Channel Chief as part of the distinguished 2024 CRN® Channel Chiefs list.

With more than two decades of experience in channel development, sales strategy, and business operations for both manufacturing and channel partners, Myers has worked tirelessly to help corporations of all sizes develop channel involvement and program efficacy. As a three-time Channel Chief honoree, he continues to lead his organization’s productive and enduring channel program. 

“In the current landscape, organizations are actively seeking cost-effective solutions to mitigate the risk of breaches,” stated Rob Davis, CEO and Founder of Critical Start. ” By teaming up with our trusted advisor channel partners, Critical Start instills more confidence in preventing breaches and minimizing business disruptions for our joint customers.” 

Throughout the past year, Critical Start has prioritized developing its channel program, and recently announced the general availability of their Risk Assessment and Peer Benchmarking solution, and Asset Visibility offering, further supporting Critical Start’s Managed Cyber Risk Reduction (MCRR) approach to security. MCRR, the next evolution of MDR, provides a comprehensive managed solution to address risks, vulnerabilities, and threats. Combined with over 12 years of award-winning MDR services, MCRR enables organizations to confidently reach their desired levels of risk tolerance. 

The 2024 CRN Channel Chiefs are selected by the editorial staff based on their record of business innovation and dedication to the partner community. This year’s list represents the top IT executives responsible for building a robust channel ecosystem. 

“These channel evangelists are dedicated to supporting solution providers and achieving growth by implementing robust partner programs and unique business strategies,” said Jennifer Follett, VP, US Content, and Executive Editor, CRN, at The Channel Company. “Their efforts are instrumental in helping partners bring essential solutions to market. The Channel Company is pleased to acknowledge these prominent channel leaders and looks forward to chronicling their achievements throughout the year.” 

The 2024 CRN Channel Chiefs list will be featured in the February 2024 issue of CRN Magazine and online at www.CRN.com/ChannelChiefs. 

About The Channel Company 

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers and end users. Backed by more than 40 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com 

Follow The Channel Company: Twitter, LinkedIn, and Facebook

© 2024. CRN is a registered trademark of The Channel Company, LLC. All rights reserved.

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Contact:
Gabriella Troiani
[email protected]

Critical Start Recognized for Two Best Places to Work Awards

PLANO, TX, January 23, 2024 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced it is among the Best Places to Work and Best Midsize Places to Work in Dallas, Texas by Built In’s Best Places to Work Awards. The annual awards program includes companies of all sizes, from startups to those in the enterprise, and honors both remote-first employers as well as companies in large tech markets across the U.S.

“It is always an honor to be recognized for the culture and benefits we offer at Critical Start,” says Rob Davis, CEO and Founder of Critical Start. “This award reaffirms our commitment to creating an environment where our team feels valued, empowered, and inspired to drive innovation in cybersecurity. We owe this recognition to our incredible team whose dedication and passion drive our success.”
Built In determines the winners of Best Places to Work based on an algorithm, using company data about compensation and benefits. To reflect the benefits candidates are searching for more frequently on Built In, the program also weighs criteria like remote and flexible work opportunities, programs for DEI and other people-first cultural offerings.

“I’d like to extend our heartfelt congratulations to the 2024 Best Places to Work winners,” says Maria Christopoulos Katris. “I am truly inspired by these companies that have risen to the challenge of fostering a positive work environment, maintaining a strong brand, and ensuring employee satisfaction. The future is filled with promise, and we are so excited to see what lies ahead.”

ABOUT BUILT IN

Built In is creating the largest candidate generation platform for technology professionals globally. Monthly, millions of the industry’s most in-demand professionals visit the site from across the world. They rely on our platform to stay ahead of tech trends and news, learn skills to accelerate their careers and find opportunities at companies whose values they share. Built In also serves thousands of innovative companies from startups to the Fortune 500. By putting their stories in front of our uniquely engaged audience, we help them reach otherwise hard-to-hire tech professionals. www.builtin.com.

ABOUT BUILT IN’S BEST PLACES TO WORK

Built In’s annual Best Places to Work program honors companies with the best total rewards packages across the U.S. and in the following tech hubs: Atlanta, Austin, Boston, Chicago, Colorado, Dallas, Houston, Los Angeles, Miami, New York, San Diego, San Francisco, Seattle and Washington DC. Best Places to Work is distinct because its algorithm selects tech companies that build their offerings specifically around what tech professionals value in a workplace. Winners are announced in early January 2024. https://employers.builtin.com/best-places-to-work.

ABOUT CRITICAL START

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Contact:
Gabriella Troiani
[email protected]

New Study Reveals 81% of Enterprises Have an Inadequate Approach to Cyber Risk Management

PLANO, TX, January 17, 2024 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced the results of a commissioned study conducted by Forrester Consulting on behalf of Critical Start, which found that 81% of surveyed security and risk leaders agree their organization’s cyber risk management approach is inadequate and 97% agree their organizations need to be more proactive in the way it manages cyber risk. The study highlights insights from security executives around the current state of cyber risk management in enterprise organizations and priority investments companies are making to improve security management.

“Amidst the challenges posed by the evolving threat landscape, coupled with the strains of staffing shortages and limited organizational security visibility, the effective management of cyber risk has become an increasingly formidable task,” stated Randy Watkins, CTO of Critical Start. “We believe Forrester’s research highlights the desire for organizations to be more proactive in the way they manage cyber risk. As demand for assistance in understanding, intelligently prioritizing, and addressing cyber risk grows, we anticipate a surge in collaborations with third-party experts like Critical Start to help.”

Effective Cyber Risk Management and Reduction Requires a Holistic Vision and Strategy

Security teams are looking for ways to improve visibility of their organizational cyber risk, including areas such as asset inventory, security controls, and incident response plans. Without a clear view of risks, 39% of leaders reported being unable to connect risk reduction metrics to key business strategies and investments.

Limited organizational visibility, in addition to the constant need to address cyber threats, typically results in cybersecurity teams struggling to become more proactive with their security programs.

With 92% of respondents agreeing their organization needs a more comprehensive cyber risk approach, organizations should consider investing in offerings that combine platform and services. Platforms that provide risk assessment, controls monitoring risk prioritization capabilities paired with services to for a complete and managed way to proactively mitigate risk and improve organization visibility.

Reactive Cyber Risk Approaches are Burdening Security Teams

Seventy-seven percent of security and risk leaders are concerned security staff spend too much time responding to security incidents versus working on other important tasks. A more proactive cyber risk reduction approach also helps address risks before they become incidents, ideally allowing staff to focus on other security areas.

Third-Party Providers are for a Valuable Risk Reduction Resource

As security and risk leaders look to advance their cyber risk management capabilities, many will seek out partners to bring valuable technology, expertise, and staffing resources to help them better execute holistic risk reduction strategies.

Experienced third parties that bring the right skills and technology to offer Managed Cyber Risk Reduction and can offer customers the greatest risk reduction per dollar invested. Nearly 40% of leaders value partners for helping them stay aware of emerging threats and risks. Additionally, 51% of leaders surveyed intend to use third parties to support security training for their teams, and 45% will use third parties to increase security staffing to bring necessary expertise to the company.

For more study findings and recommendations on how security leaders can improve managing their cyber risk reduction strategies, download the full study here and join Critical Start’s webinar on February 7, 2024.

Methodology

This Opportunity Snapshot was commissioned by Critical Start. To create this snapshot, Forrester Consulting supplemented this research with custom survey questions asked of 231 security and risk leaders responsible for cyber risk strategy at North American enterprises. The custom survey was completed in December 2023.

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start Redefines Cyber Risk Assessments with Peer Benchmarking and Prioritization Engine to Help Organizations Improve Their Security Posture

PLANO, TX, Jan. 11, 2024 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced general availability of Critical Start Risk Assessments, which automatically aligns risk assessments to industry frameworks, such as the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), benchmarks against peers, and stack-ranks recommendations for improvement. Critical Start Risk Assessments provide organizations with visibility and insight into their risk posture against similar organizations, with the ability to measure security maturity against expected levels and receive data-driven insights to prioritize next steps toward improved security.

According to Critical Start’s 2023 Cyber Risk Landscape Peer Report, 61% of security leaders are concerned about the misalignment between cybersecurity investments and their organization’s risk reduction priorities. These leaders know there must be a better way to derive insights from risk assessments to validate and prioritize investments for maximum impact. Most risk assessments are pen-and-paper or spreadsheet exercises that are prone to human error, omissions, and subjectivity. These assessments quickly result in data overwhelm with few, if any, deep insights delivered without significant time and expertise spent on analysis. Critical Start’s Risk Assessments go beyond solving those challenges to provide true alignment between risk reduction and cybersecurity investment.

“Critical Start Risk Assessments are based on proven, industry-standard frameworks and assessment results are quantifiably compared to a continuing set of peer benchmarks. This lets security leaders drive prioritized improvement decisions with evidence-based data. It’s a powerful data-driven decisioning they’ll gain, and one they’ve not had before, where they can justify budget requests and demonstrate quantifiable proof of the effectiveness of their security program investments,” said Chris Carlson, Chief Product Officer at Critical Start.

The key benefits of Critical Start Risk Assessments include:

  • Easy-to-use web interface to execute and manage framework-based assessments, with no limits to the number of users or assessments that can be taken or re-taken.
  • Ability to import existing assessments to gain greater insights and build upon previous work.
  • Attach evidence of compliance or attainment to each assessment questionnaire.
  • Visual tracking of security improvements over time.
  • Industry peer benchmarking and security maturity comparison to more than 1,000 organizations across more than a dozen industries.
  • Easy-to-follow, ranked, and justified recommendations for making immediate improvements. 
  • Continual reassessment to show progress and keep ahead of changing frameworks, standards, and peer organization advancements.
  • Accelerated external audit readiness by comparing Critical Start assessment results against existing baselines.
  • Track the lifecycle of each assessment including reviewers, approvers, due dates, and overdue status. 
  • Optional Professional Services to assist with the interviewing, evidence collection, data entry, analysis, reporting, and recommendations.

For more information on Critical Start Risk Assessments, visit: https://www.criticalstart.com/our-solutions/risk-assessments/

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start Launches Asset Visibility to Ensure Managed Detection and Response Has Full Signal Coverage for a More Effective Approach to Reducing Cyber Risk

PLANO, TX, January 9, 2024 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced the general availability of their Asset Visibility offering. As part of an MCRR strategy, Asset Visibility helps customers become more proactive within their security program, helping them uncover assets that need protection, validate that the expected endpoint security controls are in place and working, and identify areas of risk exposure due to gaps in security coverage.  

Businesses today face increasing challenges with managing cyber risk, maximizing current technology, and optimizing costs. Compounding these challenges, security leaders are tasked with safeguarding their organization by doing more with less. According to Critical Start’s 2023 Cyber Risk Landscape Peer Report, 90% of organizations lack the time to continuously monitor security posture and identify potential areas of control failure, hindering their ability to understand their level of risk exposure.  

Critical Start is committed to doing what’s best for its customers and helping security teams overcome these challenges. Since MDR solutions are only as good as the security signals they receive, endpoint security coverage monitoring is a must-have for organizations that prioritize risk, which is why Critical Start has taken the unique step of including Endpoint Security Coverage Gaps, a component of its new Asset Visibility offering, as standard within its MDR service at no extra charge. By revealing endpoint security coverage gaps, weaknesses in attack surfaces can be mitigated to ensure the SOC receives the expected signals for threat identification and containment. 

For customers needing enhanced asset visibility and management capabilities beyond Endpoint Security Coverage Gaps, Critical Start offers Asset Visibility as a standalone module that can be used with or without existing MDR services. Asset Visibility is one of several data sources that feed into Critical Start’s Risk-Ranked Reduction Recommendations component of our Cyber Risk Dashboard, which analyzes a customer’s security posture and risk exposure to suggest the next best action to take to reduce the most risk and empowers security leaders with data-driven insights on optimizing their security programs and getting the most value from their cybersecurity investments.  

Based on their unique cyber risk management needs, businesses can choose which offer gives them the expanded visibility and tighter control of endpoint security coverage they need to protect their organization and keep ahead of risk. 

Included as Standard with Critical Start MDR 

  • Endpoint Security Coverage Gaps: Highlights the level of risk exposure to the organization due to endpoint security coverage gaps by identifying previously unknown or unmanaged assets and allows for gap mitigation to reduce the possibility that a threat will be missed. 
  • Asset Inventory: Customers can build a normalized asset inventory from their security and asset data sources for a consolidated view of assets across the IT estate. 

Additional Capabilities Offered with Asset Visibility 

Endpoint Security Coverage Gaps and Asset Inventory, plus: 

  • Asset Criticality Ratings: Assets are tagged based on their importance to operations and data sensitivity, allowing customers to identify and prioritize remediation actions for the greatest impact to risk.  
  • Unified Host Inventory: Building off the data from the asset inventory, it creates a single source of truth of assets, allowing customers to get rid of manual tracking processes, like Excel.  
  • Data Administration and Management: Provides in-depth analysis and exclusion, reporting and exports, de-duplication and exclusion, end-of-life OS identification, trend analysis, search and filter capabilities, and Configuration Management Database (CMDB) augmentation via export, enabling security teams to keep pace with business changes and control their cyber risk exposure accordingly. 
  • Self-service Integrations: Empowering customers to integrate and configure new products as needed facilitates rapid time-to-value by providing increased context for broader asset visibility and coverage gap information for continuous cyber risk reduction. 

“An MDR service with contractual SLAs is foundational to any organization detecting and responding to current threats and attacks. Increasingly, our customers have asked for a way to become more proactive in their approach to cybersecurity, and we have responded! We now offer a portfolio of MCRR services, which includes Asset Visibility—an important first step to risk reduction. It helps our customers understand the assets in their environment and if they are protected,” said Chris Carlson, Chief Product Officer at Critical Start. “We’ve added more value to our MDR offering by including proactive capabilities like Endpoint Security Coverage Gaps at no extra cost while giving customers needing enhanced visibility and management the option to add Asset Visibility services to their security program, all while remaining within the Critical Start ecosystem.”    

For more information on Critical Start Asset Visibility, visit: https://www.criticalstart.com/our-solutions/asset-visibility/

About Critical Start  

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.  

Follow Critical Start on LinkedIn, X, Facebook, Instagram.  

Critical Start and Microsoft Kick-off Threat Protection Delivered Roadshow

PLANO, TX, November 28, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced the kick-off of the Threat Protection Delivered Roadshow, a multi-city roadshow of workshops for security leaders conducted in partnership with Microsoft. Designed to showcase the full power of Microsoft Defender threat protection solutions alongside Critical Start’s Managed Extended Detection and Response (MXDR) service. Workshops will take place at Microsoft facilities throughout North America, and will feature Critical Start CTO, Randy Watkins, joined by security experts from Microsoft.

Many security teams today are frustrated by the litany of complexities associated with protecting their organizations in an increasingly sophisticated cyber threat environment. During the half-day sessions at local Microsoft offices throughout North America security leaders will learn how to:
• Maintain security coverage while transitioning to the Microsoft Security Suite to create a simplified and more effective security program.
• Leverage MXDR to combat alert fatigue while resolving every alert to reduce risk and prevent business disruption.
• Optimize threat protection operations using Microsoft XDR and SIEM capabilities with Critical Start’s MXDR services (and see a live demo of it in action).
• Apply the principles of Managed Cyber Risk Reduction to proactively improve threat protection while actively reducing cyber risk.

“The launch of Threat Protection Delivered roadshow underscores our commitment to providing security leaders with practical strategies to navigate the complexities of cybersecurity. Teaming up with Microsoft enables us to showcase the seamless integration of their powerful threat protection solutions with our MXDR service,” said Randy Watkins, CTO at Critical Start. “Together, we offer security teams the tools and insights needed to create effective, simplified, and proactive cybersecurity programs.”

The first stop on the Threat Protection Delivered roadshow takes place on Tuesday, November 28th at the Microsoft Technology Center in Denver, CO. A virtual roadshow is scheduled to take place on Wednesday, December 6th. For a full list of locations and dates, and/or to request to attend a workshop, click here.

About Critical Start
Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

PLANO, TX, November 15, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced its participation in the Microsoft Security Copilot Partner Private Preview. Critical Start was selected based on their proven experience with Microsoft Security technologies, willingness to explore and provide feedback on cutting-edge functionality, and close relationship with Microsoft.

“In the context of security, AI’s impact is likely to be profound, tilting the scales in favor of defenders and empowering organizations to defend at machine speed. At Microsoft, we are privileged to have a leading role in advancing AI innovation, and we are so grateful to our incredible ecosystem of partners, whose mission-driven work is critical to helping customers secure their organizations and confidently bring the many benefits of AI into their environments,” said Vasu Jakkal, CVP, Microsoft Security.

Critical Start is working with Microsoft product teams to help shape Security Copilot product development in several ways, including validation and refinement of new and upcoming scenarios, providing feedback on product development and operations to be incorporated in future product releases, and validation and feedback of APIs to assist with Security Copilot extensibility. To learn more, read the announcement.

“It is an honor to have been selected for the Microsoft Security Copilot Private Preview for Partners and have the opportunity to help shape the product’s development,” said Randy Watkins, Chief Technology Officer at Critical Start. “We are excited to leverage Security Copilot’s AI-driven capabilities in conjunction with our Cyber Operations Risk & Response platform to provide our customers a service that prevents breaches and combats cyber risk with greater speed and effectiveness while providing insights to make organizations more secure and resilient.”

Security Copilot is the first AI-powered security product that enables security professionals to respond to threats quickly, process signals at machine speed, and assess risk exposure in minutes. It combines an advanced large language model (LLM) with a security-specific model that is informed by Microsoft’s unique global threat intelligence and more than 65 trillion daily signals.

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start Named Winner of the Coveted Top InfoSec Innovators Awards for 2023

Critical Start recognized as the Most Innovative Managed Detection and Response provider in Cyber Defense Magazine Awards

PLANO,TX, October 30, 2023 – Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of the industry’s first Managed Cyber Risk Reduction (MCRR) solutions, today announced that it has been named the winner of the Most Innovative Managed Detection and Response category in Cyber Defense Magazine’s Top InfoSec Innovators Awards.
In today’s turbulent cyber threat environment, Critical Start disrupts the security space with a complete portfolio of services designed to reduce and mitigate risk exposure. The company’s MDR service helps security teams become experts in and drive actionable insights from their existing security tools through 24x7x365 monitoring, investigation, and response services that simplify the critical elements of cybersecurity for an organization. In August 2023, Critical Start introduced its new MCRR solutions, which go beyond reactive threat-based detect and response measures to support organizational security programs across the five functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF).

“As cyber-attacks continue to proliferate and evolve rapidly and relentlessly, organizations require more innovative, holistic, and proactive approaches to reducing cybersecurity risk. At Critical Start, we are steadfast in our commitment to providing leading-edge services and technology to address those needs,” said Rob Davis, CEO and Founder of Critical Start. “Among a field of thousands of cybersecurity vendors, it’s truly an honor to be singled out by esteemed industry publications like Cyber Defense Magazine through their Top InfoSec Innovators Awards.”

“Critical Start embodies three major features we judges look for with the potential to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution, and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

The award is in its 11th year and recognizes information security cyber defense companies that can prove their unique and compelling value proposition. Judges compare thousands of companies, looking for the most innovative options for stopping breaches and securing data.
The full list of the Top InfoSec Innovators for 2023 is found here: https://cyberdefenseawards.com/top-infosec-innovators-for-2023/

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. Follow Critical Start on LinkedIn, X, Facebook, Instagram.

About Cyber Defense Awards

This is Cyber Defense Magazine’s 11th year of honoring cybersecurity innovators, in this case the Top Global CISOs for 2023, on our Cyber Defense Awards platform. In this competition, judges for these and other prestigious awards includes cybersecurity industry veterans, trailblazers and market makers Gary Miliefsky of CDMG, Dr. Lindsey Polley de Lopez of VentureScope, Robert R. Ackerman Jr. of Allegis Cyber, Dino Boukouris of MomentumCyber and with much appreciation to emeritus judges Robert Herjavec of Cyderes, Dr. Peter Stephenson of CDMG and David DeWalt of NightDragon. Top InfoSec Innovators for 2023 is found here: https://cyberdefenseawards.com/top-infosec-innovators-for-2023/ and download The Black Unicorn Report for 2023: https://cyberdefenseawards.com/the-black-unicorn-report-for-2023/ and Top Global CISOs Winners for 2023, here: https://cyberdefenseawards.com/top-global-cisos-winners-for-2023/

About Cyber Defense Magazine

Cyber Defense Magazine was founded in 2012 by Gary S. Miliefsky, globally recognized cyber security thought leader, inventor and entrepreneur and continues to be the premier source of IT Security information. We are managed and published by and for ethical, honest, passionate information security professionals. Our mission is to share cutting-edge knowledge, real-world stories and awards on the best ideas, products and services in the information technology industry. We deliver electronic magazines every month online for free, and limited special editions exclusively for the RSA, BlackHat and Cyber Defense Conferences. Learn more about us at http://www.cyberdefensemagazine.com. Cyber Defense Magazine is a proud member of the Cyber Defense Media Group.

New Cyber Threat Intelligence Report from Critical Start Highlights Prominent Threats and Emerging Cybersecurity Trends with Implications Spanning Multiple Industries  

PLANO, TX, October 11, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of the industry’s first Managed Cyber Risk Reduction (MCRR) solutions, published its biannual Cyber Threat Intelligence Report, leveraging research from its Cyber Threat Intelligence (CTI) team to highlight top cyber threats from the second half of 2023 and emerging cybersecurity trends impacting critical industries such as finance, education, manufacturing and state and local government (SLED).

Hackers have access to advanced, automated technologies that are enabling an unprecedented number of cyberattacks causing detrimental impact to organizations. Sixty-seven percent of organizations experienced a breach requiring attention within the last two years, despite having traditional threat-based security measures in place. By analyzing sources such as customer data, open-source intelligence, vulnerability research, and social media and dark web monitoring, Critical Start’s CTI team reveals key cyber threats disrupting businesses and highlights ways organizations can strengthen their security posture and proactively mitigate potential risk.

Key report findings include:

  • Phishing attacks leveraging Quick Response (QR) codes are on the rise with bad actors masquerading as Microsoft security notifications with a QR code embedded inside a PNG image or a PDF attachment.
  • Education remains one of the most susceptible industries to cyber-attacks, yet there is more diversity in the types of threats. Vulnerability exploitation accounted for 29% of attacks, while phishing campaigns constituted 30% of cyber incidents on K-12 schools in 2023.
  • Several known ransomware groups are sharing tactics, techniques, and procedures at a granular level suggesting that threat actors are much more reliant on affiliates than previously thought and highlighting the complex and ever-changing nature of the cybercrime economy.
  • Microsoft Teams allows external accounts to send potentially harmful files directly to an organization’s staff, increasing the risk of successful attacks by bypassing security measures and anti-phishing training.
  • Volt Typhoon, a threat actor sponsored by the Chinese state, is likely to persist in carrying out cyber espionage campaigns to support the broader Chinese government agenda against U.S. critical infrastructure.

“The volume and sophistication of cyberattacks is continuously growing and evolving making it impossible for organizations to feel on-top of internal vulnerabilities and remain cognizant of every external threat,” said Callie Guenther, Senior Manager of Cyber Threat Research at Critical Start. “In an effort to democratize cyber threat intelligence, this report highlights the most prominent security-related issues plaguing business and how they can proactively reduce cyber risk.”

Critical Start’s H2 2023 Threat Intelligence Report can be found here.

As a part of the Critical Start Cyber Research Unit (CRU), Critical Start CTI continuously monitors emerging threat developments and vulnerabilities while collaborating with the Security Engineering and SOC teams to implement new detections that reduce the risk of a breach by expanding MITRE ATT&CK threat coverage for its customers. For future updates on emerging threats, follow the Critical Start Intelligence Hub.

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Critical Start Research Uncovers 66% of Businesses Lack Understanding of Their Cyber Risks

New Cyber Risk Landscape Peer Report explores unique security challenges confronting businesses today; reveals desire for new, holistic approach to risk mitigation

PLANO, TX, August 23, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, published its first-ever Cyber Risk Landscape Peer Report, which explores major concerns and challenges currently confronting cybersecurity leaders as they manage risk within their organizations. The report also examines the amount of risk organizations are willing to accept, resource constraints, and key priorities for approaching cyber risk in the future. Results of the study, conducted in partnership with research consultancy, Censuswide, reveal businesses are struggling to understand their cyber risks, with 66% of respondents indicating that they have limited visibility and insight into their cyber risk profiles, hindering their ability to prioritize investments and allocate resources effectively.

Amidst an environment of ever-evolving cyber threats, there is a strong need to progress how the industry approaches reducing cybersecurity risk to facilitate better resource allocation during a period of staffing shortages and burnout. This is evident as 67% of organizations experienced a breach requiring attention within the last two years despite having traditional threat-based security measures in place. Further, 61% of security executives expressed concerns over the current misalignment between cybersecurity investments and their organization’s risk reduction priorities.

“Today, it’s not just about defending against threats; it’s also about acknowledging the full spectrum of potential risks and vulnerabilities as part of the cornerstone for modern business resilience,” said Randy Watkins, Chief Technology Officer at Critical Start. “As our research highlights, organizations are starting to think more holistically about their security programs to better safeguard against breaches and disruptions. They want to better align resources and projects to the greatest risk reduction impacts.”

Additional key findings from the Cyber Risk Landscape Peer Report include:

  • The cybersecurity landscape and what cyber leaders need is changing: 83% of organizations agree that a comprehensive, cyber risk reduction strategy will yield a reduction in the likelihood of a significant cyber incident occurring.
  • Organizations are looking to be more proactive: 74% of organizations are planning to prioritize proactive risk reduction strategies to stay ahead of the evolving threat landscape.
  • Cyber teams are seeking help: 93% of organizations plan to offload specific segments of cyber risk reduction workstreams or projects to security service providers within the next two years.
  • Organizations see a need for holistic cyber risk management solutions: 93% of organizations expressed the belief that a holistic, evidenced based approach to cyber risk management will yield a reduction in the likelihood of a significant cyber incident occurring. This includes integrating risk assessment, protection, detection, response, and recovery into a cohesive strategy.

The publishing of the Cyber Risk Landscape Peer Report comes on the heels of Critical Start’s recent introduction of Managed Cyber Risk Reduction (MCRR), a groundbreaking new approach to security designed to reshape the way businesses combat cyber risks. MCRR, the next evolution of MDR, provides a comprehensive managed solution to address risks, vulnerabilities, and threats.  It’s built to go beyond threat-based detect and response to support organizational security programs across the five functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF): Identify, Protect, Detect, Respond, and Recover.

For more report findings and recommendations on how security leaders can evolve their strategies to include MCRR and better align to industry-leading cybersecurity frameworks, download the full Cyber Risk Landscape Peer Report HERE.

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 12 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. 

Follow Critical Start on LinkedInXFacebookInstagram.

Research for the Critical Start 2023 Cyber Risk Landscape Peer Report was conducted by Censuswide, via a survey of 501 U.S.-based IT security decision makers at businesses ranging from 2,500-25,000 employees. Censuswide abides by and employ members of the Market Research Society which is based on the ESOMAR principles.

Critical Start Announces Risk Assessments for Enhanced Cybersecurity Visibility

PLANO, TX, August 10, 2023— Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of the industry’s first Managed Cyber Risk Reduction (MCRR) solutions, announced the upcoming release of its new Risk Assessment offering. The new offering provides organizations with tools to proactively assess their risk posture, monitor progress, prioritize risk, and develop effective mitigation plans supported by evidence. Critical Start’s Risk Assessment is also a fundamental component of the company’s recently announced MCRR approach, which delivers organizations the highest reduction in cyber risk for every dollar invested.

Security leaders face ongoing pressure to showcase their ability to manage cyber risk effectively. However, the task of accessing and analyzing various data sets required to communicate cyber risk in a manner that informs business decisions regarding security investments and projects can be challenging. By conducting an in-depth analysis, Critical Start’s Risk Assessment arms security professionals with a seamless process that ensures accurate data is captured. Coupled with prioritized risk rankings and comprehensive mitigation reports, CISOs and CIOs can effectively focus efforts, plan strategically, and strengthen their organization’s cybersecurity posture.

“Many security professionals we speak with want to take a more proactive approach to cyber risk but are unsure of where to start,” said Chris Carlson, Chief Product Officer at Critical Start. “By launching our Risk Assessment offering, we are able to provide security leaders with prescriptive guidance on the actions that have the greatest risk impacts to help ensure the most cost-effective approach to reducing cyber risk.”

Critical Start’s Risk Assessment is designed to provide organizations with a user-friendly tool for assessing their cybersecurity status, regardless of their current stage in the cybersecurity journey. With two types of assessments available, users can opt for a quick start assessment to gain a high-level understanding of their risk profile, or a comprehensive risk assessment. The platform also facilitates assessment comparison, reporting, tracking, risk rankings, and effective mitigation techniques for organizations. Simultaneously, prior assessments can be imported as well, streamlining the transition from manual or disparate processes.

The key benefits of Critical Start’s Risk Assessment include:

  • Assess current risk posture with industry peer benchmarking. Manage cyber risk assessments conducted by third-party and self-assessments, compare to industry peer benchmarking, identify risk reduction priorities, and measure improvements over time.
  • Quantifiable answers remove subjectivity to accelerate assessment completion, simplifies evidence gathering, and normalizes results for industry peer comparisons.
  • Identify risk reduction priorities in monetary terms to determine which risks to focus on first, and where to allocate cybersecurity resources for maximum impact.
  • Multiple risk and compliance frameworks: In addition to the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), frameworks risk assessments can be aligned to also include NIST 800-53, ISO 27001, CIS Critical Security Controls, SANS Top 20 Controls and more.
  • Cost and time savings: Save money and effort by creating multiple types of assessments on one platform with data import, different reviewers and approvers, and built-in support for third-party professional services engagements.

For additional details on Critical Start’s Risk Assessment offering, visit the Critical Start booth, #2720, at Black Hat in Las Vegas on August 9th and 10th

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 12 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. 

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Media Contact:

[email protected]

Critical Start Transforms the Security Landscape with Managed Cyber Risk Reduction

New proactive approach fuses continuous cyber risk monitoring platform with human-led risk and security operations team

PLANO, TX, August 9, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the introduction of Managed Cyber Risk Reduction (MCRR), a groundbreaking new approach to security designed to reshape the way businesses combat cyber risks. MCRR, the next evolution of MDR, provides a comprehensive managed solution to address risks, vulnerabilities, and threats.  It’s designed to go beyond threat-based detect and response to support organizational security programs across the five functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF): Identify, Protect, Detect, Respond, and Recover.

Traditional approaches to cybersecurity have thus far failed to provide orchestrated, well-informed, and cost-effective risk adjusted protection across the broad areas of security that are needed to defend an organization. This is evident by the nearly two-thirds (67%) of U.S.-based cybersecurity leaders who say they have experienced a cyber breach requiring attention in the past two years, despite having implemented traditional threat-based detect and respond security measures.1 Additionally, 66% say they are not very confident in the effectiveness of their current strategies for evaluating and mitigating major cyber risks.1 Security leaders are also under mounting pressure to demonstrate effective management of cyber risk, with ever increasing concerns from stakeholders including boards, regulators, and customers. Accessing and analyzing the data required to communicate cyber risk in a way that informs decisions about how security investments and projects translate to risk is often laborious and painful.

MCRR by Critical Start uniquely addresses the challenges cybersecurity leaders face today.  The Critical Start Cyber Operations Risk & Response™ platform provides holistic cyber risk monitoring, as well as maturity assessments to peer benchmarks, posture analytics, and full response capabilities. The platform is paired with a human-led risk and security operations team that evaluates and actions threats, risks, and vulnerabilities, and performs comprehensive threat intelligence research. Combined with over 12 years of award-winning MDR services, MCRR enables organizations to confidently reach their desired levels of risk tolerance.

“At a time when cyber-attacks are proliferating with increased speed and sophistication, and security teams are heavily under-resourced, businesses can no longer afford to keep with the status quo to effectively manage cyber risk and build risk resilience,” said Rob Davis, CEO and Founder of Critical Start. “Managed Cyber Risk Reduction extends MDR to include proactive areas of security and delivers the highest level of cyber risk reduction for every dollar invested.”

“Security leaders today are increasingly being asked to do more with less under the backdrop of a failed mindset that the magic pill for cybersecurity is simply just more tools and technology,” said Craig Robinson, Research Vice President at IDC. “Organizations increase the odds substantially of outwitting cyber-attackers by taking a more proactive and holistic approach to reducing cyber risk, like the one presented by Critical Start’s new Managed Cyber Risk Reduction.”

With MCRR, customers can advance their security program over time with a strategic risk-based approach to mitigate risks in the most cost-effective ways possible. It enables the identification of assets requiring protection, ensures key security controls are effective, evaluates alerts for untrusted behavior to contain potential incidents, and limits business disruption through recovery preparedness. MCRR helps organizations identify risk quickly and continuously, and tie risk analysis into actions that demonstrate measurable improvement. It’s cost-effective, guided, and measurable.

Key features and services part of MCRR include:

  • Cyber Operations Risk & Response platform: Single platform that delivers cyber risk monitoring with posture analytics, response orchestration, and threat intelligence.
  • MDR: 24x7x365 monitoring, investigation and response backed by a contractual 60-minute median time to resolution (MTTR) service level agreement (SLA) across every threat centric alert type, and every priority level.
  • Controls and Signals Coverage Gaps: Identifies security controls gaps, including missing endpoint protection, additional log sources for Security Information and Event Management (SIEM) platform ingestion, and log source health monitoring to ensure the Security Operations Center (SOC) is receiving expected signals.
  • MITRE-ATT&CK® Mitigations: Delivers prescribed actions to prevent an adversary from successfully executing techniques against organizations.
  • Peer Benchmarked Risk Assessments: Manage cyber risk assessments conducted by third-party and self-assessments, comparisons to industry peer benchmarking, identification of risk reduction priorities, and measurement of improvements over time.
  • Asset Visibility: Allows customers to determine and maintain an accurate and persistent asset inventory of critical assets across organizations.
  • Vulnerability Prioritization: Identification and prioritization of vulnerabilities to patch based on active targeting and exploitation by adversaries, level of effort to exploit, remote exploitation, availability of exploit kits, and dark web threat intelligence.
  • Incident Response: Incident Response (IR) retainer and readiness services with full incident and compromise scoping, triage, investigation, containment, eradication, remediation, and recovery.

New MCRR offerings from Critical Start will be available starting in October 2023. For more information, visit www.criticalstart.com/mcrr or visit the Critical Start at booth #2720 at Black Hat in Las Vegas, August 9th and 10th for a demo.

1 Critical Start 2023 Cyber Risk Confidence Index

About Critical Start

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 12 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. 

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Media Contact:

[email protected]

Critical Start Announces New Vulnerability Prioritization Offering

PLANO, TX, August 8, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced its new risk-based Vulnerability Prioritization offering designed to address many of the challenges security leaders face with their vulnerability management programs. Leveraging a blend of platform-based analysis and human expertise, the new offering combines risk-reducing recommendations and exploit-aware threat intelligence with existing vulnerability scanning results to enable more effective and efficient patching efforts.

With the rapid influx of newly discovered vulnerabilities and the decreasing amount of time it takes to exploit them, it has become increasingly difficult for security teams to stay up-to-date and prioritize which vulnerabilities to patch first to provide the greatest risk reduction with the least possible effort. The lack of context in prioritization further complicates the issue, as not all vulnerabilities pose the same level of threat to each organization.

“Many vulnerability management systems today do not provide the contextual information necessary to allow security leaders to effectively prioritize their patching efforts,” said Chris Carlson, Chief Product Officer at Critical Start. “Our new offering integrates seamlessly with existing supported vulnerability management tools to help organizations identify and prioritize vulnerabilities based on real-world exploit weaponization.”

Critical Start’s Vulnerability Prioritization offering assigns a dynamic risk score to each vulnerability based on multi-vector factors including asset criticality, threat intelligence, and exploit availability. By examining not only Common Vulnerability Scoring System (CVSS) base scores but also temporal scores, and considering the existence of working exploits, it creates a common risk scoring model that helps users navigate their next steps of remediation efficiently.  The offering monitors various sources such as the dark web and GitHub to deliver advisories and exploits faster than other sources, ensuring that customers are always ahead of threats.

Key features in Critical Start’s Vulnerability Prioritization offering include:

  • One-click Configuration for Existing Vulnerability Management Tools: Delivered as a new offering from Critical Start’s platform, Vulnerability Prioritization seamlessly integrates via API using the vulnerability scanning results of the technologies customers already use.
  • Prioritize based on Threat Group Usage: While all critical and high severity vulnerabilities can be exploited, Critical Start Vulnerability Prioritization delivers greater risk reduction by focusing on Common Vulnerabilities and Exposures (CVEs) being actively targeted using multiple threat actor behaviors: APTs,  Ransomware Families, Botnets, and Exploit Kits.
  • Cross-Vector Threat Intelligence: In addition to public vulnerability sources, Critical Start monitors numerous sources including the Dark Web and GitHub, ensuring customers receive timely advisories and exploits – often faster than published in the NIST National Vulnerability Database (NVD) and Cybersecurity and Information Security Agency (CISA) Known Exploited Vulnerabilities (KEV).
  • Workflow Integration: In addition to User Interface (UI) Dashboards, Results Exporting, Scheduled Report/CVS Generation, and Email Delivery, Critical Start’s API access lets customers integrate the solution into their existing environment and align it with their operational workflows for patching, ticketing, patch verification, and risk mitigation/acceptance. 

Critical Start’s new Vulnerability Prioritization offering will be available later in 2023. For more information visit Critical Start at booth #2720 at Black Hat in Las Vegas, August 9th and 10th for a demo.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Critical Start Research Reveals 66% of Cybersecurity Leaders Lack a High Degree of Confidence in the Effectiveness of Their Current Cyber Risk Mitigation Strategies

Newly released Cyber Risk Confidence Index signals desire for greater alignment between cyber protection measures and risk appetite

PLANO,TX, August 2, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, unveiled its 2023 Cyber Risk Confidence Index, a report that analyzes the confidence levels IT security leaders have in their existing approach to reducing cyber risk, and how well their current strategies align to their organization’s risk appetite. Results of the study, conducted in partnership with research consultancy, Censuswide, revealed that 66%1 of cybersecurity leaders in the U.S. are not very confident in the effectiveness of their current strategies for evaluating and mitigating major cyber risks.

Experts predict the cost of cybercrime will hit $8 trillion in 2023 and grow to $10.5 trillion by 2025. Yet, 83% of IT security leaders say their company prioritizes the cost of security over the risk of a breach, according to Critical Start’s research. Additionally, 67% of organizations say they have been breached in the past two years, despite having traditional threat-based detect and respond security solutions in place. Further, 61%2 of respondents claim their organization’s cybersecurity investment and quantifiable risk reduction priorities are not fully aligned.

“Considering the multitude of daunting challenges cybersecurity leaders face today, ranging from sophisticated and ever-evolving threat environments to under-staffed security teams, the lack of confidence our research revealed may be alarming but is not entirely unexpected,” said Randy Watkins, Chief Technology Officer at Critical Start.When we dive deeper into the data we gathered, a familiar story emerges of security professionals hungry for more resources and better alignment between their security investments and their organization’s appetite for risk.”

Additionally, the study also examined perceptions and attitudes security leaders have related to organizational challenges and priorities, resource constraints, and potential technology solutions to help alleviate many of their greatest pain points. Key findings in these areas include:

  • Security challenges are in abundance. Critical Start’s report found that the increasing sophistication of an evolving threat landscape is the most frequent challenge cybersecurity leaders face. A similar level of concern is ascribed to the lack of resources at IT and cybersecurity leaders’ disposal (45%) and 38% of companies directly cite budgetary pressures as a problem.
  • Cyber risk often falls on one person’s shoulders. While 90% of respondents say their organization has dedicated resources responsible for managing and reducing cyber risk, in almost half of situations (46%) this consists of just one person.
  • Lack of continuous risk assessment hinders cyber confidence. Only 49%3 of companies are running full and comprehensive cybersecurity assessments and risk evaluations more frequently than once every six months.
  • Automation becomes a need-to-have: Around half (45%) of respondents view automation as the best solution to addressing cybersecurity challenges. In fact, 82% of respondents expect security vendors to leverage AI technology to enhance their cyber risk capabilities in the next 12 months.

Research for the Critical Start 2023 Cyber Risk Confidence Index was conducted by Censuswide, via a survey of 501 U.S.-based IT security decision makers at businesses ranging from 2,500-25,000 employees. For more on the report findings and recommendations on next steps, download the report HERE.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

1’Somewhat confident’, ‘Neither confident nor unconfident’, ‘Somewhat confident’ and ‘Very unconfident’ combined

2’Somewhat aligned’ ‘Not fully aligned’ and ‘Not aligned at all’ combined

3’Every 3-5 months’, ‘Every 2 months’, ‘Once a month’, ‘More frequently than once a month’ combined

Contact Info:

[email protected]

Critical Start Appoints Clifford Chiu and Edna Conway to its Board of Directors

Plano, TX, July 11, 2023 – Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced the additions of Clifford Chiu and Edna Conway to its Board of Directors. Chiu and Conway’s extensive corporate and technical executive leadership experience will support Critical Start’s continued growth and commitment to reducing cyber risk and securing customers against cyber threats.

Chiu is a corporate director and private investment firm senior advisor, as well as a retired partner at Kohlberg Kravis Roberts & Co (KKR). Conway served until recently as Vice President, Security & Risk Officer, Cloud Infrastructure at Microsoft.

“Both Clifford and Edna are distinguished, well-respected industry leaders. We are thrilled to welcome them to our Board of Directors,” said Rob Davis, CEO and Founder of Critical Start. “Their expertise will be invaluable as we continue to drive our business forward, expand our product portfolio and explore new and innovative ways to help our customers reduce their cyber risk and prevent business disruptions.”

With a Wall Street career spanning 42 years, Chiu is a corporate director and private investment firm senior advisor, as well as a board or committee appointee to government and civil society organizations located in the United States and Hong Kong. He currently sits on the boards of Finastra, Apptio, Allvue Systems, Acquia, and Securonix, and was a past director of seven public and private companies. Since 2015, he has served as a Senior Advisor to Vista Equity Partners and now to its Executive Committee. Chiu is a member of the National Committee on United States-China Relations, including participation in its U.S.-China Track II Dialogue on the Digital Economy. On July 15, 2022, President Joe Biden announced his intent to appoint Chiu to serve as a member of the Commission on Presidential Scholars. Chiu founded and led capital raising and investor relations at KKR for the Asia Pacific region. He previously served as a Managing Director and Head of Asian Institutional Business at J.P. Morgan Asset Management and Managing Director and Head of Hong Kong Investment Banking, and beforehand as Co-Head of Tokyo Investment Banking at Salomon Smith Barney/Citigroup, and its predecessors in New York, Hong Kong, and Tokyo.

Conway brings deep public and private sector cybersecurity leadership experience to Critical Start. At Microsoft, Conway was responsible for the security, resiliency, and governance of the cloud infrastructure upon which Microsoft’s Intelligent Cloud business operates. Prior, she served as Cisco’s Chief Security Officer, Global Value Chain, driving a comprehensive security architecture across Cisco’s third-party ecosystem. Conway is recognized domestically (U.S. Presidential Commissions) and globally (NATO) as the developer of architectures delivering value chain security, sustainability, and resiliency. She currently serves on the Executive Committee of the U.S. Department of Homeland Security Task Force on ICT Supply Chain Risk Management, has been tapped to testify at U.S. Presidential Commissions, and is actively involved in other public-private initiatives. Prior to Microsoft and Cisco, Conway was a partner in an international private legal practice and served as Assistant Attorney General for the State of New Hampshire. She has been recognized for her industry leadership through membership in the Fortune Most Powerful Women community and has received numerous security, operations, government service, and technical awards.

Chiu and Conway’s roles were sourced through the external board program operated by Vista Equity Partners, a global investment firm focused on enterprise software, data, and technology-enabled businesses and a strategic investor in Critical Start. Launched in 2017, the board program leverages Vista’s ecosystem and additional resources to identify, train, and appoint qualified board candidates for its portfolio companies. The program works to create a diverse pipeline of qualified board candidates through programs and partnerships that advance diversity for all boards and drive impact for the corporate world at large.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Contact Info:

[email protected]

Critical Start Expands Global Footprint with New Offices in the United States and India  

Plano, TX, June 26, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the opening of two new offices strategically positioned to enhance its presence both in the United States and internationally.  The company established its second state-of-the-art Security Operations Center (SOC) with the opening of a new facility located in Lehi, Utah, and opened its first-ever Center of Excellence (COE) for engineering, located in Pune, India.

The new SOC in Lehi marks a significant domestic expansion for Critical Start, which now operates a total of two SOC facilities, both in the U.S. Comparable to the company’s original SOC, which is located at its headquarters in Plano, Texas, the new SOC is staffed 24x7x365 with experienced security analysts who provide security monitoring, investigation, and response through the company’s MDR services. These analysts undergo intensive training to enable them to provide the highest caliber of support in the industry. Now with multiple SOC locations, Critical Start will be even better equipped to address the needs of larger organizations, many of whom require their providers to have multiple SOC facilities.

Critical Start’s new COE in Pune, India marks the first global expansion for the company and will serve as a second world-class hub for its software engineering operations, augmenting the U.S.-based engineering teams. By tapping into India’s rich pool of technical talent, Critical Start will be able to accelerate the rate it can bring new solutions to market, helping customers reduce the greatest risk in their environment. The company plans to focus heavily on growing the COE throughout the year, adding more software developers, customer support resources, and implementation personnel to help facilitate further global expansion.  

“The expansion of our operations in both the new COE and the new SOC is illustrative of the heavy investments Critical Start is making in the rapid innovation necessary to mitigate the litany of cyber risks facing our customers, and in the people that are the backbone of the services we provide,” said Rob Davis, CEO and Founder of Critical Start. “With skilled cybersecurity talent remaining at a premium, we are proud of our SOC’s 90% staff retention rate, and we are excited to expand what is arguably one of the top employee training programs for cybersecurity professionals.”

The Critical Start SOC takes on the complexity of cybersecurity to simplify customers’ daily operations and reduce their overall cyber risk. Through integrated security products and its Cyber Operations Risk & Response™ platform, the Critical Start SOC gives customers access to 24x7x365 resources who investigate every security event ingested into the platform. This includes triage of security events, response actions that fit customers’ risk profiles, and security guidance to continue to harden customers’ infrastructures. The Critical Start SOC contractually guarantees a one-hour service level agreement for Time to Detection and Median Time to Resolution on every alert.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Cyber Operations Risk & Response™ platform with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Critical Start Unveils Mid-Year Cyber Threat Intelligence Report Highlighting Key Threats Disrupting Businesses

Report finds two-step phishing attacks increasing; Beep malware top of mind for organizations; state-sponsored cyber-espionage on the rise

PLANO, TX, June 13, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, released its biannual Cyber Threat Intelligence Report, featuring the top threats observed in the first half of 2023, and emerging cybersecurity trends impacting the healthcare, financial services, and state and local government (SLED) industries. The report also includes actionable insights to help organizations strengthen their security posture and proactively mitigate potential risk.

The cyber threat landscape is constantly evolving, and threat intelligence is essential for identifying and responding in real-time. Cybercrime has become the world’s third largest economy, and estimated to generate $8 trillion (about $25,000 per person in the US) by the end of 2023. The Critical Start Cyber Threat Intelligence (CTI) team analyzed a range of intelligence sources, such as customer data, open-source intelligence, vulnerability research, social media monitoring, and dark web monitoring to identify the most pressing cybersecurity threats of the first half of 2023.

Key report findings include:

  • The Critical Start Security Operations Center (SOC), which monitors millions of endpoints with over 80,000 investigations a week, saw increases overall in the number of investigated alerts, alerts escalated to customers, and alerts that were of high or critical priority. In the first quarter of 2023, the SOC saw a 38.88% increase in the number of high or critical priority alerts escalated to customers over the previous quarter.
  • Two-step phishing attacks are on the rise, with attackers using convincing emails that resemble legitimate vendor communications, often related to electronic signatures, orders, invoices, or tracking information.
  • The new Beep malware is top of mind for organizations and individuals. This pervasive threat is delivered via email attachments, Discord, and OneDrive URLs.
  • State-sponsored cyber espionage is becoming increasingly common, with threat actors operating out of Russia, potentially India, and the Asia-Pacific (APAC) region.

“We are continuing to observe an unyielding surge in the volume of cyberthreats, including advanced malware, botnets, ransomware, cryptojacking, and more,” said Callie Guenther, Senior Manager of Cyber Threat Research at Critical Start. “While many of these attack trends are troubling, there are a number of things organizations can do to reduce their risk, such as investing in security awareness programs, updating security protocols, working with trusted partners to address vulnerabilities, and partnering with an MDR vendor like Critical Start.”

As a part of the Critical Start Cyber Research Unit (CRU), Critical Start CTI continuously monitors emerging threat developments and vulnerabilities while collaborating with the Security Engineering and SOC teams to implement new detections that reduce the risk of a breach by expanding MITRE ATT&CK threat coverage for our customers. For future updates on emerging threats, follow the Critical Start Intelligence Hub.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

New Critical Start Managed XDR Reduces Cybersecurity Risk Through Improved Visibility, Rapid Delivery, and Enhanced Security

PLANO, TX, June 6, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the release of its new Managed Extended Detection and Response (XDR) offering, which unifies Critical Start’s award-winning MDR service with a cloud-delivered collection, storage, and search platform for security-relevant log sources. The new service provides proactive defense that reduces the risk of a breach by bringing together threat prevention, detection, and response to thwart and mitigate threats before they cause damage.  

In the face of evolving cyber threats, companies must maintain comprehensive visibility across their IT landscape while implementing robust security measures to prevent breaches and safeguard sensitive data and systems. From ingesting and analyzing all data sources to helping customers stay ahead of emerging threats and ensuring a fortified security posture, Critical Start Managed XDR delivers measurable risk reduction, enabling businesses of all sizes to address their security needs more efficiently. Flat-rate, per-user pricing offers predictable budgeting, irrespective of data ingest volume.

“Our innovative Managed XDR solution blends the superior capabilities of Critical Start’s MDR service with the convenience of a cloud-based platform to effortlessly ingest log sources for XDR use cases and increase attack detection coverage as measured by the MITRE ATT&CK framework. It allows customers to swiftly onboard numerous log sources and reap the full benefits of our MDR service without the hassle of purchasing, owning, or managing a SIEM,” said Chris Carlson, Chief Product Officer at Critical Start. “By streamlining the process to collect, store, index, and search disparate security relevant log sources, we’re empowering organizations to stay ahead of threats and focus on their core business, while our team of experts handles the complex task of detecting and responding to potential threats.”

Critical Start Managed XDR is enhanced with management, threat detection, and response capabilities available through its MDR service complimenting MDR for Endpoint Security (EDR/EPP) deployments to provide deeper threat detection across user, cloud, applications, and network infrastructure. This layered approach, which includes a team of expert analysts monitoring customer systems 24/7 for potential security threats, helps to eliminate security gaps for long-term benefits. Built on its proprietary Zero-Trust Analytics Platform® (ZTAP®) for threat detection and response, Critical Start employs advanced technology to detect and respond to threats swiftly, providing customers with constant protection.

For additional details on the Critical Start Managed XDR offering, please explore the Critical Start blog.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

CRN 2023 Women of the Channel List Recognizes Six Critical Start Channel Leaders

Critical Start’s Female Channel Executives Recognized by CRN’s 2023 Women of the Channel List for Their Impact on the Technology Industry

PLANO, TX, May 10, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced that six of its channel leaders have been named to CRN’s Women of the Channel list for 2023: Meredith Dishman, director of distribution channels, Allie Stevens, senior director of channel and field marketing, Kate Krhovjak, channel and field marketing manager – Central, Victoria Milligan, channel and field marketing manager – East, Rebecca Bell, channel and field marketing manager – West, and Katie Pollaro, channel marketing manager.

This annual list by CRN, a brand of The Channel Company, honors outstanding women from vendor, distributor and solution provider organizations whose remarkable contributions and leadership have made a significant impact on the technology industry. The inclusion of these accomplished female executives further demonstrates Critical Start’s commitment to fostering diversity, equity, and inclusion in the tech community.  

“As a company that prides itself on innovation and excellence in the field of cybersecurity, we recognize the valuable role that women leaders play in driving success in the technology industry,” said Rob Davis, CEO and founder of Critical Start. “We are proud to have multiple female leaders named to CRN’s Women of the Channel list for 2023, and we congratulate them on this well-deserved recognition. With their exceptional talent and unwavering commitment to achieving channel excellence, our female leaders are a vital part of Critical Start’s continued growth and success in meeting the evolving needs of our customers in today’s rapidly changing cybersecurity landscape.”

Dishman, a seasoned channel executive with over 15 years of experience in sales, marketing, and management, has been instrumental in driving Critical Start’s routes to market and demand generation initiatives with distribution and their channel partners. She has developed programs and resources to amplify the distribution channel offerings and collaborated on channel operational processes for driving and measuring success.

Stevens, an accomplished senior director of channel and field marketing, leads a team of North American channel and field marketing professionals at Critical Start. Her passion for channel marketing is evident through her creative approach to demand generation, content creation, and enablement efforts. By fostering strong relationships with partners, Stevens ensures that Critical Start delivers value and maximizes ROI.

Krhovjak is a dedicated channel strategist who leads marketing activities and events in the Central region to engage prospects and strengthen partner relationships. Her work has advanced Critical Start’s channel operations and created mutually beneficial alliances with partners that drove new business. Krhovjak is also committed to creating meaningful experiences for Critical Start’s prospects and clients.

Milligan leverages her six years of experience in marketing, event creation, and execution of demand generation programs to drive channel and field marketing efforts in the East for Critical Start. She has significantly increased brand awareness in the East by managing over 30 unique channel events and effectively working with partners to set clear expectations, manage logistics and drive opportunities in the pipeline.

Bell, as the channel and field marketing manager for the West region, collaborates with internal teams and partners to boost revenue and increase the pipeline by implementing effective marketing strategies. Her efforts helped partners and customers better understand Critical Start’s product offerings, resulting in an enhanced customer experience and increased revenue.

Pollaro sets Critical Start’s channel marketing strategy to help increase partner mindshare and engagement to fuel pipeline. As a marketing and channel professional, she thrives in creating marketing programs, enhancing strategic partner enablement, and implementing marketing strategies that align with key business initiatives.  Pollaro is adept at developing partner relationships and building effective channel marketing programs while collaborating closely with her channel account managers.

“We are ecstatic to announce this year’s honorees and shine a light on these women for their significant achievements, knowing that what they’ve accomplished has paved the way for continued success within the IT channel,” said Blaine Raddon, CEO of The Channel Company. “The channel is stronger because of them, and we look forward to seeing what they do next.”

The honorees of CRN’s 2023 Women of the Channel list bring a wealth of creativity, strategic thinking, and leadership to their respective roles and responsibilities. Whether in vendor, distributor, or solution provider organizations, these exceptional women are using their unique talents to drive success for their partners and customers. CRN’s recognition of these outstanding leaders is a testament to their unwavering dedication and commitment to achieving channel excellence and their vital contributions to the technology industry. 

The 2023 Women of the Channel list will be featured in the June issue of CRN Magazine, with online coverage starting May 8 at www.CRN.com/WOTC.

###

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end-users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative solutions for ever-evolving challenges in the technology marketplace. Follow The Channel Company: Twitter and LinkedIn.

Critical Start Wins Global InfoSec Award for Next Gen MDR at RSA Conference 2023

Critical Start recognized as leading innovator in Managed Detection and Response for its approach to reducing cyber risk

Plano, TX, April 26, 2023Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced it has won in the “Next Gen Managed Detection and Response (MDR)” category for this year’s Global Infosec Awards by Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine.

“For many organizations, MDR serves as the final line of defense to prevent business disruption or data loss. However, today’s enterprises face a multitude of MDR providers, each with varying capabilities, which makes selecting the right vendor crucial. Our technology driven approach to MDR has proven to be a game-changer for our customers,” said Sean Goldstein, Chief Marketing Officer at Critical Start. “Winning an award such as this validates the work we are doing to reduce cyber risk for our customers and our dedication to constantly improving the value provided by our MDR services.”

Cyber-attacks are becoming increasingly sophisticated, which has led to a skills shortage of more than 3.4 million, up 26.2% from 2021. With this, companies have turned to outsourcing cybersecurity responsibilities to professionals such as Critical Start, who is disrupting the industry with a comprehensive portfolio of MDR services, combined with its security analytics and response orchestration platform, designed specifically for enterprises to prevent breaches in their on-premises, hybrid, and cloud environments.

Critical Start reduces and mitigates risk exposure through 24x7x365 monitoring, detection, response, and remediation services that simplify the critical elements of cybersecurity for an organization. The company’s MDR services empower security teams to become experts with their existing security tools, derive actionable insights, and expand security operations using exclusive technology and experienced security professionals from Critical Start to safeguard critical technology infrastructure.

“We scoured the globe looking for cybersecurity innovators that could make a huge difference and potentially help turn the tide against the exponential growth in cyber-crime. Critical Start is worthy of this coveted award and consideration for deployment in your environment,” said Yan Ross, Editor of Cyber Defense Magazine.

We’re thrilled to be a member of this group of winners, located here: http://www.cyberdefenseawards.com/

Please join us at the #RSAC RSA Conference 2023, https://www.rsaconference.com/usa today, as we share our red-carpet experience and proudly display our trophy online at our website, our blog, and our social media channels.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About CDM InfoSec Awards

This is Cyber Defense Magazine’s tenth year of honoring InfoSec innovators from around the Globe. Our submission requirements are for any startup, early stage, later stage, or public companies in the INFORMATION SECURITY (INFOSEC) space who believe they have a unique and compelling value proposition for their product or service. Learn more at www.cyberdefenseawards.com

About the Judging

The judges are CISSP, FMDHS, CEH, certified security professionals who voted based on their independent review of the company submitted materials on the website of each submission including but not limited to data sheets, white papers, product literature and other market variables. CDM has a flexible philosophy to find more innovative players with new and unique technologies, than the one with the most customers or money in the bank. CDM is always asking “What’s Next?” so we are looking for best of breed, next generation InfoSec solutions.

About Cyber Defense Magazine

Cyber Defense Magazine is the premier source of cyber security news and information for InfoSec professions in business and government. We are managed and published by and for ethical, honest, passionate information security professionals. Our mission is to share cutting-edge knowledge, real-world stories and awards on the best ideas, products, and services in the information technology industry.  We deliver electronic magazines every month online for free, and special editions exclusively for the RSA Conferences. CDM is a proud member of the Cyber Defense Media Group. Learn more about us at https://www.cyberdefensemagazine.com and visit https://www.cyberdefensetv.com and https://www.cyberdefenseradio.com to see and hear some of the most informative interviews of many of these winning company executives.  Join a webinar at https://www.cyberdefensewebinars.com and realize that infosec knowledge is power.

Critical Start Reveals Top 10 Capabilities to Consider When Selecting an MDR Provider

Top cybersecurity company unveils MDR capabilities that maximize cyber risk reduction

Plano, TX, April 25, 2023Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today published an essential guide to help enterprises scale up their cybersecurity program and more effectively reduce their cyber risk. The MDR market is experiencing unprecedented growth and is predicted to reach $4.6 billion by 2026. In a whitepaper titled, MDR Providers Decoded: A Comprehensive Guide to Evaluating the Top 10 Capabilities your Provider Needs, Critical Start offers an in-depth analysis of essential MDR service capabilities to reduce cybersecurity risk, assisting companies in navigating the expanding industry.

The average cost of a data breach was around $9.44 million in 2022, highlighting the potential impact of an ineffective security program. Implementing an MDR service with a security operations center has become the last line of defense against catastrophic breaches and has emerged as the centerpiece of organizations’ overall security strategy. As a result, according to Gartner®, “it’s estimated by 2025, 60% of organizations will be actively using remote threat disruption and containment capabilities delivered directly by MDR providers.”1

In its analysis, Critical Start identified three fundamental security questions that many organizations face, which led to a list of the 10 most critical requirements needed to maximize the value received from MDR vendors:

  1. How can I get the most effective detection and response solution per dollar invested to reduce my risk?
  2. How can I offload my security workloads while maintaining full operational command and visibility?
  3. How can I view my security maturity and confidently share measurable improvements with stakeholders?

“Security leaders grapple with these fundamental security challenges, which can significantly affect the efficacy of their security programs,” said Randy Watkins, Chief Technology Officer at Critical Start.  “While MDR services provide an essential layer of defense, not all services are created equal. That’s why Critical Start has compiled a concise and easy-to-digest analysis to help companies make informed decisions and choose the most effective MDR for their business.”

Based on Critical Start’s analysis, some of the key factors for companies to consider when selecting an MDR provider are:

  • One hour or less median time to resolution contractual SLA for every alert
  • Every alert actioned across multi-provider EDR, XDR and SIEM
  • Direct collaboration with professional SOC analysts
  • Full visibility and response actions via MobileSOC 24×7
  • Rules of engagement tailored to your environment
  • Provable metrics, peer benchmarking, shared customer learnings and best practices

The publication of the whitepaper is released in conjunction with Critical Start’s appearance at RSA Conference (South Hall, Booth #860) where the company will be sharing copies of the checklist with attendees.

The full whitepaper and other resources can be found here.

¹ Gartner. Market Guide for Managed Detection and Response Services, Pete Shoard, Al Price, Mitchell Schneider, Craig Lawson, Andrew Davies, 14 February 2023. https://www.criticalstart.com/resources/2023-gartner-market-guide-for-managed-detection-and-response-services/ GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 

About Critical Start
Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Critical Start Announces Partnership with Lenovo™ to Enhance Digital Workplace Solutions

Plano, TX, April 24, 2023 — Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced a new partnership with Lenovo aimed at enhancing security within the company’s Digital Workplace Solutions (DWS) Group. Under the terms of the partnership, Lenovo will utilize Critical Start’s MDR services to help their customers reduce cybersecurity risk associated with security breaches by enhancing their technology investments with cutting-edge Managed Detection and Response capabilities.

“We are thrilled to partner with Lenovo to help organizations defend against today’s sophisticated cyber threats,” said Randy Watkins, Chief Technology Officer at Critical Start. “Our MDR services are designed to provide customers with the greatest amount of risk reduction per dollar spent by resolving every alert ingested within contractual service level agreements. By integrating with Lenovo’s Digital Workplace Solutions, we are delivering a complete security solution that will help organizations avoid business disruption by preventing breaches.”

Critical Start MDR services deliver 24x7x365 monitoring, investigation, and response to help security teams protect their organizations and enhance team productivity. Powered by its Zero- Trust Analytics Platform® (ZTAP®), Critical Start’s services integrate seamlessly with multiple industry-leading security technologies, helping organizations of all sizes stay a step ahead of adversaries. The company’s MOBILESOC® app, available on iOS and Android, provides customers with the flexibility to mitigate threats from anywhere, untethered from a PC.  With Critical Start’s services integrated into DWS, Lenovo customers will have access to a comprehensive security solution that includes endpoint protection, managed SIEM, threat intelligence, and incident response capabilities.

“Providing highly secure products and solutions is core to Lenovo DNA and our Digital Workplace Solutions fully embrace that philosophy,” said Raghav Raghunathan, General Manager Lenovo Digital Workplace Solutions. “We are excited to partner with Critical Start — a company with a proven track record of delivering effective security services — to help protect our customers against cyber threats. By integrating Critical Start’s MDR services into our Digital Workplace Solutions, we are providing our customers with a security solution that is tailored to their organization’s needs,” said Pamela Cawthorn, Sr. Director DWS Cybersecurity portfolio.

“By leveraging MDR services, organizations can take advantage of an as-a-service model to enhance their security capabilities by identifying and responding to threats in real-time. Lenovo’s ThinkShield security platform now provides our customers with the ability to leverage MDR services, partnered with Critical Start.”  – Nima Baiati, Executive Director/GM, Cybersecurity Solutions/ThinkShield, Lenovo

About Critical Start

Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. Critical Start maintains a longstanding commitment to ensuring customer and partner data privacy and data sovereignty. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram

About Lenovo

Lenovo (HKSE: 992) (ADR: LNVGY) is a US$70 billion revenue global technology powerhouse, ranked #171 in the Fortune Global 500, employing 82,000 people around the world, and serving millions of customers every day in 180 markets. Focused on a bold vision to deliver smarter technology for all, Lenovo has built on its success as the world’s largest PC company by further expanding into key growth areas including server, storage, mobile, solutions and services. This transformation together with Lenovo’s world-changing innovation is building a more inclusive, trustworthy, and sustainable digital society for everyone, everywhere. To find out more visit https://www.lenovo.com, and read about the latest news via our StoryHub.

Critical Start Announces Expansion of its Security Services for SIEM with Sumo Logic®

New partnership provides Critical Start and Sumo Logic customers with valuable insights to help manage their SIEM and detect and respond to threats more efficiently and effectively

Plano, TX, April 18, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the expansion of its Security Services for SIEM (Security Information and Event Management) through a new partnership with Sumo Logic. With this partnership, Critical Start provides Sumo Logic customers the ability to reach the full operating potential of their SIEM investment for threat detection and response through improved configuration and the actioning of every alert within a 1-hour SLA.

“SIEMs are a core technology for organizations of all sizes to help them address security operations, risk and compliance monitoring use cases. However, the deployment, tuning and management of a SIEM can be a daunting challenge that further impacts the quality of threat detection and response use cases. Unfortunately, this often leads to SIEM solutions that become ‘shelfware,’ wasting both time and money while leaving critical security gaps,” said Chris Carlson, Chief Product Officer at Critical Start. “We understand this challenge all too well at Critical Start, and that’s why we are excited to partner with Sumo Logic to deliver a comprehensive solution for organizations utilizing Sumo Logic with the peace of mind, security, and expertise they need to take control of their threat detection and response capabilities and grow their security posture.”

Critical Start’s risk-based approach and context-driven insights will help Sumo Logic’s customers attain their business objectives by identifying and responding to security threats more quickly and effectively with 24x7x365 threat detection coverage. Critical Start Security Services for SIEM provides an adaptable and agile solution that minimizes the burden and cost of maintaining an in-house SIEM while effectively managing security incidents, improving overall security posture and complying with relevant regulations and standards.

“Sumo Logic is focused on helping our customers modernize security operations and achieve greater cyber resilience,” said Roger Shepard, Head of Global Partner Security Sales at Sumo Logic. “By combining the comprehensive management and real-time threat monitoring of Critical Start Security Services for SIEM with our powerful Sumo Logic Cloud SIEM solution, our customers will have access to effective threat detection and prevention across their organization, with complete visibility and control of their data, access to the latest security intel, relief from alert saturation, and the ability to scale.”

To commemorate this announcement, Critical Start Product Management Director, Steven Rosenthal, will present details of this new partnership with Sumo Logic at the RSA Conference. Stop by Sumo Logic’s booth (#5151) on April 25 at 4:30 p.m. PDT and April 26 at 2:30 p.m. PDT for a more in-depth conversation around SIEM and how this technology is expanding beyond compliance use cases to help organizations optimize their security-related telemetry.

Click here for more information on Critical Start’s Security Solutions for SIEM.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero-Trust Analytics Platform® (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About Sumo Logic

Sumo Logic, Inc. (NASDAQ: SUMO) empowers the people who power modern, digital business. Through its SaaS analytics platform, Sumo Logic enables customers to deliver reliable and secure cloud-native applications. The Sumo Logic Continuous Intelligence Platform™ helps practitioners and developers ensure application reliability, secure and protect against modern security threats, and gain insights into their cloud infrastructures. Customers around the world rely on Sumo Logic to get powerful real-time analytics and insights across observability and security solutions for their cloud-native applications. For more information, visit www.sumologic.com.

Sumo Logic is a trademark or registered trademark of Sumo Logic in the United States and in foreign countries. All other company and product names may be trademarks or registered trademarks of their respective owners.

Critical Start Closes Fiscal Year with Accelerated Growth Amid Sharp Rise in Demand for its Technology-Based Approach to MDR

Company Names New Chief Marketing Officer and New Chief Product Officer

Plano, TX, April 12, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced continued expansive business growth at the conclusion of its fiscal year ending January 31, 2023. This impressive growth is attributed to increased demand for its analytics and response orchestration platform combined with a human led managed SOC approach to breach prevention and cyber risk reduction. As a result of the company’s innovative MDR strategy, Critical Start has seen a twofold increase in both revenue and the number of new customers within the last 24 months.

Powered by its Cyber Operations Risk & Response™ platform, Critical Start offers customers an unparalleled level of threat detection and response, including a real-time view of attacks with step-by-step response guidance, threat coverage mapped to the MITRE ATT&CK® framework, and benchmarking of team performance. The MOBILESOC® app ensures complete accessibility to the SOC with the ability to mitigate threats from anywhere and while on the go. Critical Start currently monitors more than two million endpoints with over 80,000 investigations a week and a mean time to respond of less than 30 minutes.

To support accelerated growth, the company is excited to announce numerous investments, including the recent appointment of Sean Goldstein to Chief Marketing Officer and the promotion of Chris Carlson to Chief Product Officer.

Goldstein brings with him more than 20 years of technology marketing experience with a significant portion focused on cybersecurity. He will be tasked with continuing to accelerate Critical Start’s revenue growth and advancing the company’s vision through highly differentiated branding and strategic go-to-market initiatives. Prior to joining Critical Start, Goldstein was CMO at Panaseer, where he worked on developing the emerging cybersecurity categories of Continuous Controls Monitoring and Cyber Asset Attack Surface Management.

Carlson joined Critical Start in November 2021 as VP of Product Management, bringing over 20 years of product leadership experience with security SaaS, software, and tech-enabled services/MSSPs. He was subsequently promoted to SVP of Product in July 2022, where he transitioned to leading the company’s product and engineering groups. During that time, Carlson delivered on several key company initiatives, including innovative new dashboards and significant UI updates. In his new role as Chief Product Officer, he will continue to define and execute on the company’s product strategy.

In April 2022, Critical Start announced a strategic growth investment of over $215 million from Vista Equity Partners, a leading global investment firm focused exclusively on enterprise software, data and technology-enabled businesses. This past year, Critical Start announced the addition of several new products to its portfolio, including:

“As the cybersecurity industry continues to evolve at an unprecedented pace, Critical Start’s innovative approach to MDR has proven to be an industry game-changer for our customers,” said Goldstein. “I am thrilled to join the company and help organizations solve their cyber risk challenges with a cost-effective, guided, and measurable approach. At a time of accelerating market adoption for our cyber risk reduction solutions, I am looking forwarding to propelling Critical Start forward even further as a recognized industry leader.”

Critical Start has also been the recipient of numerous industry accolades and awards this past year, including:

  • Microsoft Verified Managed XDR Solution Status
  • Fifth place ranking on the Dallas Business Journal’s Middle Market 50 List for 2022
  • Spot on 2022 CRN Fast Growth 150 List for the second year in a row
  • Eleventh place ranking in the midsize companies category in the Dallas Morning News Top 100 Places to Work for 2022
  • Placement on the 2022 Inc. 5000 List of Fastest-Growing Private Companies in America for a second time
  • Critical Start Named to 2022 CRN® Fast Growth 150 List for Second Year in a Row
  • Winner of Cyber Defense Magazine’s 2022 Global InfoSec Awards for “Hot Company: MDR Service Provider” and “Publisher’s Choice: MDR”
  • Rating of 4.8 on Gartner Peer Insights

Additionally, Critical Start’s Cyber Research Unit (CRU) discovered a novel method that malicious actors could use for obscuring their activities on hosts running modern versions of Microsoft Windows OS, “Ghostin’ the Shell.” This method involves the use of chained commands and I/O operators – such as pipes and chevrons – to conceal actions taken via the command line interface.

“Fueled by today’s volatile cyberthreat landscape and a shortage of skilled IT staff, demand has never been higher for Critical Start’s platform-based MDR services designed to help organizations cost-effectively mitigate cyber risk,” said Rob Davis, CEO and Founder of Critical Start. “As a result, we are continuing to experience explosive growth from both a revenue and product development perspective, and I have no doubt that both Sean and Chris will play integral roles in driving the next wave of momentum.”

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Cyber Operations Risk & Response platform with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Critical Start Spotlighted in the 2023 CRN® Partner Program Guide for Second Year in a Row

Company recognized as the first channel only MDR


Plano, TX, March 27, 2023 — Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced today it has been recognized by CRN®, a brand of The Channel Company, in its 2023 Partner Program Guide for its MDR channel program. This annual guide offers essential information to members of the IT channel ecosystem as they explore technology manufacturers’ partner programs to find the vendors that will best support their business needs.


“Recognition in CRN’s Partner Program Guide for the second consecutive year underscores Critical Start’s commitment to expanding and improving our program for our valued channel partners,” said Rob Davis, CEO and Founder of Critical Start. “We are proud of the progress we’ve made this year with our platform-based MDR solution and partner rewards program, and we remain dedicated to growing and enhancing our channel strategy to deliver the best possible security outcomes for our customers.”


Last month, Dwayne Myers, VP of Channels and Alliances at Critical Start, was recognized as a 2023 CRN Channel Chief. Critical Start also recently announced several new MDR service offerings that support Microsoft Defender for Servers, Palo Alto Networks® Cortex® XSIAM™, and Trend Micro™ Vision One™, as well as a new Managed SIEM service that supports Microsoft Sentinel™ and Splunk Cloud®.

For solution providers such as managed service providers (MSPs), value-added resellers (VARs), systems integrators, and strategic service providers, a critical factor when assessing which IT manufacturers, service providers, and distributors to team with in building an effective technology strategy is the breadth and depth of the partner programs those companies offer. Strong elements such as financial incentives, sales and marketing assistance, training and certification, technical support and more can set a vendor apart and play a key role in boosting partners long-term growth.

In the 2023 Partner Program Guide, vendors were evaluated based on program requirements and offerings such as partner training and education, pre- and post-sales support, marketing programs and resources, technical support, and communication.

“In today’s world, the need for innovation is greater than ever,” said Blaine Raddon, CEO of The Channel Company. “Solution providers seek vendors that can keep pace with their developing business and evolving client needs. CRN’s 2023 Partner Program Guide delivers deep insight into the strengths of each program, spotlighting the vendors dedicated to supporting their partner community and pushing positive change throughout the IT channel.”


The 2023 Partner Program Guide will be featured in the April 2023 issue of CRN and online at www.CRN.com/PPG.


About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers and end users. Backed by nearly 40 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com

Follow The Channel Company: Twitter, LinkedIn, and Facebook.

© 2023 The Channel Company LLC. CRN is a registered trademark of The Channel Company, LLC. All rights reserved.

Dwayne Myers of Critical Start Honored as a 2023 CRN Channel Chief

Plano, TX, February 8, 2023 — Channel leader makes prestigious list for second time Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced that CRN®, a brand of The Channel Company, has recognized Dwayne Myers, VP of Channels and Alliances, on its 2023 Channel Chiefs list. Every year, this list honors the IT channel executives who work tirelessly to advance the channel agenda and deliver successful channel partner programs and strategies.

Myers has more than two decades of experience in channel development, sales strategy and business operations for both manufacturing and channel partners, ranging from start-ups to major international corporations. In his current role, Myers is responsible for partner growth and channel management, maintaining customer satisfaction and driving improvements to business processes.

“Organizations today are looking for help to cost effectively reduce the risk of a breach,” said Rob Davis, CEO and Founder of Critical Start. “Our platform based MDR solution provides the detection and response capability to mitigate cyber-attacks while delivering provable risk reduction. Combined with our trusted advisor channel partners, we provide confidence in the prevention of breaches and business disruptions within our joint customers.” 

In the past year, Critical Start has made significant enhancements to its channel partner program and to its MDR service offering as a whole. The company launched its partner rewards program, added new training content for its software engineering bootcamps, and expanded its channel team. Critical Start also recently announced several new MDR service offerings that support Microsoft Defender for Servers, Palo Alto Networks® Cortex® XSIAM™, and Trend Micro™ Vision One™, as well as a new Managed SIEM service that supports Microsoft Sentinel™ and Splunk Cloud®. Partners can expect more of the same in 2023 with new services and integrations on the horizon, along with new branding and messaging, and improved partner enablement.

“Critical Start is committed to a 100% channel go-to-market model and Dwayne has been an integral part its success, which has been fueling our exponential growth,” continued Davis. “He has been a champion in building our channel program to collaborate with partners, allowing them to provide the best security options for their customers and establishing Critical Start as a go-to MDR vendor within the channel.”

The 2023 Channel Chiefs have helped their solution provider partners and customers navigate an increasingly complex landscape of interconnected challenges and shifting industry dynamics. With the innovative strategies, programs, and partnerships of these Channel Chiefs in place, the solution provider community has continued to thrive.

The 2023 CRN Channel Chiefs were selected by the editorial staff based on their record of business innovation and dedication to the partner community. This year’s list represents the top IT executives responsible for building a robust channel ecosystem.

“Once again, this year’s list gives well-deserved recognition to the IT Channel Chiefs who are dedicated to driving the channel agenda and advocating for the development of strong channel partnerships,” said Blaine Raddon, CEO of The Channel Company. “Under their exceptional leadership, influence, and innovation, the IT channel vendor community continues to deliver solutions and services that meet the rapidly evolving needs of their solution provider partners and their customers.”

The 2023 CRN Channel Chiefs list will be featured in the February 2023 issue of CRN Magazine and online at www.CRN.com/ChannelChiefs.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com

Follow The Channel Company: Twitter, LinkedIn, and Facebook.

© 2023 The Channel Company, LLC. CRN is a registered trademark of The Channel Company, LLC. All rights reserved.

Critical Start Announces Availability of Managed Detection and Response Service for Trend Micro™ Vision One™

Plano, TX, January 25, 2023 – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the availability of its MDR service offering for Trend Micro Vision One customers. Through this strategic partnership, Critical Start helps harness the power of Trend Micro Vision One by providing customers with continuous threat monitoring, investigation, escalation and proactive response to security alerts at the endpoint. Customers also receive insights into their organization’s security posture, including the overall effectiveness of their security program as well as areas in which they can improve and optimize.

Critical Start provides Trend Micro customers 24x7x365 monitoring, investigation and response services to help security teams protect their organization and enhance team productivity. The experts at Critical Start tailor the services to the customer’s unique needs to understand the environment, detect the right threats and help them make faster, more accurate decisions on which response actions to take. As part of the MDR service, the Zero Trust Analytics Platform™ (ZTAP®) brings together risk and operational metrics focused on continuous improvement.

“Critical Start is committed to empowering customers who use Trend Micro Vision One and other security tools to optimize their cybersecurity investments and continuously improve their security programs and outcomes, without adding more full-time staff or resources,” said Chris Carlson, SVP of Product at Critical Start. “By collaborating with Trend Micro, we offer our joint customers a unique and impactful solution that enhances threat monitoring efficiency, productivity and overall protection.”

“Today’s threat landscape is fast evolving. Many organizations today are overwhelmed, and IT security teams are stretched thin,” said Mike Gibson, Senior Vice President of Customer Success and Research at Trend Micro. “We are thrilled to partner with Critical Start to help address those critical issues with a unique solution that helps reduce cyber risk with ease and simplicity.”

Click here for more information on Critical Start’s Managed Detection and Response Service for Trend Micro Vision One for Endpoint.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP®) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro’s cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world. www.trendmicro.com.

Critical Start Recognized with Microsoft Verified Managed XDR Solution Status

Plano, TX, December 6, 2022Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions today announced it has achieved Microsoft verified Managed Extended Detection and Response (MXDR) solution status. By achieving this status, Critical Start has proven their robust MXDR services including a Security Operation Center (SOC) with 24/7/365 proactive hunting, monitoring, and response capabilities all built on tight integrations with the Microsoft Security platform. This solution combines expert-trained technology with human-led services and has been verified by Microsoft engineers.  

“Critical Start and Microsoft share a longstanding commitment to collaboration, helping our shared customers achieve the most favorable security outcomes and maximize the value of their Microsoft Security solutions,” said Randy Watkins, CTO at Critical Start.  “We’re proud of our joint efforts to deliver tightly integrated MDR services that empower our customers to stay ahead of adversaries and prevent security breaches.”

“With malicious attacks on the rise, we understand security is front and center for our customers. That is why I am excited to congratulate Critical Start on achieving Microsoft Verified: Managed Extended Detection and Response solution status. Their solution closely integrates with Microsoft 365 Defender and Microsoft Sentinel and has been verified by Microsoft Security engineering to ensure that it provides comprehensive service coverage across the Microsoft Security portfolio.” – Rob Lefferts, CVP, Modern Protection and SOC, Microsoft   

Critical Start is part of the Microsoft Intelligent Security Association (MISA). “The Microsoft Intelligent Security Association is comprised of some the most reliable and trusted security companies across the globe,” said Maria Thomson, Microsoft Intelligent Security Association Lead. “Our members share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster. We’re thrilled to recognize and welcome Critical Start’s MXDR solution to the MISA portfolio.  

Critical Start has a well-established history of alignment with Microsoft, dating back to the early days of the Microsoft Security suite. The company was an initial member of the Microsoft Security Partner Advisory Council, and is currently a Design Build partner, a MISA member, a Microsoft security solutions partner, and an inaugural member of the MXDR Partner program.

Additional information on Critical Start’s MXDR collaboration with Microsoft is available on the Critical Start blog.  For details on all of Critical Start’s services for Microsoft, visit the Critical Start Microsoft solutions website.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Critical Start Ranked 11th in Midsize Companies Category in The Dallas Morning News Top 100 Places To Work for 2022

Plano, TX, November 15, 2022Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced that the company was named to The Dallas Morning News’ esteemed Top 100 Places To Work in Dallas-Fort Worth 2022 list. Critical Start ranked 11th for midsized companies in the area.

“At Critical Start we place a tremendous value on our people, with a deep commitment to a culture led by open communication and employee empowerment,” said Rob Davis, CEO and Founder of Critical Start. “We also have a strong focus on talent development and are proud to have enabled many internal mobility success stories. Being named a top place to work is an honor and a wonderful opportunity to celebrate our employees.”

This accolade is part of a continued wave of momentum in an exciting year for Critical Start. Following the accelerated growth and promotions of its executive leadership positions, Critical Start ranked fifth on the Dallas Business Journal’s Middle Market 50 list and ranked on the 2022 Dallas 100 by SMU Cox. In August, the company was also named to both the 2022 Inc. 5000 List of Fastest Growing Private Companies in America and the 2022 CRN Fast Growth 150 List for the second year in a row. Critical Start also has Glassdoor ratings that consistently surpass competitors and the Glassdoor average, with a 98% recommend to a friend rating, 95% CEO approval and a 4.9 out of 5 overall rating. 

The Dallas Morning News’ Top 100 Places To Work is conducted by its research partner, Energage, and is predicated on an extensive employee survey that celebrates excellence in areas such as company leadership, compensation, training, workplace flexibility, diversity and more. In 2022, the 14th year for the Top 100 awards in D-FW, a record-breaking number of nearly 6,000 deserving companies were nominated and more than 156,000 employees were surveyed.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About Top 100 Places To Work

The Dallas Morning News’ Top 100 Places to Work recognizes and celebrates businesses that are at the top of their game and that are making North Texas a better place to work. Each year, the selection process is conducted entirely by an independent research firm and is not a pay-for-play opportunity. The winning workplaces are celebrated with a comprehensive media and recognition program. For more information, visit Top100DFW.com.

About The Dallas Morning News

 The Dallas Morning News is Texas’ leading daily newspaper with a strong journalistic reputation, intense regional focus, and close community ties and has been delivering credible, trustworthy local news coverage for nearly two centuries. The News reaches 1.6 million people every week through print and digital products.  For more information, visit DallasNews.com.

Critical Start Launches New Managed SIEM Service

PLANO, Texas, Nov. 1, 2022 — New offering goes above and beyond industry requirements to help maximize the value of SIEM investments — Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced the launch of its new managed service for Security Information & Event Management (SIEM). Available to new and existing customers, the new service is an add-on to Critical Start’s existing MDR for SIEM offering and supports Microsoft Sentinel™ and Splunk Cloud®. It simplifies the architecture and deployment of SIEM solutions to help organizations derive the maximum value from their SIEM investments for risk management, compliance and threat detection use cases, and holistically improve their security posture. 

According to Gartner, “Managed SIEM has a compelling adoption rate as SIEM technologies are becoming more accessible and more mid-security-maturity buyers are entering the market having accelerated their security needs and maturity by adopting cloud-based IT.”1

“SIEM solutions provide important security benefits but are often complex in nature and challenging to deploy, tune, manage and maintain. As a result, security leaders may be prevented from deploying or enhancing SIEM technologies, greatly limiting the improvement of their cybersecurity maturity,” said Chris Carlson, SVP Product at Critical Start. “Our new managed service works cohesively with customers’ SIEM products to handle the heavy lifting associated with implementation and customization, including recommendations for log source tuning to lower SIEM ingestion costs while maintaining robust threat detection visibility.”

In addition to delivering all the requirements and optional features outlined in the 2022 Gartner Market Guide for Managed SIEM Services, Critical Start Managed SIEM experts help identify and continuously analyze log sources to ensure they are of high fidelity and provide the following value-added services: 

  • Configuration and Customization – includes custom development for customer-specific dashboards, reports, and log sources to support security, risk, compliance and audit use cases.
  • Quarterly Service Reviews – provides visibility into how the SIEM is performing to help customers control costs and increase security outcomes.
  • Ingest Cost Analysis for Microsoft Sentinel – analyzes billing vs. ingest for specific Microsoft data sources recommending the appropriate commitment tiers over the length of the contract to maximize log ingest cost savings. This service is unique to Critical Start.
  • Data Source Health Monitoring – offers log source performance, availability and capacity monitoring to identify potential issues with log ingestion.
  • Risk Reduction Reviews – analyzes adding log sources and detection content to deliver the most coverage under the industry-standard NIST CSF and MITRE ATT&CK® Matrix Frameworks.
  • Ease of Upgrade – Managed SIEM is a service add-on to Critical Start’s industry-leading MDR for SIEM offering. Customers can add Managed SIEM when they purchase the MDR service or anytime during the MDR contract term.

For additional details on this new service offering, visit Critical Start’s Managed SIEM page. 

1Gartner, Market Guide for Managed SIEM Services, Al Price, John Collins, Andrew Davies, Mitchell Schneider, Angel Berrios, August 17, 2022. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Critical Start
Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

Critical Start Ranks Fifth on the Dallas Business Journal’s Middle Market 50 List for 2022

PLANO, Texas, Oct. 26, 2022 — Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced that it has placed fifth on this year’s Dallas Business Journal Middle Market 50 list, an annual ranking of the fastest-growing middle market companies in North Texas.

“Today companies are faced with a volatile and sophisticated cyber-threat environment that requires around the clock vigilance to prevent security breaches and subsequent business disruptions,” said Rob Davis, Founder and CEO of Critical Start. “We are honored to be recognized in this year’s Middle Market 50 for the growth we have achieved with our MDR service, helping understaffed IT teams stay ahead of adversaries with 24/7/365 security alert monitoring in a fraction of the time.”

The Dallas Business Journal’s eighth annual Middle Market 50 list honors the fastest-growing private and public companies based in Dallas-Fort Worth that are nominated based on revenue growth from the last three years. Eligible companies have annual revenue between $10 million and $1 billion.

Critical Start has announced numerous recognitions for its success over the last year, including being named to the 2022 Inc. 5000 list of the fastest-growing private companies in America and CRN’s Fast Growth 150 List. Additionally, the company also has made three new hires and two executive promotions in recent months. In the last three years, Critical Start has grown annual recurring revenue by more than 400% and grown its network through integrations with third-party cybersecurity software providers.

Click here for more information on this year’s list: https://www.bizjournals.com/dallas/news/2022/08/23/middle-market-50-2022.html

About Critical Start  
Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

About the Dallas Business Journal
Founded in 1977, the Dallas Business Journal is the premier source for local business news, research and events in Dallas-Fort Worth. From breaking news to live events, the Business Journal serves its readers by helping them grow their businesses, advance their careers and simplify their professional lives. 

In addition to our weekly print publication, we also offer the annual Book of Lists, free daily morning and afternoon news updates via email, along with networking and awards events. The Business Journal is a division of American City Business Journals, the country’s largest publisher of business publications. It is owned by Advance, a private, family-held business that invests in a broad range of media and technology companies.

Critical Start Delivers Threat Detection and Response Actions in Tandem with Palo Alto Networks Cortex XSIAM

Plano, TX, October 17, 2022 – Critical Start MDR service offering available for Cortex XSIAM customersCritical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced the availability of its MDR service offering for Palo Alto Networks® Cortex® XSIAM™. Extended Security Intelligence & Automation Management (XSIAM) is an autonomous security operations platform that revolutionizes the way data, analytics and automation are deployed by security organizations, dramatically accelerating threat response times from days to just minutes.

Critical Start was among a select group of Palo Alto Networks partners worldwide to be part of the Cortex XSIAM early access program. By having first-hand experience with the Cortex XSIAM product for months, Critical Start can confidently collaborate with Cortex XSIAM customers to optimize the product to ensure that fast time to value is being driven out of the platform.

“As a Cortex XSIAM design partner, Critical Start is excited to continue to support Palo Alto Networks as they bring to market a true multi-function platform that uniquely addresses the needs of the modern security operations center,” said Randy Watkins, CTO at Critical Start. “We worked side-by-side with Palo Alto Networks product, engineering and go to market teams, allowing us to see the value of consolidation in both tools and data to enhance detection and response capabilities.”

“Critical Start participated in our early access design partner program, integrating several third-party data sources and validating their own integration to ensure compatibility with their MDR service,” said Tom Barsi, vice president WW Cortex ecosystems at Palo Alto Networks. “In addition to participating in the design partner workshops, Critical Start provided valuable feedback to our product management team.”

For organizations, this integration enhances security defenses without adding more tools, strengthens security posture with additional layers of threat protection and response and improves ROI on existing Palo Alto Networks spend. The solution creates an MDR service with the infrastructure, expertise and firsthand experience necessary to operationalize and effectively monitor Cortex XSIAM at the endpoint. Other key benefits include:

  • Support for endpoint alerts in Cortex XSIAM
  • Team expansion with Cortex certified security analysts
  • Investigation and resolution of every endpoint incident 24x7x365
  • The ability to triage and contain attacks via ZTAP™ and MOBILESOC®
  • Guaranteed 1-hour SLA for Time to Detect and Median Time to Resolution

Visit Critical Start’s MDR for Cortex XSIAM website for additional details on the offering.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

Critical Start Announces Enhanced Threat Detection and Response Capabilities to Support Microsoft Defender for Servers

PLANO, Texas, Oct. 5, 2022 — New service offering is the company’s first threat detection and response solution to support the Microsoft Defender for Cloud product portfolio — Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the upcoming availability of its MDR service offering for Microsoft Defender for Servers, part of the Microsoft Defender for Cloud product portfolio. The new service will bring Microsoft customers unique capabilities to investigate and respond to attacks on workloads running in the cloud and help stop business disruption. 

As business growth demands increase, enterprises are continuing to recognize the many advantages gained by adopting cloud computing services. The benefits include greater agility, lower infrastructure costs, faster deployment and superior availability. At the same time, cloud-based solutions have become an easy target for attacks because of their increased exposure to the Internet. In 2021, over 88% of organizations experienced cyberattacks on their cloud-native applications and infrastructure.1  

Cloud Workload Protection (CWP) solutions, like Microsoft Defender for Cloud, bring security teams visibility and integrated threat protection across cloud workloads with automated security to detect and stop suspicious activity. These same security teams have the overarching challenge of being able to properly deploy, manage and optimize the solution as business needs change, in addition to being able to investigate and respond to evolving attacks before they disrupt business.

The Critical Start MDR service, working alongside Microsoft Defender for Servers, will empower security administrators by helping them monitor, investigate and respond to security alerts and incidents at cloud speed. The combination of Critical Start’s industry-leading Zero Trust Analytics Platform™ (ZTAP™), which can auto-resolve false positives at scale, and its human-led monitoring, investigation and response, security teams can maximize performance to identify and contain a breach much more quickly. The Critical Start Security Operations Center can respond on behalf of Microsoft’s customers to stop attacks on elastic and ephemeral cloud workloads.

“Utilizing cloud services can provide organizations with tremendous business value, but it is often coupled with a barrage of distinctive security challenges. Microsoft Security Solutions continue to lead the industry at addressing those challenges,” said Randy Watkins, CTO at Critical Start.  “As a Microsoft Security Design partner, we are excited to further extend our collaboration to address the unique and dynamic needs of our mutual customers and reduce the risk of security incidents in the cloud.”

This new offering is part of a robust portfolio of services and solutions Critical Start offers for Microsoft Security. The company also has MDR offerings for Microsoft Sentinel, Microsoft Defender for Endpoint and Microsoft 365 Defender. Critical Start’s MDR service for Microsoft Defender for Servers is anticipated to reach general availability in early 2023.

For more information on Critical Start and its solutions, please visit www.criticalstart.com/.

About Critical Start
Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

1 – Enterprise Strategy Group – Unifying Security Controls to Manage Security Risk Across Cloud Environment:  Helping Customers Efficiently Protect Their Critical Workloads in the Cloud, May 2021

Critical Start Continues Accelerated Growth with Executive Leadership Appointments and Promotions

Plano, TX, September 13, 2022 – Company hires new Chief Revenue Officer, Chief Information Security Officer, and Chief Financial Officer; promotes new senior leaders for Product, People Strategy – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the addition of three new executives to its leadership team, as well as two notable internal promotions:

  • Chris Williams has joined the company as the new Chief Revenue Officer (CRO)
  • George Jones was recently appointed as the organization’s first Chief Information Security Officer (CISO)
  • John Schilsky has joined the company as the new Chief Financial Officer (CFO)
  • Chris Carlson has been promoted to SVP of Product
  • Roseanne Donohue has been elevated to SVP of People Strategy

“The need for simplified, proactive breach prevention solutions has never been greater as the cyber threat landscape continues to expand and evolve, while companies struggle with understaffed and under-skilled IT teams,” said Rob Davis, CEO and Founder of Critical Start. “The new leaders joining our team bring a valuable combination of experience and expertise that will help us maintain our rapid growth trajectory and deliver favorable outcomes for our customers and partners.  The internal promotions are a testament to Critical Start’s unrelenting focus on product innovation and talent acquisition and retention.”

Chris Williams brings more than 25 years of sales, sales leadership and marketing experience spanning security on-premises and software-as-a-service (SaaS), networking, automation, software and tech-enabled services. As CRO he will drive the strategic direction of Critical Start’s revenue-generating initiatives and oversee sales execution operations as aligned with the company’s prodigious growth plans. Prior to his appointment, Williams held the Chief Commercial Officer position at Tripwire, where he was responsible for sales, marketing, technical support and services as well as professional services activities.

George Jones has more than 20 years of experience with technology, infrastructure, compliance and assessment in multiple roles across different business verticals. In his new role as CISO, he will lead the direction of all security and compliance initiatives within the company and keep Critical Start accountable for achieving all goals and milestones planned. Most recently, Jones was Head of Information Security and Infrastructure at Catalyst Health Group, where he oversaw all compliance efforts (NIST, PCI, HITRUST, SOC2) as well as vendor management for security-based programs.

John Schilsky has served as a middle-market CFO for over 20 years and has held board positions for two venture-backed software companies. As CFO, he will focus on driving increased scalability and efficiencies and ensuring that financial and operational resources are available to properly execute on Critical Start’s aggressive growth plan. Most recently, Schilsky worked as CFO for a $250 million private-equity-backed education technology service provider and was a key member of the management team, navigating through two recap processes and two buy-side acquisitions while the company experienced double digit organic growth.  

As SVP of Product, Chris Carlson will define and drive the high-level initiatives for the product management and engineering teams. He joined Critical Start in November 2021 as VP of Product Management and brings more than 20 years of product management experience with security SaaS, software and tech-enabled services / MSSPs. Also promoted, Roseanne Donohue will lead, define and drive high-level strategic initiatives for the company’s combined talent and human resources team. She joined Critical Start in June 2021 as VP of Talent Management and brings more than 20 years of talent and human resources experience across the cyber security, high tech, investment banking, financial, and brokerage industries.

These new additions and promotions are part of the latest wave of momentum in an exciting year for Critical Start. This past April, the company announced a strategic growth investment of over $215 million from Vista Equity Partners, a leading global investment firm focused exclusively on enterprise software, data and technology-enabled businesses. In August, Critical Start was named to both the 2022 Inc. 5000 List of Fastest Growing Private Companies in America and the 2022 CRN Fast Growth 150 List.   

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

Critical Start Named to 2022 CRN® Fast Growth 150 List for Second Year in a Row

Plano, TX, Aug. 30, 2022 – Critical Start Recognized as a Leading IT Solution Provider for Exceptional Sales PerformanceCritical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced today that it has earned a prestigious spot on the 2022 Fast Growth 150 list, published annually by CRN®, a brand of The Channel Company®, landing at number 79. The CRN Fast Growth 150 list recognizes the fastest-growing North American IT solution providers and technology integrators for significant sales growth—driven by forward-thinking business strategy, strong technology know-how and services prowess—demonstrated over the previous two years.

“Being recognized as a Fast Growth 150 company for the second consecutive year is an honor and a true testament to the value we have provided to our customers over the last twelve months,” said Rob Davis, Founder and CEO of Critical Start. “We are grateful for the hard work and dedication of our valued channel partners who have contributed to our ongoing success, and we look forward to continuing to provide the solutions and services necessary to help combat today’s cyber threats.”

To maintain consistent growth within the highly competitive and rapidly evolving IT industry, solution providers need to constantly evolve to keep ahead of consistent changes within the market. CRN’s Fast Growth 150 list acknowledges companies that have crossed this lofty threshold and demonstrated an ongoing dedication toward success and innovation.

“Despite the near-constant disruptions and unforeseen challenges today’s IT companies face, they must still be ready to adapt and change at a moment’s notice. With the CRN 2022 Fast Growth 150 list, we honor those IT solution providers that have managed to thrive in an industry where stability is often a luxury,” said Blaine Raddon, CEO of The Channel Company. “The companies that earned spots on this year’s list represent the very best in business acumen and strategy, inspiring fellow industry members and proving that with perseverance, meaningful growth is attainable in even the most chaotic business climates. On behalf of CRN and The Channel Company, I wish a heartfelt congratulations and continued success to all companies featured on the 2022 Fast Growth 150 list.”

In the last three years, Critical Start has grown annual recurring revenue by more than 400% and diversified its channel network across 90 channel partners through its integrations with third-party cybersecurity software providers. In April 2022, the company secured a $215 million strategic investment from Vista Equity Partners to help further develop technology, product and service offerings and meaningfully expand its talented teams to meet the massive market demand.

A sampling of the 2022 Fast Growth 150 list will be featured in the August issue of CRN Magazine. You can view the complete list online at www.crn.com/fastgrowth150.

About Critical Start 

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end-users. Backed by more than 30 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com 

Follow The Channel Company: Twitter, LinkedIn, and Facebook.

Critical Start Named to 2022 Inc. 5000 List of Fastest-Growing Private Companies in America for the Second Time

Plano, TX, Aug. 17, 2022 – The company’s tremendous growth comes as organizations strive to manage the increasing volume of threats and the gap in cybersecurity talentCritical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced that it has been named to the 2022 Inc. 5000 list of the fastest-growing private companies in America. Returning to the Inc. 5000 list again this year, the company’s rapid growth comes at a time when organizations continue to find themselves ill-equipped to battle the increasing volume of cyber threats amid widespread staff shortages.

“Stopping business disruptions caused by security breaches in today’s volatile and sophisticated threat environment requires around the clock detection of virtually every security event with a quick response,” said Rob Davis, Founder and CEO of Critical Start. “Understaffed IT teams simply can’t keep up and the demand for MDR services has soared. Critical Start empowers our customers to stay ahead of adversaries with effective 24/7/365 monitoring of security alerts with far fewer headcount and in a fraction of the time.”

Critical Start serves hundreds of MDR customers with a focus on medium and large enterprises across a broad range of industries including manufacturing, retail, government, healthcare, financial services and energy. The company’s technology and security operation center analysts leverage a deep pool of behavioral data to automatically resolve over 99% of security alerts, while providing critical outcomes to customers that include reduced risk and improved team productivity. In addition to the company’s MDR platform, Critical Start’s Cyber Incident Response Team provides hands-on readiness, response and forensic services for enterprise security teams.

In the last three years, Critical Start has grown ARR by more than 400% and diversified its channel network across 90 channel partners through its integrations with third-party cybersecurity software providers. In April 2022, the company secured a $215 million strategic investment from Vista Equity Partners to help further develop technology, product, and service offerings as well as meaningfully expand its talented teams to meet the massive market demand.

“The accomplishment of building one of the fastest-growing companies in the U.S., in light of

recent economic roadblocks, cannot be overstated,” says Scott Omelianuk, editor-in-chief of Inc. “Inc. is thrilled to honor the companies that have established themselves through innovation, hard work, and rising to the challenges of today.”

For more information on the Inc. 5000 Conference & Gala, visit http://conference.inc.com/.

Methodology

Companies on the 2022 Inc. 5000 are ranked according to percentage revenue growth from 2018 to 2021. To qualify, companies must have been founded and generating revenue by March 31, 2018. They must be U.S.-based, privately held, for-profit, and independent—not subsidiaries or divisions of other companies—as of December 31, 2021. (Since then, some on the list may have gone public or been acquired.) The minimum revenue required for 2018 is $100,000; the minimum for 2021 is $2 million. As always, Inc. reserves the right to decline applicants for subjective reasons. Growth rates used to determine company rankings were calculated to four decimal places. The top 500 companies on the Inc. 5000 are featured in Inc. magazine’s September issue. The entire Inc. 5000 can be found at http://www.inc.com/inc5000.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, Twitter, Facebook, Instagram.

About Inc.

The world’s most trusted business-media brand, Inc. offers entrepreneurs the knowledge, tools, connections, and community to build great companies. Its award-winning multiplatform content reaches more than 50 million people each month across a variety of channels including websites, newsletters, social media, podcasts, and print. Its prestigious Inc. 5000 list, produced every year since 1982, analyzes company data to recognize the fastest-growing privately held businesses in the United States. The global recognition that comes with inclusion in the 5000 gives the founders of the best businesses an opportunity to engage with an exclusive community of their peers, and the credibility that helps them drive sales and recruit talent. The associated Inc. 5000 Conference & Gala is part of a highly acclaimed portfolio of bespoke events produced by Inc. For more information, visit www.inc.com.

Critical Start Named Winner of the Global InfoSec Awards At RSA Conference 2022

Plano, TX (June 6, 2022) – Critical Start Wins “Hot Company MDR Service Provider” and “Publisher’s Choice MDR” in 10th Annual Global InfoSec Awards at RSAC 2022Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced today it has been named “Hot Company MDR Service Provider” and “Publisher’s Choice MDR” in this year’s Global InfoSec Awards by Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine.

“Critical Start strives to be the most effective MDR service provider by focusing on protecting our customers from the most sophisticated cyber threats through our best-in-class technology platform and team,” said Rob Davis, CEO of Critical Start. “We are thrilled to be recognized by Cyber Defense Magazine for this year’s Global InfoSec Awards for our leadership and innovation in the MDR space.”

Critical Start’s MDR platform simplifies breach prevention by helping organizations identify, assess, and respond to cyber threats in real time while analyzing threat data to inform future responses. The company’s technology and security operation center (SOC) analysts leverage a deep pool of behavioral data to automatically resolve over 99% of security alerts, reduce risk acceptance, and improve team productivity. In addition to its MDR platform, Critical Start’s Incident Response Team provides hands-on readiness, response, and forensic services for enterprise security teams.

“Critical Start embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

For more information on Critical Start and its innovative suite of solutions, visit: https://www.criticalstart.com/. The full list of award winners can be found here.       

About CDM InfoSec Awards

This is Cyber Defense Magazine’s tenth year of honoring InfoSec innovators from around the Globe. Our submission requirements are for any startup, early stage, later stage, or public companies in the INFORMATION SECURITY (INFOSEC) space who believe they have a unique and compelling value proposition for their product or service. Learn more at www.cyberdefenseawards.com

About the Judging

The judges are CISSP, FMDHS, CEH, certified security professionals who voted based on their independent review of the company submitted materials on the website of each submission including but not limited to data sheets, white papers, product literature and other market variables. CDM has a flexible philosophy to find more innovative players with new and unique technologies, than the one with the most customers or money in the bank. CDM is always asking “What’s Next?” so we are looking for best of breed, next generation InfoSec solutions.

About Cyber Defense Magazine

Cyber Defense Magazine is the premier source of cyber security news and information for InfoSec professions in business and government. We are managed and published by and for ethical, honest, passionate information security professionals. Our mission is to share cutting-edge knowledge, real-world stories and awards on the best ideas, products and services in the information technology industry.  We deliver electronic magazines every month online for free, and special editions exclusively for the RSA Conferences. CDM is a proud member of the Cyber Defense Media Group. Learn more about us at https://www.cyberdefensemagazine.com and visit https://www.cyberdefensetv.com and https://www.cyberdefenseradio.com to see and hear some of the most informative interviews of many of these winning company executives.  Join a webinar at https://www.cyberdefensewebinars.com and realize that infosec knowledge is power.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start: LinkedInTwitterFacebookInstagram.

Critical Start Announces Expansion and Enhancement of EDR Coverage with New MDR Service Offering for Trend Micro Vision One  

Plano, Texas – June 6, 2022 – The expansion demonstrates Critical Start’s continued commitment to helping customers prevent breaches stemming from endpoint attacks. – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the future availability of its newest offering, Critical Start MDR services for Trend Micro Vision One. The solution is the latest of many new additions to Critical Start’s portfolio and is a testament to the company’s ongoing mission of providing the most effective MDR service for leading cybersecurity products.

This enhancement is among one of Critical Start’s first initiatives following the receipt of a strategic growth investment from Vista Equity Partners earlier this year. Trend Micro, recognized as a leader in the endpoint security market by both Forrester and Gartner, has been making continued innovations in the Endpoint Detection & Response (EDR) and Extended Detection & Response (XDR) spaces. This partnership is a natural next step for Critical Start, as the organization continues building a comprehensive portfolio of threat detection and response services and solutions to prevent customer breaches with ease and simplicity.

“Critical Start shares Trend Micro’s vision on the necessity of continuous innovation in security to best protect customers’ organizations,” said Chris Carlson, Vice President of Product Management at Critical Start. “Customers come to Critical Start because they are using multiple, best-of-breed security tools, but they need a single organization that can manage and monitor all of them. This made it an easy decision to include a leading tool like Trend Micro in our portfolio.”

The collaboration will bring Trend Micro customers accelerated and simplified investigations and resolutions, with 99% of alerts being auto resolved without any customer interaction. Thanks to Critical Start’s 24x7x365 monitoring and Zero Trust Analytics Platform™ (ZTAP™), Trend Micro customers will have full visibility into what’s important and the ability to address attacks from anywhere at any time via the MOBILESOC® app. With Critical Start’s proprietary Trusted Behavior Registry (TBR), the solution auto-resolves false positives at scale while true positives are investigated by a member of Critical Start’s world class Security Operations Center (SOC). Trend Micro security customers only receive alerts where action is necessary.

“Critical Start brings a very unique approach to their monitoring and as a result are very selective about the security tools they’ll support,” said Mike Gibson, Vice President of Customer Success and Research at Trend Micro. “We are thrilled with the deep collaboration between the two organizations at the product, engineering and support levels to ensure that a solution delivers fantastic value and security for our joint customers.”

Critical Start and Trend Micro have already onboarded their initial customers onto the solution and is planning a general availability in the third quarter of 2022. Critical Start will be one of the first MDR providers to offer monitoring for Trend Micro Vision One.

More details on the collaboration can be found here.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start: LinkedInTwitterFacebookInstagram.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our cybersecurity platform protects 500,000+ organizations and 250+ million individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, our platform delivers central visibility for better, faster detection and response and a powerful range of advanced threat defense techniques optimized for environments, like AWS, Microsoft, and Google.

Full press release here.

Critical Start Named in Microsoft Design Collaboration for New Microsoft Security Experts Services

PLANO, Texas, May 12, 2022 — The collaboration has allowed Critical Start to leverage its expert use of Microsoft 365 Defender to improve existing and develop new offerings for the security community — Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced that the company participated in a “design collaboration” with Microsoft to share input and feedback in the development of its new Microsoft Security Experts services. The new offerings were developed in response to the shortage of talent, particularly highly skilled talent, that the cybersecurity industry is experiencing.

The first of the new offerings, Microsoft Defender Experts for Hunting, allows customers with an already existing security operations center to get help from Microsoft experts in hunting for threats across their Microsoft 365 Defender data. The second new offering, Microsoft Defender Experts for XDR, is a managed detection and response service for Microsoft 365 Defender. The third new offering, Microsoft Security Services for Enterprise, is a comprehensive service geared towards large enterprises. All three services in this suite were announced earlier today.

In the fall of 2021, Critical Start received an invitation to participate in the collaborative effort, with meetings being held twice per month. During these meetings, the leads from Critical Start’s development and product teams came together with engineering teams from Microsoft to work through how to best align Critical Start’s existing offerings and the new Microsoft Security Experts offerings. Microsoft developed solutions from scratch based on Critical Start’s feedback and input, rather than tweaking an existing offering to make “good enough” services.

“This collaboration with Microsoft highlights their commitment to the partner community,” said Randy Watkins, chief technology officer at Critical Start. “The transparency and visibility provided by Microsoft, coupled with the feedback given by Critical Start during the design phase, allowed us to focus on driving value and providing the best outcome for customers.”

“Microsoft worked with Critical Start in the design process because of their expert use of the capabilities inside Microsoft 365 Defender to deliver their managed detection and response service,” said Andrew Conway, Vice President, Security Marketing at Microsoft. “The input and feedback provided was instrumental in the development of a solution that will dramatically improve the security of our mutual customers.”

More details on the collaboration can be found in today’s blog post.

About Critical Start
Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start: LinkedInTwitterFacebookInstagram.

Multiple Critical Start Female Channel Executives Named to CRN’s 2022 Women of the Channel List and Recognized as a Power 70 Solution Provider

PLANO, Texas, May 10, 2022 — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced today that CRN®, a brand of The Channel Company, has named Kate Krhovjak, channel and field marketing manager – central; Katherine Pollaro, national channel marketing manager; Meredith Dishman, director of distribution channels; and Rebecca Bell, channel and field marketing manager – west to its Women of the Channel list for 2022. Additionally, Allison Stevens, director of channel and field marketing, has been named to its 2022 Power 70 Solution Providers list, an elite subset of honorees chosen from the annual CRN Women of the Channel list.

This esteemed list honors the incredible accomplishments of female leaders in the IT channel. Those named on this annual list come from all corners of the IT channel — including vendors, distributors, and solution providers whose vision, expertise, and contributions make an impact on the industry every day.

The annual Power 70 Solution Provider honorees, an incredible group of distinguished female channel leaders, are chosen by the CRN editorial team based on their expertise and contributions to building strong solution provider businesses. This exclusive list features elite industry professionals who drive success every day through leadership and a deep dedication to their organizations and the IT channel.

“Communicating our solutions to provide customers the ability to navigate today’s cybersecurity threats with ease is crucial as the current landscape continues to grow more turbulent,” said Rob Davis, founder and CEO of Critical Start. “Due to the hard work of these outstanding female leaders, Critical Start’s channel program continues to grow and develop, rising above and beyond to meet the needs of today’s security conscious businesses.”

Krhovjak sets strategy within the channel to engage prospects through marketing activities and events in the central region. Her work has advanced Critical Start’s channel operations and strengthened the company’s partner relationships. She is a dedicated channel professional focused on creating meaningful alliances that are mutually beneficial for the company and its channel partners. 

Pollaro helps drive national and distribution partner strategy. In her role she is tasked with building relationships with key players in the national and district channels. Pollaro is a goal-oriented marketing and sales professional with a strong communications background and positive and determined attitude. Her ability to thrive in creative environments allows her to always look for ways to plug Critical Start and makes her a true channel champion for the company.

Dishman is a seasoned channel executive, with 15 years of experience extending across sales, marketing, and management. She has led the execution of Critical Start’s on-demand-gen with distribution partners, developed training resources to better serve the distribution channel and likewise amplified the distribution channel’s purchasing of MDR and nonfunctional requirements (NFR) services.

Bell develops the marketing strategy for the west region while increasing pipeline and influencing revenue. She collaborates closely with internal channel, marketing and sales teams as well as her counterparts in the partner ecosystem to connect Critical Start and its partners with clients and prospects through meaningful and memorable experiences. The marketing activities Bell has developed help partners, and their customers, gain a deeper understanding of product offerings and helps drive revenue.

Stevens is a results-driven channel executive with an extensive background in sales, field marketing channel marketing, and strategic alliances marketing. She manages a team of channel and field professionals who define the channel and field marketing strategy across North America. As a channel marketing professional, Stevens thrives on bringing dedicated creativity to partnerships through demand generation efforts, content creation, and internal/external enablement. Her passionate approach to the role allows her to maintain strong relationships with Critical Start’s partner network to deliver shared value and maximize ROI.

“We are proud to once again recognize the remarkable leaders on this year’s Women of the Channel list. Their influence, confidence, and diligence continue to accelerate channel success significantly,” said Blaine Raddon, CEO of The Channel Company. “Their accomplishments will inspire others, and we look forward to witnessing their future contributions to the channel.”

Through strong business acumen, innovation and strategic thinking, these extraordinary women support their solution provider businesses and customers with exceptional leadership. CRN celebrates these women, who are so deserving of recognition, for their constant dedication to channel excellence.

CRN’s 2022 Women of the Channel and Power 70 lists will be featured in the June issue of CRN Magazine and online at www.CRN.com/WOTC.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com.

Follow Critical Start: LinkedIn, TwitterFacebook, Instagram.

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end-users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com 

Follow The Channel Company: TwitterLinkedIn, and Facebook.

© 2021. CRN is a registered trademark of The Channel Company, LLC.  All rights reserved.

Critical Start Secures Over $215 Million Strategic Growth Investment from Vista Equity Partners to Expand Cybersecurity Protection for the Modern Enterprise

PLANO, Texas – April 12, 2022 – Investment enables Managed Detection and Response leader Critical Start to further accelerate rapid growth amid global escalation in cyber threat landscapeCritical Start (or “the Company”), a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced an over $215 million strategic growth investment from Vista Equity Partners (“Vista”), a leading global investment firm focused exclusively on enterprise software, data and technology-enabled businesses. The capital infusion will enable Critical Start to further accelerate growth, continue to rapidly scale the breadth and depth of its MDR offerings, and reach a wider range of customers who are investing heavily in cybersecurity as the volatile threat landscape escalates across the globe.

Critical Start’s MDR platform simplifies breach prevention by helping organizations identify, assess, and respond to cyber threats in real time while analyzing threat data to inform future responses. The Company’s technology and security operation center (SOC) analysts leverage a deep pool of behavioral data to automatically resolve over 99% of security alerts, reduce risk acceptance, and improve team productivity. In addition to the Company’s MDR platform, Critical Start’s Incident Response Team provides hands-on readiness, response and forensic services for enterprise security teams.

“Our goal at Critical Start is to be the most effective, easiest to consume and quickest to deploy Managed Detection and Response service, and we believe this investment from Vista will help us continue to expand our differentiation in how we help protect our customers from cyber-attacks,” said Rob Davis, Founder and CEO of Critical Start. “For the past ten years, we have been laser focused on protecting our customers from the most sophisticated cyber threats by building a best-in-class technology platform and team. We are thrilled to partner with Vista given their team’s deep understanding of the enterprise technology and security landscape and the resources they can deliver to help us continue along our tremendous growth trajectory.”

Critical Start has experienced rapid growth as enterprises cope with a rising volume of threats and a wide cybersecurity talent gap, putting the Company’s managed services in high demand. Critical Start serves hundreds of MDR customers with a focus on midsize and large enterprises across a broad range of industries including manufacturing, retail, government, healthcare, financial services and energy. The Company has grown ARR by more than 400% in the last three years and diversified its channel network across 90 channel partners through its integrations with third-party cybersecurity software providers including Microsoft, Palo Alto Networks, Crowdstrike, Splunk, SentinelOne and VMWare.

Committed to a 100% channel go-to-market model, Critical Start will use the capital from Vista to further invest in its technology, product, and service offerings as well as meaningfully expand its talented teams to meet the massive market demand.

“Across every industry, enterprises are seeking trusted providers to help protect themselves from the increasing volume of cyber-attacks, particularly given the large and increasing shortage of available sophisticated security talent,” said Ryan Atlas, Managing Director at Vista Equity Partners. “Differentiated technology, working together with their expert service and support teams, makes Critical Start the managed solutions provider of choice for organizations looking to improve their security posture and protect themselves cost-effectively against the rapidly evolving cyber-threats.”

“The demand for MDR services is soaring as organizations of all sizes and across all industries recognize the criticality of 24/7/365 cyber threat vigilance,” said Marc Teillon, Co-Head of Vista’s Foundation Fund and Senior Managing Director. “With superior technology, trusted service, and best-in-class customer advocacy, Critical Start is well positioned to be a winner in the category, and we look forward to supporting Rob and the team on this next chapter of growth.”

DC Advisory served as financial advisor to Critical Start and DLA Piper LLP served as legal counsel. Kirkland & Ellis LLP served as legal advisor to Vista.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform (ZTAP) with the industry’s only Trusted Behavior Registry (TBR) and MOBILESOC. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate, and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedIn, @CRITICALSTART, or on Twitter, @CRITICALSTART.

About Vista Equity Partners

Vista is a leading global investment firm with over $93 billion in assets under management as of December 31, 2021. The firm exclusively invests in enterprise software, data and technology-enabled organizations across private equity, permanent capital, credit, and public equity strategies, bringing an approach that prioritizes creating enduring market value for the benefit of its global ecosystem of investors, companies, customers and employees. Vista’s investments are anchored by a sizable long-term capital base, experience in structuring technology-oriented transactions and proven, flexible management techniques that drive sustainable growth. Vista believes the transformative power of technology is the key to an even better future – a healthier planet, a smarter economy, a diverse and inclusive community and a broader path to prosperity. Further information is available at vistaequitypartners.com. Follow Vista on LinkedIn, @Vista Equity Partners, and on Twitter, @Vista_Equity.

Critical Start Releases Enhanced Capabilities for Microsoft 365 Defender to Detect and Respond to Phishing and Other User Account Attacks

Plano, Texas – March 29, 2022 – These latest enhancements allow customers to leverage Microsoft 365 Defender and MDR to not only identify but also immediately respond to breaches stemming from user account-based attacks. – Today, Critical Start, a leading provider of Managed Detection and Response (MDR) services, introduced industry unique capabilities around Managed Detection and Response (MDR) services for the Microsoft 365 Defender security suite that protect against phishing, brute force, and cloud application attacks on user credentials.  Other MDR providers offer recommendations, while the Critical Start SOC responds on behalf of the customer to stop user account attacks that are often a precursor to a breach.

These enhanced capabilities allow customers to extend existing defenses and prevent breaches stemming from user account-based attacks. Figures and analysis from the 2021 Verizon Data Breach Investigations Report (DBIR) reveal that “credentials remain one of the most sought-after data types”, continuing a trend noted in previous iterations of the report. Since cyber-criminals are continuing to focus their attacks on credentials that will allow them to stay hidden as they access networks rather than hacking the networks themselves, users need to be able to quickly detect and easily take action to disrupt these attacks.

“By adding threat detection and response capabilities for credential and user account attacks into our MDR platform, Critical Start goes beyond the endpoint to protect against one of the most common attack vectors involved in the majority of breaches,” said Chris Carlson, vice president of product at Critical Start. “This new expansion of capabilities was developed in direct response from customers that MDR providers need to go beyond giving recommendations for action and swiftly respond to stop attacks in progress.  Critical Start now grants our customers the ability to improve their organizations’ security postures as well as their overall readiness to face off against credential-based attacks.”

With the combined power of Critical Start’s existing MDR services and the Microsoft security suite, alerts can be brought in from multiple Microsoft systems, including user-reported email phishing attempts, Azure Active Directory identity alerts and alerts triggered by anonymous login IPs to business applications running from Defender for Cloud Apps.

The expanded offering allows for optimized detection and response for different kinds of attacks that could result in users’ account becoming compromised, including in the following use cases:

  • Credential Harvesting through Email Phishing: Multiple steps in credential harvesting attacks, such as real phishing emails and malicious links, are detected. Critical Start provides courses of action to disrupt the chain and update potentially compromised user accounts.
  • Attacks Against Cloud Applications: Adversaries that gain access to an organization’s cloud applications find themselves with access to the entire organization’s sensitive data. Critical Start’s Zero Trust Analytics Platform (ZTAP) automates investigating alerts from Microsoft 365 Defender suite products and elevates any real threats to the Critical Start SOC analysts for investigation. Critical Start can also provide responses for potentially stolen credentials including disabling an account, forcing a logout and enforcing password changes.
  • Brute Force Attacks: When unable to gain access to an organization’s data through stolen or purchased credentials, adversaries will attempt to break in via brute force attacks with weak passwords. When this occurs, Critical Start’s platform automates investigating alerts from Microsoft 365 Defender suite products and elevates legitimate threats to the Critical Start SOC analysts for investigation. Critical Start can also provide responses for potentially stolen credentials including disabling an account, forcing a logout and enforcing password changes.
  • Security Awareness Training to Defend against Phishing Attacks: Critical Start adds additional email phishing analysis in combination with Microsoft’s native capabilities, further supporting security awareness training by enabling a positive feedback loop informing employees of the outcome of the reported email.

More information can be found here: https://www.criticalstart.com/our-solutions/managed-detection-response-services/xdr/microsoft-365-defender/

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies the complexity of cybersecurity by extending your team with a comprehensive enterprise solution of flexible services, exclusive technology and seasoned security experts that deeply understand and adapt with your organization’s unique needs and collaborate with you to detect the right threats and respond with the right actions. We strive to provide peace of mind and value with contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR) and 100% transparency into our service.

Critical Start Announces Several New Hires and Promotions at the Vice President Level as the Company Accelerates Growth

PLANO, Texas, Feb. 24, 2022 — The MDR services provider has added two new roles and promoted three existing employees to Vice President positions — Critical Start, a leading and trusted provider of Managed Detection and Response (MDR) services, announced today that Chris Carlson has been hired as the Vice President of Product and Randy Turer has been hired as Vice President of North American Sales. The company also announced that several existing employees have been promoted to the vice president and senior vice president levels.

“As cybersecurity threats have grown in number and complexity, so has the need for solutions to proactively prevent breaches in a quick and easy manner, meaning that companies can no longer settle for the ‘good enough’ option,” said Critical Start founder and CEO Rob Davis. “Chris and Randy bring a combination of unique experiences that will allow us to continue delivering the most advanced solutions to our customers in a quick, effective and transparent manner. The internal promotions are a testament to the dedication of our team to ensuring our customers’ experiences are optimized to their needs.”

In his role as Vice President of Product, Chris Carlson is responsible for the development of the company’s product strategy and roadmap as well as the delivery of the company’s MDR solutions. The former VP of Product at top industrial control system security provider Dragos and leading vulnerability management vendor Qualys, Carlson brings more than 20 years of product management experience to this new role. He has also served in product-related roles at Hexis Cyber, Invincea and Agent Logic as well as consulting and security architecture roles at SAIC, Booz Allen and UBS.

“Dedication to delivering a stellar product and experience for clients is something I’m passionate about,” said Carlson. “I’m excited to be joining a company that values that as well.”

As Vice President of North American Sales, Randy Turer will serve as the sales leader for the company’s MDR services and will work to drive sales engagements with the company’s partner community, ensure customer satisfaction and help cultivate mutually beneficial partnerships. Turer has a wealth of experience in the security and technology industries. He was previously the head of North America Sales at Absolute Software and has held sales and leadership positions at Symantec, McAfee and ForeScout.

“Critical Start has set the standard for MDR services and has an established track record of success,” said Turer. “I am looking forward to growing our sales organization and working with the team to drive significant growth through our channel community in North America.”

In addition to these new hires, Critical Start has announced three internal promotions. Sarah Mutscheller has been promoted to Vice President of Growth Marketing, which will see her taking charge of the digital, demand generation, content marketing and marketing operations. Jim Rohde has been promoted from Director of Presales to Vice President of Presales. In this role, Jim will continue growing his team and building the presales charter to best showcase the benefits of Critical Start and the value the company’s offerings can deliver. Bill Thrash has been promoted from Vice President of Customer Success to Senior Vice President of Customer Operations, where he will continue to head up Critical Start’s customer experience efforts, including simplifying the onboarding and implementation process for new customers and the satisfaction of all customers.

Critical Start Announces Enhanced Managed Detection and Response Services Offering for Microsoft Security Suite

Plano, TX – October 19, 2021 — The comprehensive integration with the Microsoft security stack provides comprehensive environment coverage and visibility — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced today the expansion of Critical Start Managed Detection and Response (MDR) services to include Microsoft 365 Defender.

Adding Microsoft 365 Defender to the Critical Start Microsoft portfolio empowers Critical Start’s customers to build out their security operation to the fullest extent leveraging Microsoft tools. The offering gives them comprehensive coverage to detect, investigate and respond to threats across multiple attack vectors, including identity, email, and cloud. The solution is the latest pillar of Critical Start’s full set of unified threat detection and response services for the Microsoft security suite, which includes MDR for Microsoft Defender for Endpoint and MDR for Microsoft Azure Sentinel. This strengthened alignment with the Microsoft suite allows Critical Start to help customers more effectively manage threats and leverage Microsoft security tools as well as enhance the overall return on a Microsoft security investment.

A trusted Microsoft Gold Security Partner, Critical Start takes an all-in security approach, as its integration focuses on the principle of least privilege. This strategy is applied within the service at every security layer – least privilege, rule creation and integration points. These integrations, coupled with Critical Start’s highly-skilled analyst team on the frontlines of alerts, allow for faster investigation and response, ultimately reducing attacker dwell time across all of customers’ Microsoft resources. Critical Start enables customers leveraging the Microsoft suite to cut down on both alert fatigue using the company’s Trusted Behavior Registry (TBR) to reduce false positives and response time by providing the ability to address alerts in the Microsoft ecosystem instantly using the Zero Trust Analytics Platform (ZTAP) and via the MOBILESOC app.

With this latest expansion and strengthened alignment with the Microsoft suite, Critical Start can help customers more effectively manage threats and leverage Microsoft security tools as well as enhance the overall return on a Microsoft security investment.

“The Critical Start team is proud to be aligning with the true Microsoft Security vision of XDR and SIEM, working together for comprehensive threat detection and response that fortifies security defenses for all of our customers,” said Rob Davis, CEO at Critical Start. “With this new offering, we can most effectively help our customers harness the full value of their Microsoft security tools and investments, as well as support our channel partners by providing them with the ability to bolster their own solutions and strengthen security postures, at scale.”

Developed in response to the pressing need to expand response capabilities across the broader threat landscape, this expansive offering enables customers to optimize their deployments of Microsoft’s best-in-class security suite. It will be available to customers who have Microsoft

Azure Sentinel within their network environments, and will operate via an application interface protocol (API) with Microsoft 365 Defender where Critical Start analysts will correlate and bring in additional information into one holistic portal for further investigation and remediation. The updated offering will allow Critical Start to continue providing customers with the ability to leverage Microsoft tools for unparalleled detection and response and consolidated visibility across their entire networks.

“The threat landscape is constantly evolving and staying ahead of these risks requires a holistic approach to help prevent, detect, and respond to cyberattacks,” said Ann Johnson, Corporate Vice President, Security, Compliance, Identity, and Management at Microsoft. “Critical Start’s expanded service offerings around Microsoft 365 Defender helps provide organizations with the resources and expertise to fully leverage the capabilities of Microsoft’s Security Suite for a more resilient security program.”

More information can be found on Critical Start’s Microsoft page at https://www.criticalstart.com/our-solutions/managed-detection-response-services/xdr/microsoft-365-defender/

About Critical Start

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

EY Announces Rob Davis of Critical Start as an Entrepreneur Of The Year® 2021 Southwest Award Finalist

DALLAS, TX, June 8, 2021 – Celebrating the 35th class of unstoppable entrepreneurs who transform the Southwest region and beyond – Ernst & Young LLP (EY US) today announced that Critical Start CEO, Rob Davis, was named a finalist for the Entrepreneur Of The Year® 2021 Southwest Awards. Now in its 35th year, the Entrepreneur Of The Year program honors unstoppable business leaders whose ambition, ingenuity and courage in the face of adversity help catapult us from the now to next and beyond.

Entrepreneur Of The Year is one of the preeminent competitive award programs for entrepreneurs and leaders of high-growth companies. The nominees are evaluated based on six criteria: entrepreneurial leadership; talent management; degree of difficulty; financial performance; societal impact and building a values-based company; and originality, innovation and future plans. Since its launch, the program has expanded to recognize business leaders in more than 145 cities in over 60 countries around the world.

Davis founded Critical Start in 2012 in response to nation-state attacks that occurred in 2011. Companies seeking solutions to cyberattacks were focused on products only, whereas he realized that they really needed to be focused on the people, process and configuration. Recognizing this void in the cybersecurity market, Davis developed a concept that emphasizes these three factors. This changed the conversation within the industry to consider how information technology (IT) impacts business, risk tolerance and specific threats of concern. Recent events, such as the JBS and Colonial Pipeline attacks, further underscore the vital need of Critical Start.

“I am honored to be named to this prestigious group of professionals shaping today’s world in the best ways possible so that we may continue to create a bright and better future,” said Davis. “Our path to the future may be uncharted, but when change becomes a necessity, then ambition, courage and ingenuity remain our currency.

Critical Start offers managed security services including Managed Detection and Response (MDR), incident response, professional services, and product fulfillment; helping organizations prepare for, respond to and resolve breaches. It has built an expansive channel program, becoming the “go to” MDR vendor for more than 50 partners supported by a robust team of alliance experts. Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. Its award-winning portfolio includes end-to-end Professional Services, with its MDR strategies putting a stop to alert fatigue.

Davis was selected by a panel of independent judges and award winners will be announced during a special virtual celebration on August 4, 2021, where they will become lifetime members of an esteemed community of Entrepreneur Of The Year alumni from around the world.

Regional award winners are eligible for consideration for the Entrepreneur Of The Year National Awards, to be announced in November at the Strategic Growth Forum®, one of the nation’s most prestigious gatherings of high-growth, market-leading companies. The Entrepreneur Of The Year National Overall Award winner will then move on to compete for the EY World Entrepreneur Of The Year™ Award in June 2022.

Sponsors
Founded and produced by Ernst & Young LLP, the Entrepreneur Of The Year Awards are nationally sponsored by SAP America.

In the Southwest Region, sponsors also include Colliers International, Haynes and Boone LLP, PNC, Donnelley Financial Solutions, RHSB, Smith Frank & Partners and D CEO Magazine.

About Entrepreneur Of The Year®
Entrepreneur Of The Year® is the world’s most prestigious business awards program for unstoppable entrepreneurs. These visionary leaders deliver innovation, growth and prosperity that transform our world. The program engages entrepreneurs with insights and experiences that foster growth. It connects them with their peers to strengthen entrepreneurship around the world. Entrepreneur Of The Year is the first and only truly global awards program of its kind. It celebrates entrepreneurs through regional and national awards programs in more than 145 cities in over 60 countries. National Overall winners go on to compete for the EY World Entrepreneur Of The Year™ title. ey.com/us/eoy

About EY Private
As Advisors to the ambitious™, EY Private professionals possess the experience and passion to support private businesses and their owners in unlocking the full potential of their ambitions. EY Private teams offer distinct insights born from the long EY history of working with business owners and entrepreneurs. These teams support the full spectrum of private enterprises including private capital managers and investors and the portfolio businesses they fund, business owners, family businesses, family offices and entrepreneurs. Visit ey.com/us/private

About EY
EY exists to build a better working world, helping create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. Information about how EY collects and uses personal data and a description of the rights individuals have under data protection legislation are available via ey.com/privacy. EY member firms do not practice law where prohibited by local laws. For more information about our organization, please visit ey.com.

Critical Start Announces New Chief Security Officer Role and New VP, Sales Operations to Manage Rapid Company Growth

Plano, TX (May 25, 2021) — Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced Jordan Mauriello has been promoted to the newly initiated role of Chief Security Officer (CSO) and also the appointment of Ron Demers as the company’s new Vice President, Sales Operations (VPSO). This supplement to the leadership bench builds on Critical Start’s momentum and recent growth experience in addition to the team’s commitment to customers as well as channel partners and strategic alliances.

Building upon the company’s growth of bookings by 67% year-over-year and plans to double the employee base over the next 12 months, these appointments also put Critical Start at a clear advantage as the company looks to expand internationally into EMEA in the second half of 2021, with other geographies planned for the coming years.

Mauriello has been with Critical Start for more than seven years, most recently as the Senior Vice President of Managed Security. His new role as CSO encompasses not just managed security, but all aspects of security including threat intel and continuous security monitoring (CSM). As CSO, Mauriello will look to expand the company with more senior executives as well as building out the customer care organization for all managed services customers.

“The addition of the CSO role is Critical Start’s next step as we continue on our rapid growth journey and mission to better show the strategic importance of MDR businesses,” said Mauriello. “I’m pleased to expand my position on the leadership team as we work to continue to build the organization.”

Mauriello brings almost 20 years of global security expertise to his newly initiated role at Critical Start. Previous to his years at the company, Mauriello was CTO at Advanced Threat Analytics and also Senior Manager of Global Security Operations for Experian where he led the vision and direction for the organization.

“These two new appointments to the Critical Start leadership bench bring outstanding global experience and a true understanding of the vital need to deliver a solid experience for both our customers and partners,” said Rob Davis, founder and CEO of Critical Start. “Jordan’s move to CSO gives us the best opportunity to fight the industry’s evolving threat landscape and Ron’s background and sales leadership will be invaluable as we look to continue our rapid growth across industries and geographies.”

In his VPSO role, Demers will continue to bring scalability to Critical Start’s go-to-market channel model in an effort to solidify its vision to provide the best MDR to the channel. Demers will also be responsible for the overall productivity and effectiveness of the sales organization in addition to the management of the team’s continued expansion both nationally and internationally. As VPSO, he will work closely with stakeholders to ensure efficient operations and success along with contributing to Critical Start’s business and marketing strategies. Demers will also direct the company’s support investments in the sales force and enabling technologies to ensure overall organizational success.

“Critical Start is a leader in the MDR space and is constantly evolving alongside both their customers and the threat actors, making them a force to be reckoned with,” said Demers. “I could not be prouder to join the team as we continue to expand our services and locations.”

Before joining Critical Start, Demers held a global operations role at Siemens Industry Software where he successfully helped to increase revenue and the number of partners by four times. Prior to his Siemens role, Ron held various global and Americas’ sales operations roles supporting enterprise and channel sales organizations at Invensys Operations Management (acquired by Schneider Electric) and Nokia Enterprise Solutions.

Critical Start Featured on CRN’s 2021 Solution Provider 500 List

Plano, TX (June 1, 2021) — Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced that CRN®, a brand of The Channel Company, has named Critical Start to its 2021 Solution Provider 500 list. CRN releases its top 500 solution providers list each year, ranking the leading IT channel partner organizations across North America by revenue. This year’s impressive list represents a remarkable combined revenue of over $403 billion, underscoring the immense impact and influence these partners have on the IT industry today.

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. Its award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR), with its MDR strategies putting a stop to alert fatigue. In the wake of the global COVID-19 pandemic, not only did Critical Start meet its 2020 goals, but it also grew its team, added new vendors and expanded into new markets, and invested in training and certifications for employees.

“To be recognized as a CRN Solution Provider 500 this year is so significant as the cybersecurity landscape continues to grow and evolve, now more than ever,” said Rob Davis, founder and CEO of Critical Start. “We are proud to be working with our partners to solve some of the most significant obstacles they face, and we look forward to growing our reach to provide more services and solutions.”

“CRN’s Solution Provider 500 list serves as the industry standard for top-performing technology integrators, strategic service providers, and IT consultants, which makes it a valuable resource for technology vendors looking to partner with today’s best-of-breed IT solution providers,” said Blaine Raddon, CEO of The Channel Company. “On behalf of The Channel Company, I’d like to congratulate these companies for their incredible contributions to the growth and success of the IT channel.”

The complete 2021 Solution Provider 500 list is available online at www.CRN.com/SP500 and a sample from the list will be featured in the June issue of CRN Magazine.

About Critical Start
Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

About The Channel Company
The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace.

Top Female Executives of Critical Start Featured on CRN’s 2021 Women of the Channel List and Recognized as a Power 60 Solution Provider

Plano, TX (May 11, 2021) — Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced that CRN®, a brand of The Channel Company, has named Heidi Hills, director of national channels; Katy Lietzau, director of channel – central; and Meredith Dishman, director of distribution channels, to the highly respected Women of the Channel list for 2021. Additionally, Tera Davis, co-founder/co-owner/managing director, has been named to its 2021 Power 60 Solution Providers list, an elite subgroup of honorees chosen from the highly regarded Women of the Channel list.

The 2021 Women of the Channel list acknowledges women from all over the IT channel, including vendors, distributors and solution providers. This annual list recognizes the unique strengths, vision and achievements of female leaders in the IT channel.

The women honored on this year’s list pushed forward with comprehensive business plans, marketing initiatives and other innovative ideas to support their partners and customers, helping them through the uncertainty brought on by the global COVID-19 pandemic. CRN celebrates these exceptional women for their leadership, dedication and channel advocacy.

The Power 60 Solution Providers are chosen by the CRN editorial team based on their contributions, expertise and dedication to building strong solution provider businesses. The award recognizes an exclusive subgroup of elite industry role models who continue to drive professional success through leadership and dedication to their own organizations and the entire IT channel.

Hills is a high-performing channel sales executive developing the current national channel strategy for Critical Start. At every stop in her career, she has increased revenue through her dynamic partner engagement and her love of people. A strident supporter of brand identity, Hills consistently strives to exceed her quota on a regular basis and increase revenue through partner engagement.

Lietzau is a skilled channel executive who has experience managing national and regional channel partners. She plays a major role in guiding sales reps to conduct account planning with channel partners to build, sustain and grow. Lietzau wields the experience and relationships she’s curated to leverage and onboard partners into channels she’s also helped optimize.

Dishman is a seasoned channel executive, with 14 years of experience extending across sales, marketing, and management. She has led the execution of Critical Start’s on-demand-gen with distribution partners, developed training resources to better serve the distribution channel and likewise amplified the distribution channel’s purchasing of MDR and nonfunctional requirements (NFR) services.

Davis is a seasoned, dynamic leader who has helped shape the cybersecurity industry and the channel by utilizing her sales and technical experience to cultivate, manage, and solidify mutually beneficial, value-first relationships with many strategic business partners. In the past year, Davis has cultivated mutually beneficial relationships with strategic business partners, helping the company increase year-over-year revenue and its MDR business, which grew 58% in FY2021.

“CRN’s 2021 Women of the Channel list acknowledges accomplished, influential women whose dedication, hard work, and leadership accelerate channel growth,” said Blaine Raddon, CEO of The Channel Company. “We are proud to honor them for their many accomplishments and look forward to their continued contributions to the IT channel.”

“Today’s threat landscape is more dynamic than ever, and we are fortunate to have Heidi, Katy, Meredith and Tera delivering Critical Start’s solutions to customers,” said Rob Davis, CEO. “Since the launch of our MDR services, the channel program has seen major development as we have built profitable MDR and IR practices with our partners and continue to outperform competitors in revenue and customer satisfaction. That is largely attributed to the work of these incredible professionals.”

The 2021 Women of the Channel and Power 60 Solution Provider award will be featured in CRN Magazine on May 10th and online at www.CRN.com/WOTC.

Critical Start Recognized as a Microsoft Security 20/20 Partner Awards Finalist for Top MDR (Managed Detection and Response) Team

PLANO, Texas, March 17, 2021 — Critical Start today announced it has been named a finalist for the Microsoft Security 20/20 Top MDR (Managed Detection and Response) Team award. The company was honored among a global field of industry leaders for demonstrating excellence in innovation, integration, and customer implementation with Microsoft technology.

“Microsoft has a long track record of providing value to its customers at every level, which is exactly where Critical Start strives to be as an organization, so it is a tremendous honor to be recognized by such an industry giant for choosing to do things differently in the MDR space,” said Rob Davis, founder and CEO of Critical Start. “The world has changed tremendously during the last year, and it has never been more important for businesses to have trusted security partners. We are proud to be that partner because we believe that earning business is great, but earning trust is better.”

At the second annual Microsoft Security 20/20 awards to be held May 12, 2021, we will celebrate finalists in 18 categories spanning security, compliance, and identity. Critical Start has been nominated as a finalist for Top MDR Team.

“The pandemic has forever changed our perspective on the world, the role of technology, and how we work, learn, and live,” said Rani Lofstrom, Senior Product Marketing Manager, Microsoft Global Security Partnerships. “In recognition of our new reality, the theme for the Microsoft Security 20/20 Awards this year is ‘Perspective—Through the Looking Glass.’ The awards ceremony this year will honor our security partners who have gone above and beyond during an unprecedented time of change to support, secure, and protect remote workers everywhere.”

The Microsoft Intelligent Security Association (MISA) was established to help further the security ecosystem, fostering an environment where solution providers can collaborate to create a future that’s safer for people and organizations alike. This year, the industry veterans in MISA will vote to select the winners of the Microsoft Security 20/20 awards, providing an opportunity for colleagues to honor their peers for delivering exceptional work to our shared customers.

About Critical Start
Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

With a Two-Year Revenue Growth of 79 Percent, Critical Start Ranks No. 157 on Inc. Magazine’s List of the Fastest-Growing Private Companies in Texas

PLANO, Texas, March 16, 2021 — Inc. magazine today revealed that Critical Start is No. 157 on its second annual Inc. 5000 Regionals: Texas list, the most prestigious ranking of the fastest-growing Texas-based private companies. Born of the annual Inc. 5000 franchise, this regional list represents a unique look at the most successful companies within the Texas economy’s most dynamic segment—its independent small businesses.

“Even though we are a global company, we take great pride in being a Texas founded company,” said Rob Davis, founder and CEO of Critical Start. “We enjoyed many advantages in our early days from being a part of the vibrant Texas business community. Recognition is always a great reminder to never stray from our core values of doing what is right for both our clients and employees.”

The companies on this list show stunning rates of growth across all industries in Texas. Between 2017 and 2019, these 250 private companies had an average growth rate of 210 percent and, in 2019 alone, they employed more than 44,000 people and added more than $9 billion to the Texas economy. Companies based in the largest metro areas—Dallas, Houston, and Austin—brought in the highest revenue overall.

Complete results of the Inc. 5000 Regionals: Texas, including company profiles and an interactive database that can be sorted by industry, metro area, and other criteria, can be found at https://www.inc.com/inc5000/regionals/texas starting March 16, 2021.

“This list proves the power of companies in Texas no matter the industry,” says Inc. editor-in-chief Scott Omelianuk. “The impressive revenues and growth rates prove the insight and diligence of CEOs and that these businesses are here to stay.”

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

More about Inc. and the Inc. 5000 Regionals

Methodology
The 2021 Inc. 5000 Regionals are ranked according to percentage revenue growth when comparing 2017 and 2019. To qualify, companies must have been founded and generating revenue by March 31, 2017. They had to be U.S.-based, privately held, for profit, and independent—not subsidiaries or divisions of other companies—as of December 31, 2019. (Since then, a number of companies on the list have gone public or been acquired.) The minimum revenue required for 2017 is $100,000; the minimum for 2019 is $1 million. As always, Inc. reserves the right to decline applicants for subjective reasons.

About Inc. Media
The world’s most trusted business-media brand, Inc. offers entrepreneurs the knowledge, tools, connections, and community to build great companies. Its award-winning multiplatform content reaches more than 50 million people each month across a variety of channels including websites, newsletters, social media, podcasts, and print. Its prestigious Inc. 5000 list, produced every year since 1982, analyzes company data to recognize the fastest-growing privately held businesses in the United States. The global recognition that comes with inclusion in the 5000 gives the founders of the best businesses an opportunity to engage with an exclusive community of their peers, and the credibility that helps them drive sales and recruit talent. The associated Inc. 5000 Conference is part of a highly acclaimed portfolio of bespoke events produced by Inc. For more information, visit www.inc.com.

Critical Start releases third-annual Security Operations Center (SOC) professional survey

PLANO, Texas, March 9, 2021– New data reveals alert-overload still plagues cybersecurity industry — Critical Start, a leading provider of Managed Detection and Response (MDR) services, released its third-annual Security Operations Center (SOC) survey Tuesday, revealing that alert-overload still plagues the cybersecurity industry. Forty-seven percent of respondents reported personally investigating 10 to 20 alerts each day, a 12-percent increase from 2019. Moreover, 25-percent of respondents said they investigate 21 to 40 alerts each day, up from 14-percent the year prior.

“Just like businesses and organizations from both the public and private sector are consistently under attack from malicious actors, security professionals are consistently being bombarded with alerts to investigate,” said Jordan Mauriello, Senior VP of Managed Services at Critical Start. “This is a problem that isn’t going away, so it is imperative that enterprises invest in the people, process, and technology that are needed to combat this alert overload.”

The Dallas-based security firm’s third-annual report – Alert Overload Still Plagues Cybersecurity Industry – surveyed 100 SOC professionals across enterprises, Managed Security Services Providers (MSSP) and Managed Detection & Response (MDR) providers to evaluate the state of incident response within SOCs from a variety of perspectives, including alert volume and management, business models, customer communications, and SOC analyst training and turnover.

Other key findings include:

  • Positively False: Nearly 70-percent of respondents (68%) said that 25 to 75-percent of the alerts they investigate on a daily basis are false positives.
  • Turning a Blind Eye: Almost half (49%) of all respondents said they turn off high volume alerting features when there are too many alerts for analysts to process, creating the potential for a legitimate and serious alert to be missed.
  • Back to School: 95-percent of respondents now report receiving more than 10 hours of training each year.

Additionally, Critical Start used this year’s survey to examine the impact of COVID-19 on the cybersecurity industry during 2020. Key takeaways include:

  • 66-percent of survey takers reported seeing an increase in alerts since the known spread of COVID-19 began in mid-March of 2020.  
  • 89-percent said they had been forced to work remotely as a result of COVID-19.
  • 80-percent reported taking steps to change the security posture of their organization because of COVID-19 induced remote work.

To view the full report, please click here.

About Critical Start

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

Critical Start aims to eliminate “acceptable risk” from cybersecurity’s vocabulary

PLANO, Texas, March 1, 2021 – Critical Start, a leading and trusted provider of Managed Detection and Response (MDR) services to hundreds of businesses and organizations since 2012, introduced a new brand campaign Tuesday that aims to reshape how decision makers and end users view cybersecurity.  

In a field that has been dominated by jargon and opaqueness, the Dallas-based security firm wants to bring plain talk and authenticity to a space that only insiders have fully understood in the past. Above all else, Critical Start wants to establish providing value to customers as the industry standard, eliminating the need for any organization or entity to just settle for “good enough” and “acceptable risk”.   

“Businesses and enterprises of all shapes and sizes and from every industry and vertical need effective cybersecurity tools and solutions that add value by protecting its assets and bottom line,” said Rob Davis, founder and CEO of Critical Start. “We don’t believe it has ever been good enough for companies to settle for solutions that rely on the principle of acceptable risk, because security is too important to leave to chance.”  

“We wholeheartedly believe our industry is full of cybersecurity companies with good people and a decent approach,” added Davis. “When it comes to providing security for companies, we admit they are good. We’re just better.”  

Critical Start’s new brand campaign is centered on three key principles:  

  1. Talk like people talk  
  2. Be confident in addressing complex security challenges, not arrogant  
  3. Authenticity above all else  

“This campaign is driven directly by customers and end users who are seeking a security partner that is focused on continuous improvement and value creation—just like they are,” said Carrie Kelly, Chief Marketing Officer at Critical Start. “We aspire to make cybersecurity less scary and more accessible because we believe that earning your business is good, but that earning your trust by continuously proving our value is better.” 

To coincide with the brand campaign, Critical Start has released a new brand video which can be viewed here.

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC. 

Other cybersecurity providers might be good, but we’re just better. To see why, visit criticalstart.com and follow us on TwitterLinkedIn or Facebook

SMU Cox Dallas 100™ Names Critical Start One of the Fastest Growing Privately Held Companies in Dallas Area

PLANO, TX, (February, 25 2020) – Critical Start,  a leading cybersecurity provider of Managed Detection and Response (MDR) services, is one of 100 companies from the Dallas area selected for the coveted Dallas 100.The Dallas 100 competition annually recognizes the ascension of privately held companies in Dallas and surrounding cities. This year’s list marks the 30th anniversary of the competition.

“We are proud to call the Dallas Metro Area home, and we are thankful to the panel for including us in the thirtieth edition of this prestigious listing,” said Rob Davis, CEO and founder of Critical Start. “As we continue our growth trajectory in the year’s ahead, we look forward to solidifying our spot as leaders in the Dallas area business community.”

Critical Start earned the 13th spot on the list after achieving a compound annual growth rate of more than 35-percent. The organization’s steep and continuous growth has made it a leader in MDR solutions for companies not just in Texas, but across the United States.

The Caruth Institute for Entrepreneurship annually ranks the area’s top 100 privately held companies based on percentage growth and absolute dollar growth over the previous three years, emphasizing their economic contributions to the Dallas economy.

“This year’s 100 companies created almost 6,000 jobs between them—about 600 jobs per company,” said Simon Mak, executive director of the Caruth Institute of Entrepreneurship. “Quite simply, these entrepreneurial companies are growth engines for DFW, creating thousands of jobs and pumping hundreds of millions of dollars into our economy year after year. That’s exactly why we started this annual event 30 years ago: to call attention to the critical impact the entrepreneurial spirit makes on the Dallas economy.”

CRN Names Critical Start To Its 2021 MSP 500 List

PLANO, Texas, Feb. 18, 2021 — Critical Start, a leading cybersecurity provider of Managed Detection and Response (MDR) services, announced today that CRN, a brand of The Channel Company, has named Critical Start to its 2021 Managed Service Provider (MSP) 500 list in the Security 100 category. The list, released annually, recognizes the leading North American solution providers that have demonstrated innovative and forward-thinking approaches to managed services. These services help end users improve operational efficiencies and navigate the ongoing complexities of IT solutions, while maximizing their return on IT investments.

With cutting-edge approaches to delivering managed services, MSPs have become an integral part of the success of businesses worldwide. They help empower organizations to leverage complex technologies, keeping a strict focus on their core business without straining their budgets. CRN’s 2021 MSP 500 list identifies the market’s key managed services players who are setting themselves apart with best-of-breed solutions that provide the business outcomes customers need.

The MSP 500 list is divided into three sections: the MSP Pioneer 250, recognizing companies with business models weighted toward managed services and largely focused on the SMB market; the MSP Elite 150, recognizing large, data center-focused MSPs with a strong mix of on-premises and off-premises services; and the Managed Security 100, recognizing MSPs focused primarily on off-premises and cloud-based security services.

Critical Start earned its place on the list for developing the industry’s only cloud-based platform that resolves 99% of security events, helping eliminate compromises and stop breaches. By integrating monitoring tools often overlooked by companies, Critical Start‘s customers see a 100% ROI from using its one-of-a-kind comprehensive security solutions. 

“Effective MSPs enable companies to focus on their core objectives while improving the quality and reliability of their cloud computing capabilities,” said Blaine Raddon, CEO of The Channel Company. “The solution providers on CRN’s 2021 MSP 500 list deserve recognition for their innovative and forward-thinking approaches to managed services, and the ability to optimize operational efficiencies and systems to maximize return on investments.”

“We are thrilled to be recognized by CRN as one of this year’s top Managed Service Providers,” said Rob Davis, founder and CEO of Critical Start. “Our ability to provide our customers with end-to-end service and support that detects every alert and stops breaches before they start is a point of pride for our entire team, and we sincerely appreciate being recognized for what sets us apart in our industry.”

The MSP 500 list will be featured in the February 2021 issue of CRN and online at www.CRN.com/msp500.

About Critical Start

Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About The Channel Company
The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers and end users. Backed by more than 30 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com 

Follow The Channel Company: TwitterLinkedIn, and Facebook.

© 2021. CRN is a registered trademark of The Channel Company, LLC.  All rights reserved.

Dwayne Myers of Critical Start Recognized as 2021 CRN® Channel Chief

PLANO, Texas, Feb. 9, 2021 — Critical Start a leading cybersecurity provider of Managed Detection and Response (MDR) services, today announced that CRN®, a brand of The Channel Company, has named Dwayne Myers, VP of Channel and Alliances, to its 2021 list of Channel Chiefs. The prestigious CRN® Channel Chiefs list, released annually, recognizes leading IT channel vendor executives who continually demonstrate outstanding leadership, influence, innovation, and growth.

A passionate and well-respected business leader in the security industry, Dwayne has more than two decades of experience in channel development, sales strategy, and business operations. In his first year-and-a-half at Critical Start as VP of Channels and Alliances, he has developed a channel program from the ground up. Critical Start has become the “go to” MDR vendor for over 50 partners in their program, supported by a North American team of channel and alliance experts.  Additionally, Critical Start has been able to develop strong partnerships with the industry’s leading EDR and SIEM vendors so partners can help their customers operationalize their investment and provide a better managed security solution. 

“The Critical Start partners are some of the most innovative security organizations in the industry today,” says Myers. “We have built our channel program to collaborate with our partners, so they can provide the best security options for their customers while creating a predictable re-occurring revenue stream. This allows us to be in total alignment with our channel as we address the challenges of today’s rapidly changing security landscape.”

The 2021 Channel Chiefs are prominent leaders who have influenced the IT channel with cutting-edge strategies, programs, and partnerships. All honorees are selected by CRN’s editorial staff based on their dedication, industry prestige, and exceptional accomplishments as channel advocates.

“CRN’s 2021 Channel Chiefs list includes the industry’s biggest channel evangelists, a group of individuals who work tirelessly on behalf of their partners and drive growth through the development of strong partner programs and innovative business strategies that help bring business-critical solutions to market,” said Blaine Raddon, CEO of The Channel Company. “The Channel Company is proud to recognize these channel influencers and looks forward to following their continued success.”

CRN’s 2021 Channel Chiefs list will be featured in the February 2021 issue of CRN® Magazine and online atwww.CRN.com/ChannelChiefs.

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About The Channel Company
The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers and end users. Backed by more than 30 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace.www.thechannelcompany.com  

Follow The Channel Company:Twitter, LinkedIn, and Facebook.

© 2021. CRN is a registered trademark of The Channel Company, LLC.  All rights reserved.

Critical Start Honored in CEO Innovation Awards 2021

PLANO, Texas, Jan. 29, 2021 — Critical Starta leading cybersecurity provider of Managed Detection and Response (MDR) services, has been awarded the Innovation in Cybersecurity Award from D CEO and Dallas Innovates’ Innovation Awards — a compilation of individuals and organizations blazing the trail toward the next normal in Dallas-Fort Worth. The distinction is considered a hallmark of innovative entrepreneurial success in the Dallas-Fort Worth area.

For the second year, the Innovation Awards brings together influential technology and corporate innovators to celebrate and network — virtually this year — in acknowledgment of the growing success of outstanding companies, CEOs, CIOs and CTOs in North Texas.

“Critical Start is a company that prides itself on adhering to innovation as a core value, and we are honored to be recognized for doing so,” said Rob Davis, CEO of Critical Start. “Our employees come to work each day with an enterprising spirit, and that ethos has helped pave the way for a number of innovations in the cybersecurity space like our Trusted Behavior Registry and the world’s first native iOS and Android applications for delivering mobile apps that allow customers to detect cyber-attacks and breaches at any time and from any place.”

“The companies and leaders we’ve honored have done some amazing things, despite all the obstacles that came with COVID-19 and more. Along the way, they’re disrupting their industries and solidifying Dallas-Fort Worth’s reputation as one of the nation’s top markets for innovation,” said Gillea Allison, D Magazine President. “It’s especially felt in the technology arena, but innovation permeates companies of all sizes in every industry, from healthcare and education to energy and commercial real estate. Congratulations to all the 51 finalists and winners.”

For more information on the D CEO and Dallas Innovates’ Innovation Awards, visit their site here.

About Critical Start

Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About D CEO
D CEO builds community among top North Texas executives with its insightful, authoritative, and pro- vocative coverage of Dallas-Fort Worth business. The magazine provides expert analysis with regular columns on key business topics such as real estate, law, healthcare, and technology. D CEO is frequently named the best regional business magazine in the country by the Alliance of Area Business Publishers. 

About D Magazine Partners 
D Magazine is the city magazine of Dallas. For four decades, it has served as the independent voice of the city, revealing the best Dallas has to offer. D Magazine Partners also publishes D CEO, D Home, D Weddings, Dallas Medical Guide, Dallas Regional Chamber Publications, People Newspapers, and dmagazine.com, an award-winning website.

Critical Start Named to Inc. Magazine’s Vet100 List

PLANO, Texas, Dec. 15, 2020 — Critical Start a leading cybersecurity provider of Managed Detection and Response (MDR) services, has been named to the annual Vet100 list – a compilation of the nation’s fastest-growing veteran-owned businesses. The ranking, created in partnership with Inc. magazine and Syracuse University’s Institute for Veterans and Military Families (IVMF), was born out of the iconic Inc. 5000 list of the fastest-growing private companies based in the U.S. Both distinctions are considered hallmarks of entrepreneurial success.

Originally established as the Vet50 list, this year’s list is the third iteration expanded to include 100 veteran-owned businesses in acknowledgment of the growing culture and success of veteran entrepreneurs.

“Military service members have a proven ability to learn new skills and concepts while being able to work with discipline as part of a team. These traits make for a very successful transition to a career in cybersecurity,” said Rob Davis, CEO of Critical Start. “Since our founding in 2012, our continuous growth, company recognition and numerous awards have been powered in large part by our veteran workforce.”

“Business growth is a real economic driver in this country and the fact is that most of the new jobs in the economy – over 87 percent – are created by private businesses,” says Eric Schurenberg, CEO of Mansueto Ventures, publisher of Inc. Magazine. “Veteran entrepreneurs contribute their share to the job story, employing over 5.5 million. They deserve to be recognized for their continued service to the country.”

“Military experience provides veteran entrepreneurs with skills and knowledge we know to be valuable in the business world,” said Mike Haynie, Syracuse University Vice-Chancellor and IVMF Founder and Executive Director. “The growth of this year’s list is a hopeful and inspiring indication of how important and valuable veteran entrepreneurs are to our society and economy. These businessmen and women not only served in defense of our collective freedom and security, they now continue to serve by bettering the economies in their communities and across the country. We are proud to partner again with Inc. magazine and are grateful for their efforts to shine a spotlight on the success of veteran-owned businesses.”

Vet100 honorees will be formally recognized during the Vet100 Awards dinner at IVMF’s Veteran EDGE Conference, to be held in Dallas, TX, in October 2021. EDGE is the first-of-its-kind coalition of large companies supporting the success of veteran-owned businesses, connecting them with entrepreneurial education, training, resources, and networking opportunities.

For more information on the Inc. Vet100 list, visit: https://ivmf.syracuse.edu/Vet100/  

About Critical Start

Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About Inc. and the Inc. 5000

Founded in 1979 and acquired in 2005 by Mansueto Ventures, Inc. is the only major brand dedicated exclusively to owners and managers of growing private companies, with the aim to deliver real solutions for today’s innovative company builders. Total monthly audience reach for the brand has grown significantly from 2,000,000 in 2010 to over 20,000,000 today. For more information, visit http://www.inc.com/.

The Inc. 5000 is a list of the fastest-growing private companies in the U.S. Now in its 40th year, this prestigious list of the nation’s most successful private companies has become the hallmark of entrepreneurial success.

About Syracuse University’s Institute for Veterans and Military Families

Syracuse University’s Institute for Veterans and Military Families (IVMF) delivers no-cost career training and entrepreneurship programs across the US and globally. And we help ease the transition after service back into communities for service members, veterans and their families as well as prepare them for successful careers and business ownership. We’ve supported over 150,000 to date. It’s our mission to support theirs. For more information, visit ivmf.syracuse.edu and follow the IVMF on FacebookTwitter and Instagram.

Critical Start Awarded the Palo Alto Networks America’s Cortex Partner of the Year Award for 2020

PLANO, Texas, Dec. 3, 2020 — Critical Start  a leading cybersecurity provider of Managed Detection and Response (MDR) services, today announced it received the Palo Alto Networks America’s Cortex Partner of the Year Award.

Announced during the Palo Alto Networks Partner Summit, during the Ignite ’20 Cybersecurity Conference, these annual awards are presented to an elite group of Palo Alto Networks partners that over the past 12 months have excelled in the following areas:

  • Performance: Bookings that partners initiate, the pipeline they build, innovative new services launched, and net new customers added.
  • Enablement: Number of Palo Alto Networks technical, pre-sales, sales and post-sales training and certifications completed
  • Engagement: Nominated by the Palo Alto Networks team for exceptional engagement with Palo Alto Networks and our customers.

Critical Start partners with Palo Alto Networks to provide innovative end-to-end managed detection and response solutions to our mutual customers. Critical Start leverages Palo Alto Networks’ AI-driven Cortex XDR™, its extended detection and response platform that covers endpoint, network, and cloud data. Palo Alto Networks has recognized Critical Start as a partner of choice with merits like the Professional Services Partner of the Year award, the “PartnerUp” – Excellence in Partnership Contribution award, among others.

“The ever-changing and challenging 2020 security landscape has meant cybersecurity professionals have had to compete with an onslaught of cyber threats at a pace not previously seen,” said Rob Davis, founder and CEO of Critical Start. “We are honored to be recognized by Palo Alto Networks for rising to the occasion as a leader in MDR solutions for companies in every industry and vertical.”

“At Palo Alto Networks, our partners play a critical role in securing the tech-enabled future of the enterprise, and never has that been more apparent against a backdrop of challenges in 2020,” said Don Jones, Senior Vice President, Ecosystems at Palo Alto Networks. “Enterprises rely on Palo Alto Networks technology and our trusted partners to bring the services and solutions that offer choice, flexibility, and simplicity. That adds up to better customer deployments and faster time to value. We’re proud to recognize Critical Start on their America’s Cortex Partner of the Year Award for delivering valuable business outcomes and helping our mutual customers protect their digital way of life.”

For more information on Critical Start, please visit this page. For more information on Palo Alto Networks, please visit this page.

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Critical Start Named to the 16th Annual Aggie 100, Honored as Fastest Growing Company

PLANO, Texas, Nov. 12, 2020 — Critical Start,  a leading cybersecurity provider of Managed Detection and Response (MDR) services,  is among the top 100 companies from around the world selected for the 16th annual Aggie 100. The event honors the fastest-growing companies owned or operated by former students of Texas A&M University.

Critical Start earned the 80th spot on the list with a compound annual growth rate of 35.755%. The continuous growth has made it a leader in MDR solutions for companies in every industry and vertical. Texas A&M University alum and Critical Start founder and CEO Rob Davis, has led the company since its inception, bringing his cybersecurity expertise to an increasingly competitive industry.

“The growth of our company could not have been made possible without the diversity and determination of our entire team,” said Davis. “It is impressive that the Aggie 100 should recognize the importance of a cybersecurity company for the scores of future Texas A&M students who wish to strengthen the field.” It was at Texas A&M where Davis earned his B.S. in Electrical Engineering and recognized the market need for a client-focused, customized approach to cybersecurity.

The 100 Aggie-owned companies with the highest compound annual revenue growth from 2017 to 2019 were revealed and recognized during a live-stream awards showcase on Friday, November 6, 2020. The awards production is available for viewing at tx.ag/2020Aggie100.

“The Aggie 100 brand represents the most elite group of successful Aggie entrepreneurs, whose endeavors have truly made our world a better place to live. Texas A&M recognizes both their individual efforts and their collective success, in the same way these Honorees acknowledge the important role our beloved university played in the development of their character. The McFerrin Center for Entrepreneurship proudly embodies the legacy through which our Aggie 100 Honorees can contribute to developing the next great generation of Aggie entrepreneurs.” said Blake Petty ’98, Director of the McFerrin Center for Entrepreneurship.

About Critical Start

CCritical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Critical Start Recognized as 14th Fastest-Growing Tech Company in North Texas by Tech Titans

PLANO, Texas, Nov. 3, 2020 — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced today it has been recognized by Tech Titans as the 14th fastest growing technology company in North Texas.

The company’s growth can be accredited to the rise in cyberattacks, which is driving demand for Critical Start‘s MDR solution. As a result, Critical Start‘s MDR business has exploded, with a growth of 94.7% over the last 12 months. This rapid growth is driven by mid-size firms and enterprises looking for help combatting today’s complex and rapidly evolving human and machine-generated security threats.

In its second fiscal quarter this year, Critical Start had its largest sales quarter-to-date for its MDR business and continues to add to the 60 partners in its channel program. In less than a year and a half, the company has more than doubled its number of employees, with plans to double in size again in the next 16 months.

“Critical Start is truly honored to be recognized by Tech Titans as one of the fastest-growing tech companies in the region,” said CEO Rob Davis. “We are proud to be part of the technology community in North Texas and look forward to more years of success among many other talented companies.”

About Critical Start 
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn, or Facebook.

Critical Start CEO Rob Davis selected as EY Entrepreneur of the Year 2020 Finalist

PLANO, Texas, Oct. 14, 2020 – Congratulations to Critical Start CEO, Rob Davis, who has been selected by an independent panel of judges as an EY Entrepreneur Of The Year® 2020 Southwest Finalist. Rob was selected as a finalist for his vision, leadership, and determination in our ever-changing world.

Widely considered as one of the most prestigious business award programs in the U.S., this program recognizes entrepreneurs and leaders of high-growth companies who are excelling in areas such as innovation, financial performance, and personal commitment to their businesses and communities- while also transforming our world.

Growing up, Rob Davis always had a creative, entrepreneurial mindset. Case in point: In middle school, his family had an old computer that needed more storage, so he created a cassette tape to back up the programs. Every summer, Davis would challenge himself to learn or create something different.

Today, Davis has applied this early mindset to business. During his stint as an executive with RSA Security, Davis recognized a fundamental conflict between what organizations needed to address their security challenges and what the industry was telling them they needed.

“Historically, organizations believed that investing in more technology would solve their security challenges,” says Davis. “Yet in reality, most companies weren’t spending enough time on security fundamentals. Companies seeking solutions to cyberattacks were focused on products only. Simply adding more technology on top of faulty security practices does not solve security issues.”

Recognizing that there’s a better way to deliver cybersecurity solutions, Davis started Critical Start in 2012, bringing to market a concept that emphasizes people, process and configuration. “Our solution changed the conversation within the industry to consider how information technology (IT) impacts business, risk tolerance, and specific threats of concern,” says Davis.

Critical Start’s managed security services, including Managed Detection and Response (MDR), incident response, professional services, and product fulfillment, helps organizations prepare for, respond to, and resolve breaches. The company’s goal is to build the easiest-to-use, quickest-to-deploy, and most effective MDR platform in the cybersecurity industry. Today, the company is experiencing tremendous growth, as firms seek help combatting today’s complex and rapidly evolving security threats including a 101% year-over-year revenue increase in 2019, an employee count that has nearly doubled in the last 12 months to more than 200 employees, and a move to a new 33,000-square-foot headquarters to support this continued growth. A key part of the company’s growth is a culture that puts both customers and employees first.

“When I launched Critical Start, I wanted to create a culture based on three core principles: do what’s right for the customer, don’t do things that suck, and do what’s right for our employees,” Davis says.

In addition, most important is the culture of caring that starts with Davis. This great culture is important for retention. Critical Start has an employee retention rate of 98.6% – an amazing statistic in the cybersecurity industry.

“We’re doing everything we can to create meaningful work experiences for our employees,” Davis says. “Implementing a great culture is key to business, as well as keeping our customers safe against cyberattacks and other malicious activity.”

Read more from Rob Davis’s EY Entrepreneur profile here.

Critical Start Named to MSSP Alert’s Top 250 MSSPs List for 2020

PLANO, Texas, Sept. 29, 2020 – Fourth-Annual List Honors Leading MSSP, MDR and SOCaaS Cybersecurity Companies Worldwide — MSSP Alert, published by After Nines Inc., has named Critical Start to the Top 250 MSSPs list for 2020.

The list and research identify and honor the top MSSPs, Managed Detection and Response (MDR) and Security Operations Center as a Service (SOCaaS) providers worldwide.

The rankings are based on MSSP Alert’s 2020 readership survey combined with the digital media site’s global editorial coverage of managed security services providers. The fourth-annual list has expanded from 2019 (200 honorees) and 2018-2017 (100 honorees) amid MSSP Alert’s continued, organic readership growth.  

“Critical Start is honored to be named to the top 40 on MSSP Alert’s Top 250 MSSPs list,” said founder and CEO Rob Davis. “During a year of unprecedented uncertainty and increased threats, our team has continued to deliver excellent service by protecting our customers from cyberattacks. In this ever-changing landscape, we will continue to evolve and innovate in order to meet our customers’ changing needs.”

“After Nines Inc. and MSSP Alert congratulate Critical Start on this year’s honor,” said Amy Katz, CEO of After Nines Inc. “Despite the coronavirus pandemic, this year’s honorees continue to accelerate their businesses, mitigate customer risk and safeguard digital assets worldwide.”

Highlights from the associated MSSP Alert research include:

  • MSSP Revenue Growth: MSSP honorees, on average, expect to generate $19.15 million in revenue for 2020, up 16% from $16.47 million in 2019.
  • Geography: Honorees are headquartered in 25 different countries – up from 19 countries in the 2019 report.
  • Profits: 84% of MSSPs surveyed expect to be profitable for fiscal year 2020.
  • Security Operations Centers: 67% have in-house SOCs, 24% are hybrid, 6% completely outsource their SOCs, and 3% are reevaluating their SOC strategies.
  • Cyberattack Trends: The most frequent attacks targeting MSSP customers in 2020 include phishing (95%), vulnerability (76%) and ransomware (69%) attacks.
  • Cybersecurity Solutions: In a continued sign of market fragmentation, MSSP survey participants mentioned 129 different hardware, software, cloud, and services vendors that assist their cybersecurity efforts – up from 95 in 2019.
  • M&A: Mergers, acquisitions and private equity investments continue to accelerate across the MSSP landscape. Twenty high-profile deals involving MSSP 250 honorees have surfaced since last year’s report.

The Top 250 MSSPs list and research were overseen by Content Czar Joe Panettieri (@JoePanettieri). Find the online list and associated report here: http://www.msspalert.com/top250.

The company’s growth can be attributed to the surge in cyberattacks, which is driving demand for Critical Start‘s MDR solution. As a result, Critical Start‘s MDR business has exploded, with growth of 101% in 2019, compared to the previous fiscal year. This rapid growth is driven by mid-size firms and enterprises looking for help combatting today’s complex and rapidly evolving human and machine-generated security threats.

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn, or Facebook.

About After Nines Inc.
After Nines Inc. provides timeless IT guidance for strategic partners and IT security professionals across ChannelE2E (www.ChannelE2E.com) and MSSP Alert (www.MSSPAlert.com). ChannelE2E tracks every stage of the IT service provider journey — from entrepreneur to exit. MSSP Alert is the global voice for Managed Security Services Providers (MSSPs).  

Critical Start’s Tera Davis Honored as a Power 40 Solution Provider Among CRN’s 2020 Women of the Channel

Plano, TX, May 19, 2020 — Critical Start, a leading provider of Managed Detection and Response (MDR) services,  announced today that CRN®, a brand of The Channel Company, has named Tera Davis to its 2020 Power 40 Solution Providers, an elite subgroup of extraordinary individuals selected from the prestigious Women of the Channel list.

The CRN® editorial team reviews a plentitude of channel leadership applications to identify professionals who demonstrate groundbreaking vision, expertise, and continuous commitment to the IT channel. The Power 40 Solution Providers are an exclusive subset of an already-esteemed list of women in solution provider organizations who continue to drive professional success through significant influence, leadership, and dedication to their own organizations and the entire IT channel.

Tera has been instrumental in driving the strategic direction of Critical Start’s channel growth. In the past year, Tera has cultivated mutually beneficial relationships with Critical Start’s strategic business partners, helping the company increase year-over-year (YoY) revenue 34% in the first nine months of 2019, and the company’s Managed Detection & Response (MDR) business, which grew 165% YTD in 2019. She has also participated in partner advisory councils for key vendors to provide input on how to improve their programs.

“It is a tremendous honor to be recognized not just for the work we have accomplished at Critical Start, but also alongside so many great women leaders in the IT channel,” said Davis. “In the weeks, months, and years ahead, I cannot wait to keep pushing the boundaries of what is possible so that we can continue our growth and grow our partnerships in this emerging sector.”

“CRN’s 2020 Women of the Channel list recognizes an accomplished group of influential women leaders whose strategic vision and unique achievements accelerate channel growth through nurtured partnerships, innovative thought leadership, and unwavering dedication to the IT channel,” said Bob Skelley, CEO of The Channel Company. “We are proud to honor them for their accomplishments and contributions to driving channel success.”

The 2020 Women of the Channel and Power 40 Solution Provider lists will be featured in CRN® Magazine on June 8 and online at www.CRN.com/WOTC.

About Critical Start

Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About The Channel Company
The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequalled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com

Follow The Channel Company: TwitterLinkedIn, and Facebook
Copyright ©2020. CRN is a registered trademark of The Channel Company, LLC.  All rights reserved.

The Channel Company Contact:
Jennifer Hogan
The Channel Company
[email protected] Top of Form 1

Critical Start Grows Business By More Than 100%, Expands Headquarters

PLANO, Texas, Feb. 25, 2020 – New channel model, minority investment among key milestones — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced Tuesday the company’s MDR business grew 101% last year compared to the previous fiscal year. This rapid growth is driven by mid-size firms and enterprises looking for help combatting today’s complex and rapidly evolving human and machine-generated security threats. To accommodate the increased business, Critical Start expanded its headquarters by adding nearly 100 new employees and an additional 33,000 square feet of office space.

“Critical Start experienced explosive growth in 2019, which we believe is a direct result of doing the right thing for our customers and attracting the most talented employees in the industry,” said Rob Davis, CEO at Critical Start. “Our platform for MDR services features our Trusted Behavior Registry and MobileSOC applications that make us unique in the value we provide our clients. None of this is possible without our fantastic customers and employees.”

In June of 2019, Critical Start received a $40 million minority investment from growth equity firm Sagemount to significantly expand MDR services nationally and substantially increase development resources for the MDR platform built to provide Security Orchestration Automation and Response (SOAR) for service providers.

The company made a number of strategic moves during 2019, including a shift to a channel-only model and the appointment of Dwayne Myers as Vice President of Channels and Alliances to lead the expansion of the company’s national distributors, a network of value-added resellers and other channel partners. Over 20 trusted advisor channel and MSP partners have joined the Critical Start partner program to date.

Additionally, the company published new research revealing that Security Operations Center (SOC) analysts continue to face an overwhelming number of alerts each day that are taking longer to investigate. The most striking finding was the direct toll that the alert overload problem has on SOC analysts, with more than 8 out of 10 reporting that their SOC experienced a double-digit percentage of analyst churn during the last year.

Other recent milestones include:

  • The appointment of Andrew Kaufman as the company’s first Chief Financial Officer.
  • Product updates including a MobileSOC redesign for iOS and Android that features improved workflow and visualizations to reduce attacker dwell time by speeding up the user’s ability to communicate directly with Critical Start‘s SOC analysts.
  • Distribution agreements signed with Ingram Micro Inc. and SYNNEX Corporation to provide the company’s MDR services to the distributors’ extensive and growing network of U.S. channel partners.
  • New partnerships to add Microsoft Defender Advanced Threat Protection (ATP), SentinelOneChronicle Backstory, and Microsoft Azure Sentinel to the Critical Start MDR platform.

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Critical Start Named to CRN’s Managed Service Provider (MSP) 500 list for 2020

PLANO, Texas, Feb. 25, 2020 – Critical Start has been named to CRN’s MSP 500 list for 2020, in the Security 100 category.

CRN’s Managed Service Provider 500 list recognizes the top technology providers and consultants whose forward-thinking approach to providing managed services is changing the landscape of the IT channel. This annual list honors solution providers who bring innovative approaches to managed services, companies who support customers through improved operational efficiencies and systems to maximize return on investments.

Critical Start was recognized as a result of the company’s strategic moves, including expanded Managed Detection and Response (MDR) solution nationally, the growth of the company’s North American MDR sales team, and new partnerships with SentinelOne, Chronicle BackStory, Microsoft Defender ATP, and Microsoft Azure Sentinel.

This comes after Critical Start‘s recent announcement that the company’s MDR business grew 101% last year compared to the previous fiscal year. This rapid growth is driven by mid-size firms and enterprises looking for help combatting today’s complex and rapidly evolving human and machine-generated security threats. To accommodate the increased business, Critical Start expanded its headquarters by adding nearly 100 new employees and an additional 33,000 square feet of office space.

“Critical Start experienced explosive growth in 2019, which we believe is a direct result of doing the right thing for our customers and attracting the most talented employees in the industry,” said Rob Davis, CEO at Critical Start. “Our platform for MDR services features our Trusted Behavior Registry and MobileSOC applications that make us unique in the value we provide our clients. None of this is possible without our fantastic customers and employees.”

To learn more about our MDR offerings, contact us today!

See the full list here

Critical Start Adds Support for Microsoft Azure Sentinel

PLANO, Texas, Feb. 12, 2020 – Addition of new cloud-native SIEM to MDR platform helps enterprises improve security posture — Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced that Microsoft Azure Sentinel, a new cloud-native security information and event management (SIEM) system, is now available as part of its MDR platform.

Using the power of Azure Sentinel, Critical Start enables customers to centralize, ingest, and correlate their logs to detect malicious activity. Critical Start‘s MDR leverages a Trusted Behavior Registry to investigate every alert generated until they are classified as known-good, and can be safely resolved, reducing false positives by 99.9%.  Promoting 100% transparency, customers have access to every alert, and the actions taken by Critical Start‘s CYBERSOC, through their purpose-built service delivery platform.

Azure Sentinel helps simplify and strengthen enterprise security operations by collecting security data across the entire hybrid enterprise – including users, devices, applications and infrastructure deployed on-premises and in the cloud – and using built-in artificial intelligence to quickly and accurately identify security threats.

Customers leveraging Critical Start‘s MDR service benefit from 24×7 alert monitoring, Microsoft’s AI-driven threat detection cybersecurity intel leveraging trillions of signals analyzed daily, reduction in infrastructure costs up to 60%, flexible pay-as-you-go pricing, and free ingestion of data from Microsoft Office 365.

“We’re pleased to offer customers access to best-in-class security solutions,” said Randy Watkins, CTO, Critical Start. “Microsoft Azure Sentinel enables security operations teams to enhance the security posture of our customers benefitting from the power of the Microsoft platform.”

Ann Johnson, Corporate Vice President, Cybersecurity Solutions Group, Microsoft Corp. said, “Customers want clarity, visibility, and help in prioritizing what security alerts are most important. With the power and scale of Microsoft Azure Sentinel, combined with Critical Start‘s MDR services, we can further empower an organization’s ability to streamline and simplify their security operations.”

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Critical Start Announces New Partnership with Fast-Growing Endpoint Protection Security Leader SentinelOne

PLANO, TX – January 14, 2020 – Partnership provides endpoint remediation capabilities to help customers respond to threats faster – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced a new partnership with SentinelOne, the autonomous endpoint protection company, to provide next-generation endpoint, cloud, and IoT protection security solutions.

Using the power of SentinelOne, Critical Start enables customers to centralize, ingest, and correlate 100% of their logs to ensure their environment is secure. Critical Start’s MDR leverages a Trusted Behavior Registry to investigate every alert generated until they are classified as good or normal and can be safely resolved. Customers see every action our CYBERSOC analysts take since our platform provides 100% transparency across the entire process.

Customers will have access to the SentinelOne product with Critical Start’s MDR service through a bundled SKU to provide a simplified solution, with services and support. They will also have access to SentinelOne’s ActiveEDR to contextualize and identify threat actors in real-time while achieving a reduction in escalated alerts by 99.9% with Critical Start’s Trusted Behavior Registry and 24×7 alert monitoring.

“We’re pleased to offer customers of both Critical Start and SentinelOne access to best-in-breed security solutions,” said Randy Watkins, CTO, Critical Start. “SentinelOne meets our testing criteria and rigorous requirements. We selected SentinelOne due to its efficacy, ease of management, and breadth of EDR capabilities. Additionally, our partnership helps address the growing headcount shortage by giving organizations the resources they need to secure their operations.”

“With organizations struggling to operationalize technology and build out security programs, we’re excited about the joint offering with SentinelOne and Critical Start,” said Raj Rajamani, Chief Product Officer at SentinelOne. “Critical Start is at the forefront of MDR delivery and has quickly earned a reputation of helping enterprises derive maximum results from their cybersecurity investments.”

About Critical Start
Critical Start is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

About SentinelOne (S1)
SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects, responds, and hunts attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real-time for both on-premise and cloud environments and is the only solution to provide full visibility across networks directly from the endpoint. To learn more, visit www.sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

Critical Start Releases Major Redesign of MobileSOC

PLANO, TX – December 4, 2019 – Industry’s first – and only – MobileSOC app helps drive down attacker dwell time – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced a major redesign of its MobileSOC application that reduces attacker dwell with unprecedented mobile notification and response capabilities on iOS and Android.

The MobileSOC redesign provides improved workflow and visualizations that enhance the user’s ability to communicate via native iOS and Android apps with Critical Start’s Security Operations Center (SOC) analysts. This release is a continuance of a Critical Start core principle, to do what is right for the customer. It enables customers to interact with Critical Start’s award-winning MDR service on the go, from any location. The convenience of mobile communication drives down attacker dwell time by reducing customer response time.

The industry’s first – and only – MobileSOC app offers a mobile-first approach that goes beyond a simple ticketing app. In-app features include:

  • The ability to triage events, escalate alerts and isolate machines
  • Direct communication with Critical StartT’s SOC analysts
  • Access to all alerts from a single location
  • Comprehensive dashboards for quick visibility into all activity
  • Real-time push notifications to ensure that you never miss an alert
  • The ability to submit a support ticket and monitor its progress from anywhere

“Our customers spoke, and we responded,” said Randy Watkins, chief technology officer at Critical Start “During our last Customer Advisory Board, the MobileSOC application was the number one most talked-about feature of our MDR service. Since attackers don’t take nights and weekends off, we had to rethink the way we interacted with our customers as a service provider. While we can’t carry our laptop 24×7, our mobile devices are always right at our fingertips. The increased convenience of putting the SOC on mobile devices allows our customers to untether from their laptops while remaining responsive outside of business hours.”

Critical Start’s customers are realizing significant benefits from its MobileSOC app.

“Critical Start’s MobileSOC has been worth its weight in gold,” said Greg Biegan, director of security for Cherwell Software. “Since we are a global company, my team is getting pinged at all hours of the night. It’s nice that those on-call can actually have their phone. They don’t have to be tied to their computer. They can communicate with the consultant that’s there, they can look at what’s going on, and it’s just like texting. And once it’s done, it’s done. It’s nice to know that you have the extra safeguard, the extra layer of security with that MobileSOC.”

This announcement comes alongside the company’s expanded channel-focused go-to-market strategy to support its footprint nationwide and capitalize on its accelerating MDR growth. Critical Start’s MDR services are differentiated by our platform that resolves 99.9% of security events on its own by utilizing the intelligence from billions of alerts investigated and more than 20,000 playbooks, which lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, Critical Start’s MDR services support a wide range of leading enterprise security technology partners, including Carbon Black, SentinelOne, Google, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

About Critical Start

Critical Start, the MDR experts that leave nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information.

Critical Start Named a 2020 Best Tech Startup in Plano by The Tech Tribune

PLANO, Texas, Nov. 26, 2019 – The news just keeps getting better for Critical Start! The Tech Tribune staff compiled a list of the very best tech startups in Plano, Texas and recognized Critical Start as one of the best, ranked #3 out of the top 10.

As part of its research into the top tech companies, The Tech Tribune team considered several factors, including but not limited to revenue potential, company leadership team, brand and product traction, and competitive landscape.

Additionally, companies recognized must be independent (un-acquired), privately owned, at most 10 years old, and have received at least one round of funding.

Critical Start clearly met all the criteria. We’re excited to continue our growth as we work to meet the critical need for Managed Detection & Response (MDR) services and help organizations detect threats and stop breaches by resolving every alert.

To see the complete list of all 2020 Best Tech Startups in Plano, please visit the full article here.

November 26, 2019

Critical Start Named to SMU’s Dallas 100 List for Third Consecutive Year

Plano, TX – November 22, 2019 – List Recognizes Fastest-Growing Privately Held Businesses in the Dallas Area – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced that it has been selected once again as one of the Dallas 100™ by Southern Methodist University (SMU) in recognition of the company’s significant growth. The Dallas 100™, co-founded by the SMU Cox Caruth Institute, celebrates the innovative spirit, determination and business savvy of the fastest-growing privately held entrepreneurial businesses in the Dallas area.

The Cox School’s Caruth Institute for Entrepreneurship ranks the top 100 Dallas privately-held entrepreneurial companies annually based on percentage growth and absolute dollar growth over the previous three years. The Institute, working with the accounting firm BKD LLP CPAs and Advisors examined sales from hundreds of companies for 2016 to 2018, the last year for which complete data is available.

This year’s winning companies collectively generated $3.5 billion in sales in 2018, according to Simon Mak, the Linda A. and Kenneth R. Morris Endowed Director of the Caruth Institute for Entrepreneurship at SMU Cox.Collectively, the companies grew at an average annual growth rate of 82 percent from 2016 to 2018. Together, they created almost 7,000 jobs in that same period. 

“These companies are the unsung heroes of the Dallas-area economy,” said Mak. “They are entrepreneurial dynamos, creating products and/or services that in turn create jobs and generate income for their owners, not to mention the millions of dollars they collectively contribute to our economy. For almost three decades now, it has been our honor at the Caruth Institute of Entrepreneurship to shine the spotlight on the critical role of entrepreneurship in the DFW economy.”

The winners were honored at the 29th Annual SMU Cox Dallas 100™ Awards Ceremony and Banquet, held on Thursday, November 21st at the Omni Dallas Hotel.

“As enterprises continue to deal with increasing ransomware, breaches and other cybersecurity threats, we’ve seen our MDR business accelerate and fuel our expansion across the country,” said Rob Davis, CEO at Critical Start. “Being named to the Dallas 100™ list for the third consecutive year recognizes that significant growth and underscores the hard work and achievement of our entire team. We couldn’t be more excited to continue growing our business in the thriving tech ecosystem in Dallas.”

In addition to being named to the Dallas 100™ list, Critical Start was also recently named to the “Best Places to Work” and the Middle Market 50 lists by the Dallas Business Journal.

About Critical Start

Critical Start, the MDR experts that leave nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information.

Plano’s Critical Start Plans to Continue Growth After Recent Successes


PLANO, TX – Nov. 13, 2019 – Cybersecurity software company Critical Start was created in response to a number of cyberattacks on businesses and government organizations at the beginning of the decade and to address what founder and CEO Rob Davis saw was lacking in the marketplace.

Now, nearly seven years after its launch, Critical Start is focused on staying ahead of trends in the cybersecurity ecosystem, while rapidly expanding its size and reach.

“The culture of the company is ‘do what’s right for the customer,’ and everyone says that, but we kind of live and die by that,” Davis said. “Be vigilant, be diligent, and if you see something, report it. The key thing is… it helps to test your security to know where you are.”

READ MORE

Featured in NTX INNO | November 13, 2019

Critical Start Recognized by Dallas Business Journal as Best Workplace

PLANO, TX – Oct. 31, 2019 – We’ve always known Critical Start is a great place to work, and now we have additional proof. The Dallas Business Journal recently honored Critical Start as one of the top 100 workplaces in North Texas, ranking 5th overall in the mid-sized company category.

Employee engagement and satisfaction played a primary role in the award criteria. Critical Start scored a 94.10 out of 100, so clearly, we have a happy team! Other fun factoids:

  • 90% of our employees are highly engaged and excited to work for the company.
  • Employees feel they have access to learning and development opportunities, according to 97% of the men and 82% of the women surveyed in our company.
  • Our culture works well for nearly every age group in our company, according to responses from 94 – 98% of employees across each of the generations.
  • “Challenging” is the best description of the Critical Start work environment.
  • 95% of Critical Start employees feel valued by the company, as senior leaders see people as their most important resource.

Employees were invited to provide responses to several open-ended questions. One of the responses that best summarizes Critical Start:

“Critical Start has an amazing culture that is established from senior leadership and pushed down through the rest of the organization. Everyone in the organization is empowered to make decisions they have the most relevant information to make. Our workplace is fun and weird, with each employee bringing a different personality, skill set, hobby and quirk. We are a caring organization where new employees are additions to the family, and we take care of our own.

Finally, another says Critical Start’s “fail-fast and never alone culture helps us always do what’s right for our customers and employees while holding to another core belief: Don’t do things that suck!”

Thank you to all the employees at Critical Start – we are who we are, because of you!

Critical Start Names Chief Financial Officer

PLANO, TX – October 16, 2019 – Innovative MDR company expands executive team and names Andrew Kaufman to lead the finance department as Critical Start expands nationwide and enters hyper-growth phase – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced the appointment of Andrew Kaufman as its first Chief Financial Officer. In this role, Kaufman will report to the company’s CEO, Rob Davis, and will oversee the finance team and management of all aspects of the company’s financial operations with a focus on driving efficient, profitable growth. The continued expansion of Critical Start’s senior management team comes as the company’s MDR business grew by more than 300% last year while maintaining a 99% customer retention rate.

Kaufman has an extensive background in software, technology and cybersecurity, including developing, streamlining and leading high-achieving finance and accounting organizations in diverse industries. Most recently, he served as CFO of STRAIT, a leading fund administration provider to private equity, hedge and real estate funds. Prior to that, Kaufman served as vice president of finance for Armor Defense, a cybersecurity service company during a period of accelerated growth and expansion. Earlier in his career, he held various accounting and financial roles at PeopleMatter, Blackbaud, Aprima Medical Software and Enterprise Holdings. Kaufman holds a Bachelor of Science degree in Business Management from the University of Missouri and an MBA from Southern Methodist University.

“As we moved to take our regional business and scale it nationwide, our business strategy was based around growth investment, a nationwide channel partner program and an expanded senior leadership team,” said Rob Davis, CEO at Critical Start. “Today’s announcement shows we continue to execute our plan and we’re excited to have Andrew join the company so we can leverage his financial experience with other high-growth companies to maximize our MDR opportunity.”

“Based on my experience in cybersecurity, the expanding cybercrime underground and new techniques to launder money have created an increasingly complex and dynamic threat environment for enterprises, especially around ransomware. Critical Start is uniquely qualified to detect attacks and stop breaches by resolving every alert,” said Andrew Kaufman, CFO at Critical Start. “Already a profitable business, I look forward to working with the team to scale out our financial systems and processes as a platform to support our long-term growth.”

Critical Start’s MDR services are differentiated by the industry’s only cloud-based SOAR platform that resolves 99% of security events on its own by utilizing the intelligence from billions of alerts investigated and more than 20,000 playbooks, which lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, Critical Start’s MDR services support a wide range of leading enterprise security technology partners, including Carbon Black, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

About Critical Start

Critical Start, the MDR experts that leave nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information.

Critical Start Named to 2019 MSSP Alert Top 200 Managed Security Services Providers List

PLANO, TX – October 11, 2019 – Third Annual List Honors Leading MSSPs, MDR Service Providers & Cybersecurity Companies – MSSP Alert, published by After Nines Inc., has named Critical Start, a leading provider of Managed Detection and Response (MDR) services,  to the Top 200 MSSPs list for 2019. The list and research identify and honor the top 200 managed security services providers (MSSPs) that specialize in comprehensive, outsourced cybersecurity services. Critical Start’s MDR business grew more than 300% last year while maintaining a 99% customer retention rate.

Previous editions of the annual list honored 100 MSSPs. This year’s edition, at twice the size, reflects MSSP Alert’s rapidly growing readership and the world’s growing consumption of managed security services. MSSP Alert’s readership has grown every month, year over year, since launching in May 2017.

The Top 200 MSSP rankings are based on MSSP Alert’s 2019 readership survey combined with aggregated third-party research. MSSPs featured proactively monitor, manage and mitigate cyber threats for businesses, government agencies, educational institutions and nonprofit organizations of all sizes.

“Critical Start stops breaches by resolving all security alerts versus ignoring lower priority events. Moving up the list highlights the success we are experiencing with reinventing the concept of a Security Operations Center using the unique combination of 100% transparency and our mobile-first approach to customer interaction,” said Rob Davis, CEO of Critical Start. “As clients struggle with cybersecurity talent shortages, ransomware attacks and an overload of alerts, our success in competitive replacements is fueled by our ability to move beyond an in-house SOC at a fraction of the cost and time to implement.”

“After Nines Inc. and MSSP Alert congratulate Critical Start on this year’s honor,” said Amy Katz, CEO of After Nines Inc. “Amid the ongoing cybersecurity talent shortage, thousands of MSPs and IT consulting firms are striving to move into the managed security market. The Top 200 list honors the MSSP market’s true pioneers.”

MSSP Alert: Top 200 MSSPs 2019 – Research Highlights

The MSSP Alert readership survey revealed several major trends in the managed security services provider market. Chief among them:

  • The Top 5 business drivers for managed security services are talent shortages; regulatory compliance needs; the availability of cloud services; ransomware attacks; and SMB customers demanding security guidance from partners.
  • 69% of MSSPs now run full-blown security operations centers (SOCs) in-house, with 19% leveraging hybrid models, 8% completely outsourcing SOC services and 4% still formulating strategies.
  • The Top 10 cybersecurity vendors assisting MSSPs, in order of reader preference, are Fortinet, AT&T Cybersecurity, Cisco Systems, BlackBerry Cylance, Palo Alto Networks, Microsoft, SonicWall, Carbon Black, Tenable and Webroot (a Carbonite company).
  • Although the overall MSSP market enjoys double-digit percentage growth rates, many of the Top 200 MSSPs have single-digit growth rates because they are busy investing in next-generation services – including managed detection and response (MDR), SOC as a Service, and automated penetration testing.

The Top 200 MSSPs list and research are overseen by Content Czar Joe Panettieri (@JoePanettieri). Find the online list and associated report here: http://www.msspalert.com/top200.

Critical Start’s MDR services are differentiated by the industry’s only cloud-based SOAR platform that resolves 99% of security events on its own by utilizing the intelligence from billions of alerts investigated and more than 20,000 playbooks. This lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, Critical Start’s MDRservices support a wide range of leading enterprise security technology partners, including Carbon Black, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

About Critical Start

Critical Start, the MDR experts that leave nothing to chance. The company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security events on its own to eliminate compromises and stop breaches. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit www.criticalstart.com for more information.

About After Nines Inc.

After Nines Inc. provides timeless IT guidance for strategic partners and IT security professionals across ChannelE2E and MSSP Alert.  ChannelE2E tracks every stage of the IT service provider journey — from entrepreneur to exit. MSSP Alert is the global voice for Managed Security Services Providers (MSSPs).

  • For sponsorship information contact After Nines Inc. CEO Amy Katz, [email protected]
  • For content and editorial questions contact After Nines Inc. Content Czar Joe Panettieri, [email protected]

Critical Start Unveils Channel Strategy Driving High-Growth MDR Services

PLANO, Texas, Oct. 9, 2019 – Agreements with leading cybersecurity distributors and resellers give high-growth MDR provider nationwide footprint with enterprises across a variety of industries — Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced the evolution of its MDR services go-to-market strategy to be completely channel focused. With compelling MDR technology and a differentiated operating model that is winning business from legacy managed security providers, Critical Start has been investing in its channel to expand its footprint nationwide and capitalize on its accelerating MDR growth.

Highlighting its new channel focus, Critical Start recently announced the hiring of Dwayne Myers as VP of Channels & Alliances as well as distribution agreements with Ingram Micro and SYNNEX giving the MDR provider access to their nationwide networks of cybersecurity resellers. Critical Start is in discussion with additional distributors and resellers now to increase its presence in specific geographic regions as well as industry verticals, including state and local governments, manufacturing, and banking and finance, that are increasingly targeted by ransomware and other security threats.

Aligning with top cybersecurity technology partners to go to market, Critical Start‘s MDR deals will now go through the channel and its MDR sales representatives will work directly with reseller partners on opportunity-based deal registration. Critical Start‘s enhanced channel program will also include market development funds, partner-specific training as well as tools and technology for partner sales enablement.

“Too often, enterprise organizations are left exposed to breaches and at significant risk due to a lack of headcount and too many alerts to manage,” said Dwayne Myers, Vice President of Channels & Strategic Alliances at Critical Start. “The combination of our best-of-breed technology partners and MDR services provides the proactive and preventive security that enterprises need, delivered in a managed service through trusted channel partners that have in-depth knowledge of their customers’ IT environment, applications and business needs.”

Critical Start‘s MDR services are differentiated by the industry’s only cloud-based SOAR platform that resolves 99% of security events on its own by utilizing the intelligence from billions of alerts investigated with more than 20,000 playbooks, which lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, Critical Start‘s MDRservices support a wide range of leading enterprise security technology partners, including Palo Alto Networks, Carbon Black, Cylance, Microsoft, and Splunk, among others.

About Critical Start

Critical Start, the MDR experts that leave nothing to chance. The company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security events on its own to eliminate compromises and stop breaches. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit www.criticalstart.com for more information.

Critical Start Kicks Off Cybersecurity Awareness Month

PLANO, TX – October 1, 2019 – Coinciding with National Cybersecurity Awareness Month 2019, we want to remind organizations about the importance of taking proactive steps to enhance cybersecurity – Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced its support of October’s National Cybersecurity Awareness Month (NCSAM) with a campaign to educate organizations on the importance of leaving nothing to chance.

A collaborative effort between government and industry, NCSAM was created to raise awareness about the importance of cybersecurity. This year’s theme, “Own IT. Secure IT. Protect IT.” serves as a call to action to organizations on the importance of taking proactive steps to enhance cybersecurity practices.

Critical Start’s campaign leverages the messages conveyed by the national campaign to offer tips and best practices throughout the month of October. Through the Critical Start blog, social media channels and more, the company will share best practices including:

Own IT. Understand your digital profile.
Knowing your threat landscape is key in understanding your digital profile. From conducting risk assessments to evaluating security tool inventories, Critical Start will offer tips to help assess your threat landscape.

Secure IT. Secure your digital profile.
The key to effective cybersecurity is to quickly stop an attack before it becomes a breach. Leveraging the right tools and technologies are critical in stopping breaches and securing your digital profile. Critical Start will explore these tools, and how they work in securing an organization and preventing attacks.

PROTECT IT. Maintain your digital profile.
Incorporating penetration testing services is the best way to evaluate your security posture and determine how exposed your systems, services, and data are to malicious threat actors on an ongoing basis. Critical Start’s penetration testing team, will share stories from the front lines on what they’re seeing, and how organizations can use that information to protect their own infrastructure.

“As the volume of attacks continues to increase, the goal for any organization should be to stop an attack from becoming a breach,” said Rob Davis, CEO, Critical Start. “However, there are ways to prevent breaches, and we look forward to sharing those insights as part of National Cybersecurity Awareness Month.”

About Critical Start

Critical Start, the MDR experts that leave nothing to chance.  The company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security alerts to eliminate compromises and stop breaches. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit www.criticalstart.com for more information.

New Research from Critical Start Finds 8/10 Security Analysts Report Annual SOC Turnover Is Reaching 10% to More Than 50%

PLANO, TX – August 29, 2019 – Data shows the number of alerts is up, longer times to investigate and high false-positive rates – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today published new research revealing that Security Operations Center (SOC) analysts continue to face an overwhelming number of alerts each day that are taking longer to investigate, leading five times as many SOC analysts this year to believe their primary job responsibility is simply to “reduce the time it takes to investigate alerts.” The most striking finding is the direct toll the alert overload problem is having on SOC analysts with more than 8 out of 10 reporting that their SOC had experienced at least 10% up to more than 50% analyst churn in the past year.

Critical Start’s second annual report – The Impact of Security Alert Overload –  surveyed SOC professionals across enterprises, Managed Security Services Providers (MSSP) and Managed Detection & Response (MDR) providers to evaluate the state of incident response within SOCs from a variety of perspectives, including alert volume and management, business models, customer communications as well as SOC analyst training and turnover.

Key findings from the 2019 report include:

  • Alert Overload: 70% of respondents investigate 10+ alerts each day (up from 45% last year) while 78% state that it takes 10+ minutes to investigate each alert (up from 64% last year). In addition, false-positives remain a struggle, with nearly half of respondents reporting a false-positive rate of 50% or higher, almost identical to last year.
  • Response to Alert Overload & Main Job Responsibility: with the onslaught of alerts, 38% of respondents say their SOC either tries to hire more analysts or turn off high-volume alerting features deemed too noisy, both up significantly from last year. The number of respondents that feel their main job responsibility is to analyze and remediate security threats has dropped dramatically from 70% down to 41% as analysts increasingly believe their role is to reduce alert investigation time or the volume of alerts.
  • Customer Transparency & Communications: A clear majority of respondents (57%) report that MSSPs and MDRs offer limited to no transparency for customers into investigations or underlying data. And in the age of the mobile enterprise, email is still king for customer communications – 73% of respondents report interacting with customers via email, followed by 47% via a desktop portal.
  • Annual Training: Nearly half of respondents say they get 20 or fewer hours of training per year, a surprise given today’s dynamic threat environment.
  • SOC Analyst Turnover: In the past year, 80% of respondents report SOC turnover of more than 10% of analysts, with nearly half reporting a 10-25% turnover.

“The research reflects what we are seeing in the industry – as SOCs get overwhelmed with alerts, they begin to ignore low to medium priority alerts, turn off or tune out noisy security applications, and try to hire more bodies in a futile attempt to keep up,” said Rob Davis, CEO at Critical Start. “Combine that stressful work environment with no training and it becomes clear why SOC analyst churn rates are so high, which only results in enterprises being more exposed to risk and security threats.”

About Critical Start

Critical Start, the MDR experts that leave nothing to chance.  The company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security events on its own to eliminate compromises and stop breaches. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit www.criticalstart.com for more information.

Critical Start Signs U.S. Distribution Agreement with SYNNEX Corporation

PLANO, TX – August 15, 2019 – New distribution agreement expands reach and availability of the company’s MDR services to resellers nationwide – Critical Start, a leading provider of Managed Detection and Response services, today announced a distribution agreement with SYNNEX Corporation (NYSE: SNX), a leading business process services company, to provide Managed Detection and Response (MDR) services to the distributor’s broad network of U.S. channel partners. Based on the principles to resolve every alert, provide complete transparency and drive mobile-first engagement, Critical Start’s MDR business grew more than 300% last year while maintaining a 99% customer retention rate.

Through the agreement, SYNNEX Corporation and its Westcon-Comstor division work with leading technology vendors to bring solutions to market through their extensive network of channel partners while supporting them before and during the sale. This agreement is another milestone in Critical Start’s ongoing strategy to rapidly expand its customer footprint across the U.S.

“Critical Start is an important player in the cybersecurity space, and we are pleased to help them expand their U.S. footprint,” said Scott Young, Vice President, Product Management, SYNNEX Corporation. “By pairing our market expertise and value-added support offerings with Critical Start’s compelling solution, resellers are able to better address this important market segment.”

Critical Start’s MDR services are differentiated by its unique cloud-based SOAR platform that ingests and investigates all alerts until they are classified as good or normal and can be safely resolved, resulting in a 99% reduction in alerts. Customers can access and see everything that the SOC analysts see – from underlying alerts through the investigation and remediation recommendations. In addition, the company’s MobileSOC app allows customers to communicate with SOC analysts in real-time to instantly triage and respond to security alerts from anywhere while its two-person SOCREVIEW process ensures the quality of investigations and playbooks.

The new distribution agreement with SYNNEX comes at a time of significant momentum for Critical Start following its recent $40 million investment from Sagemount as well as being named to the Dallas Business Journal’s Middle Market 50 and 100 Best Places to Work lists.

“Faced with an overwhelming number of alerts, companies are being forced into compromises by their managed security providers leading to unnecessary risk and increasing breaches.

This agreement with SYNNEX will play a significant role in rapidly expanding our geographic reach and sales coverage across the U.S. as more companies turn to our approach that resolves all security events and adapts to each customer’s unique needs,” said Alin Srivastava, Vice President of Business Development at Critical Start. “SYNNEX’s best-in-class distribution and logistics capabilities, combined with its cybersecurity expertise and a vast network of channel partners make it ideal for promoting and selling our unique MDR services on a national scale.”

Critical Start’s MDR service supports a wide range of leading enterprise security technology partners, including Carbon Black, Cylance, Microsoft, Palo Alto Networks and Splunk, among others.

About SYNNEX

SYNNEX Corporation (NYSE: SNX) is a Fortune 200 corporation and a leading business process services company, providing a comprehensive range of distribution, logistics and integration services for the technology industry and providing outsourced services focused on customer engagement to a broad range of enterprises.  SYNNEX distributes a broad range of information technology systems and products, and also provides systems design and integration solutions. Concentrix, a wholly-owned subsidiary of SYNNEX Corporation, offers a portfolio of strategic solutions and end-to-end business services focused on customer engagement, process optimization, technology innovation, front and back-office automation and business transformation to clients in ten identified industry verticals. Founded in 1980, SYNNEX Corporation operates in numerous countries throughout North and South America, Asia-Pacific and Europe.  Additional information about SYNNEX may be found online at www.synnex.com.

About Critical Start

Critical Start is leading the way in Managed Detection and Response. As the MDR experts that leave nothing to chance, the company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security events on its own to eliminate compromises and stop breaches. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for enterprises through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. Visit www.criticalstart.com for more information.

Safe Harbor Statement

Statements in this news release that are forward-looking, such as features and capabilities of products and services, security product offering expansion, technology trends, and general success of collaborations, involve known and unknown risks and uncertainties which may cause the Company’s actual results in future periods to be materially different from any future performance that may be suggested in this release.  The Company assumes no obligation to update any forward-looking statements contained in this release.

Copyright 2019 SYNNEX Corporation. All rights reserved. SYNNEX, the SYNNEX Logo, CONCENTRIX, and all other SYNNEX company, product and services names and slogans are trademarks or registered trademarks of SYNNEX Corporation. SYNNEX, the SYNNEX Logo and CONCENTRIX Reg. U.S. Pat. & Tm. Off. Other names and marks are the property of their respective owners.

Critical Start Names Vice President of Channels Alliances

PLANO, TX – August 19, 2019 – Hyper-growth MDR company adds cybersecurity industry expert Dwayne Myers as channel executive to expand nationwide distributor and channel program – Critical Start, a leading provider of Managed Detection and Response (MDR) services, today announced the appointment of Dwayne Myers as Vice President of Channels & Alliances, reporting to the company’s CEO, Rob Davis. With a focus on Critical Start’s MDR business, Myers will lead the expansion of the company’s national distributors and network of value-added resellers and other channel partners. Experiencing exponential growth, Critical Start’s MDR business grew by more than 300% last year, while maintaining a 99% customer retention rate.

Myers is an industry leader with more than two decades of security experience in channel development, sales strategy and business operations for both manufacturing and channel partners, ranging from start-up to international corporation. He was most recently responsible for growing the Palo Alto Networks partner business for their Cortex Platform across the central United States and Latin America regions. Prior to that, Myers ran the Connected Architectures Partner Development program at Cisco where he was responsible for over $1 billion in Borderless Networks business through partners in the southern United States and Latin America. Dwayne is also known for his success with the NEC America security business where he increased sales through the enterprise sales and engineering teams.

“Our success in the MDR market is driven by our unique ability to resolve every alert to stop breaches compared to competitors who compromise customers’ security by ignoring low or medium priority events to try and keep pace with the overload of alerts,” said Rob Davis, CEO at Critical Start. “As we expand nationally, Dwayne brings extensive experience building national cybersecurity partner networks that will fuel our growth and empower our partners with MDR services that offer compelling differentiation and value to their end customers.”

Critical Starts MDR services are differentiated by the industry’s only cloud-based SOAR platform that resolves 99% of security events on its own by utilizing the intelligence from billions of alerts investigated and more than 20,000 playbooks, which lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, Critical Start’s MDR services support a wide range of leading enterprise security technology partners, including Carbon Black, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

“Managed security services are proving to be a new growth engine for resellers as they seek to combine their long-term relationships and deep knowledge of their customers’ business and infrastructure with new value-added services and recurring revenue models,” said Dwayne Myers, Vice President of Channels & Alliances at Critical Start. “As a company that started out as a cybersecurity solutions provider, Critical Start knows what channel partners need to be successful in terms of technology, business model as well as marketing and sales support so the combination of our approach and unique MDR technology is an ideal solution for partners.”

The addition of Myers as VP of Channels & Alliances adds to Critical Start’s momentum, including its recent $40 million investment from Sagemount, a distribution agreement with Ingram Micro and Westcon as well as being named to the Dallas Business Journal’s Middle Market 50 and 100 Best Places to Work lists.

Decoding Critical Start’s Rapidly Expanding MSSP Business

PLANO, Texas, July 8, 2019 – Critical Start and Microsoft recently announced a collaboration that will see the Texas-based MSSP offer a managed detection and response service for Microsoft Defender Advanced Threat Protection (ATP). In addition to that deal, Critical Start accepted a $40 million minority investment from Sagemount, a growth equity firm. The money will help fuel Critical Start’s U.S. expansion – new field offices in Los Angeles and New York City are planned – among other things.

The two deals have put Critical Start in the spotlight; well, those and the company’s rapidly growing sales. Critical Start grew its MDR bookings by 300% in 2018. This year, they are expected to increase by another 250%. Critical Start is growing so fast that it has had to change buildings three times in the past three years. And the 15,000 square-foot facility that the company purchased in August? It will likely reach capacity this September.

READ MORE

Featured in Channel Futures | June 1, 2019

Critical Start Signs U.S. Distribution Agreement With Ingram Micro

PLANO, TX – July 10, 2019 – New distribution alliance expands reach and availability of Managed Detection and Response services backed by unique Zero-Trust Analytics Platform to resellers and customers nationwide – Critical Start, a leading provider of Managed Detection and Response services, today announced a distribution agreement with Ingram Micro Inc. to provide the company’s Managed Detection and Response (MDR) services to the distributor’s extensive and growing network of U.S. channel partners. Based on the principles of zero-trust, complete transparency and mobile-first engagement, Critical Start’s MDR business grew more than 300% last year while maintaining a 99% customer retention rate.

Critical Start’s MDR services are differentiated by its unique Zero-Trust Analytics Platform (ZTAP), which ingests and investigates all alerts until they are classified as good or normal and can be safely filtered out, resulting in a 99% reduction in alerts. Unlike legacy Managed Security Services Providers (MSSPs), Critical Start offers complete transparency so customers can access and see everything that the SOC analysts see – from underlying alerts through the investigation and remediation recommendations. In addition, the company’s MobileSOC app allows customers to interact with the company’s SOC analysts from anywhere to investigate, escalate and remediate any issues without being tethered to their desk.

“Managed security services allow channel partners to be more prescriptive and proactive in their efforts when it comes to protecting their customers from cyber threats,” said Eric Kohl, vice president, Advanced Solutions, Ingram Micro. “With a proven managed detection and response offering, Critical Start is an exciting and innovative addition to Ingram Micro’s leading security portfolio.”

This agreement with one of the world’s largest and most trusted distributors is further evidence of Critical Start executing its plan to rapidly expand operations and its customer footprint across the U.S. Under the terms of the agreement, Ingram Micro’s Advanced Solutions organization will market, sell and support Critical Start’s MDR services to its network of channel partners and end customers.

“As we continue to win head-to-head against established MSSP and MDR players in large enterprise deals, the primary limitation to our growth is having sufficient geographic reach and sales coverage,” said Alin Srivastava, vice president of business development at Critical Start. “The agreement with Ingram Micro gives us a distribution partner with deep cybersecurity expertise and a vast network of channel partners across the country to help us capitalize on more opportunities.” 

Critical Start’s MDRservice supports a wide range of leading enterprise security technology partners, including Carbon Black, Chronicle, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

About Critical Start

Critical Start is leading the way in Managed Detection and Response. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. Critical Start has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was recently named a CRN® 2018 Triple Crown Winner. Visit www.criticalstart.com for more information.

Critical Start Raises $40 Million in Minority Investment to Fuel Growth of Its Zero-Trust Platform and Managed Detection and Response Services

PLANO, TX – June 12, 2019 – Funds will be used to accelerate North American expansion and capitalize on premier partnerships with Microsoft, Splunk, Chronicle, Palo Alto Networks, Cylance, and Carbon Black – Critical Start, a leading provider of Managed Detection and Response services, today announced a sizeable minority investment from Sagemount, a growth equity firm. Critical Start plans to use its first-ever outside investment to significantly expand its market presence for the company’s Managed Detection and Response (MDR) services as it expands nationally – including new field offices in Los Angeles and New York City – to serve enterprise customers and its network of channel partners.

Critical Start’s MDR services are differentiated by its unique Zero-Trust Analytics Platform (ZTAP), which ingests and investigates all alerts until they can be safely filtered out, resulting in a 99% reduction in alerts that require attention. The Company also offers a MobileSOC application so customers can interact with the Company’s SOC analysts from anywhere to investigate, escalate and remediate security issues without being tethered to their desk. Underscoring ZTAP’s unique intellectual property and operational leverage, Critical Start has been named an MDR launch partner for high-profile security technologies including Microsoft’s Advanced Threat ProtectionChronicle’s Backstory, and Palo Alto Networks’ Cortex XDR/Traps. In addition, Critical Start’s ZTAP and MDR services support a variety of other security technologies, including Splunk, Cylance, Carbon Black, and others.

“As more security partners and end customers recognize the unique value our ZTAP and MDR services add to their technologies, we’ve seen our MDR opportunities quadruple and our deal size triple compared to a year ago. This funding gives us the resources to accelerate our expansion and capitalize on the market demand for MDR services,” said Rob Davis, CEO at Critical Start. “As an employee-owned company, Critical Start was looking for a capital partner that understood the market opportunity and valued our culture and focus. Sagemount proved to be the perfect fit.” 

Critical Start’s MDR business grew by more than 300% last year and is on pace to more than double revenue this year. The Company was recently named by the Dallas Business Journal to its Middle Market 50 list as one of the fastest-growing midsize companies and was also named by CRN to its 2019 MSP 500 and Security 100 lists. The Company was a CRN 2018 Triple Crown Winner and named by MSSP Alert to its 2018 Top 100 list.

“When it comes to growth investing, the best companies are looking for a great partner, not just an investment,” said Michael Kosty, Partner, Sagemount. “As a high-growth, profitable private company, Critical Start was successfully attacking the market for MDR services on its own but sought to accelerate product development and partnership opportunities. The company plans to capitalize on the huge enterprise opportunity for MDR services, which aligns perfectly with our strategy of providing flexible capital and strategic assistance to market-leading companies with recurring revenue models in high-growth markets.”

DC Advisory served as the exclusive financial advisor to Critical Start. Financial terms have not been disclosed.

About Critical Start

Critical Start is leading the way in Managed Detection and Response. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. Critical Start has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was recently named a CRN® 2018 Triple Crown Winner. Visit www.criticalstart.com for more information.

About Sagemount

Sagemount is a growth-focused private capital firm with $1.7 billion in committed capital. Founded in 2012, the firm provides flexible capital and strategic assistance to market-leading companies in high-growth sectors across a wide variety of transaction situations. Sagemount invests in both control and non-control positions and will make equity and/or junior debt investments. Targeted sectors include software, digital infrastructure, healthcare IT services, business, and consumer services, and financial technology/specialty finance. For more information, please visit www.sagemount.com.

Critical Start Announces Collaboration With Microsoft

PLANO, TX – April 30, 2019 – Combined Technologies Will Reduce Alerts by 99% and Deliver a Full Range of Security Capabilities from Mobile Devices – Critical Start, a leading provider of cybersecurity solutions, today announced a collaboration with Microsoft to offer a Managed Detection and Response Service for Microsoft Defender Advanced Threat Protection (ATP), a unified platform for preventive protection, post-breach detection, automated investigation, and response. With the collaboration, Critical Start has one of the most comprehensive and complete integrations with Microsoft Defender ATP of any Managed Detection and Response (MDR) provider worldwide.

The addition of Microsoft Defender ATP to the technology stack of Critical Start’s MDR services is designed for enterprise organizations looking for assistance to combat today’s complex and rapidly evolving human and machine-generated security threats. By integrating Critical Start’s MDR with Microsoft Defender ATP, customers will benefit from the reduction of security alerts by 99%. This reduction is important because the rising number of false positives, redundant and overall security alerts causes significant issues for customers. According to a study by IDC, 37% of respondents said they dealt with 10,000 or more alerts every month, 52% of which were false positives.

In addition, unlike some other mobile SOC apps that are simply ticketing systems, the Critical Start MobileSOC app gives users the ability to isolate machines, initiate endpoint scans, and triage alerts directly from native Android and iOS applications. The ability to quickly gather security information and take action from any location using a mobile device can significantly improve response times and overall cybersecurity effectiveness.

A trusted cybersecurity partner to hundreds of enterprise customers across a variety of industries, Critical Start offers a powerful combination of professional services, strategic product fulfillment, and Zero-Trust MDR services to help customers achieve a mature security posture that meets their specific needs. Critical Start’s CYBERSOC, expert security analysts and Zero-Trust Analytics Platform (ZTAP) allows the company to provide MDR services delivered in a transparent process using a mobile-first approach.

“Microsoft invests approximately one billion dollars in cybersecurity every year and is highly committed to developing advanced security technologies that utilize leading security tools for its existing and future offerings,” said Rob Davis, CEO at Critical Start. “We share a common goal to positively impact the cybersecurity market with better tools, technology, and expertise, and by collaborating with an innovative, industry leader such as Microsoft, we can improve the security posture for millions of organizations.”

Critical Start Recognized for Excellence in Managed IT Services

Plano, TX – March 13, 2019 – MDR Provider Named to CRN® MSP 500 List and Managed Security 100 – Critical Start, a leading provider of cybersecurity solutions, today announced that CRN®, a brand of The Channel Company, has named Critical Start to its 2019 Managed Service Provider (MSP) 500 list in the Managed Security 100 category. This annual list recognizes North American solution providers with innovative approaches to managed services. These services help customers improve operational efficiencies, maximize return on IT investments, and continuously help them navigate the complexities of IT solutions.

Managed service providers are integral to the success of businesses everywhere. They empower companies to implement and operate complex technologies while staying within their budgets and keep the focus on their core business. CRN’s MSP 500 list identifies the most groundbreaking managed service organizations, with advanced solutions that have endless potential for growth.

This annual list is divided into three categories: the MSP Pioneer 250, recognizing companies with business models weighted toward managed services and largely focused on the SMB market; the MSP Elite 150, recognizing large, data center-focused MSPs with a strong mix of on-premises and off-premises services; and the Managed Security 100, recognizing MSPs focused primarily on off-premises, cloud-based security services.

Critical Start was selected based on its growth over the past year and its commitment to serving partners, as mid-market and enterprise organizations continue to look for more assistance to combat today’s complex and rapidly growing security threats. The company offers channel partners Managed Detection & Response (MDR) services based on innovative technology featuring a mobile-first, Zero-Trust security analytics platform delivered in a completely transparent process. And, the Critical Start MobileSOC app allows users to investigate, escalate, comment on, respond to, and remediate security incidents.

“Capable MSPs enable companies to take their cloud computing to the next level, streamline spending, effectively allocate limited resources and navigate the vast field of available technologies,” said Bob Skelley, CEO of The Channel Company. “The companies on CRN’s 2019 MSP 500 list stand out for their innovative services, excellence in adapting to customers’ changing needs and demonstrated ability to help businesses get the most out of their IT investments.”

“Being named once again to the MSP 500 reflects the dedication and commitment of our employees to develop innovative security solutions and deliver excellent service and support for our partners,” said Rob Davis, CEO at Critical Start. “We will continue to broaden and enhance our security offerings, such as the recent integration of Palo Alto Networks Traps Management Service into the technology stack of our MDR service and partnering with Chronicle to provide managed services for its Backstory platform.”

The MSP 500 list is featured in the February 2019 issue of CRN and online at www.CRN.com/msp500.

About Critical Start

Critical Start is leading the way in Managed Detection and Response. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. Critical Start has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was named a CRN® 2018 Triple Crown Winner. Visit www.criticalstart.com for more information.

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelco.com

Critical Start Announces Partnership with Chronicle to Bring Advanced Security Solutions to Market

RSA CONFERENCE, SAN FRANCISCO, March 4, 2019 – MDR services powered by industry’s only Zero-Trust Analytics Platform (ZTAP) adds Backstory’s vast security telemetry to improve threat hunting and speed incident investigation – Critical Start, a leader in Managed Detection and Response (MDR) solutions, is partnering with Chronicle to provide managed services for its Backstory platform, announced during the RSA conference this week. Backstory is a global platform designed to help enterprise customers analyze the massive amounts of security telemetry they generate every year. Together, Critical Start and Chronicle will provide clients with unmatched capabilities for threat hunting and incident investigation.

Enterprises have vast amounts of data from a variety of network, endpoint, and application sources that are invaluable for detecting attacks and allowing a quicker response to threats. Backstory solves the historical challenge associated with the prohibitive cost to aggregate, store and analyze that data. As a part of Critical Start’s MDR cybersecurity portfolio, Backstory cost-effectively enables instantaneous queries across massive datasets of security logs, network events, and other data. This extensive security telemetry empowers Critical Start’s CYBERSOC analysts to enhance potential malicious activity investigations with rich domain and per-user contextual details.

A trusted cybersecurity partner to hundreds of enterprise customers across a variety of industries, Critical Start offers a powerful combination of professional services, strategic product fulfillment, and MDR services to help customers improve cybersecurity and reduce business risk. Critical Start’s CYBERSOC, expert security analysts, and Zero-Trust Analytics Platform (ZTAP) allow the company to deliver MDR services using a transparent process featuring a mobile-first approach through the company’s MobileSOC app, untethering security personnel from their desktops.

“One of the biggest issues in cybersecurity is the ability to tap into the extensive amounts of data generated by enterprises to help better protect them. The cost to collect, store and analyze all that data meant that many enterprises simply sampled data or were forced to selectively tap into only some of it,” said Randy Watkins, CTO of Critical Start“As we continue to build out our best-of-breed tech partners for our MDR service, Backstory eliminates those barriers and unlocks that data for our analysts to leverage and create very high-fidelity investigations.”

“Many organizations look to managed services companies, such as Critical Start, to protect corporate infrastructure and information from attacks,” said Magali Bohn, Head of Alliances for Chronicle. “Working with Critical Start enables us to offer Backstory to a larger set of organizations, and through Critical Start’s security expertise, bring a more effective solution to market.”

Critical Start Increases Revenue 87%, Moves into New Headquarters to Support Future Growth

PLANO, Texas, Aug. 29, 2018 – Cybersecurity company completed a strategic acquisition to bolster Managed Detection & Response services this year as MDR business grows 300% – Critical Start, a leading provider of cybersecurity solutions, today announced that it increased year-over-year (YoY) revenue 87% in the first seven months of 2018. This rapid growth is driven by mid-size firms and enterprises looking for assistance to combat today’s complex and rapidly evolving human and machine-generated security threats. In addition, the company’s Managed Detection & Response (MDR) business has grown 300% YTD in 2018 when compared to all of 2017.

To support the significant growth in its overall business, Critical Start increased its workforce by 62% in the last year. In the coming months, the company plans to add approximately 20 new positions covering a wide range of expertise, including security analysts, software developers, penetration testers, solution architects, sales and marketing. To meet the needs of its growing workforce, expand its operations and support future growth, Critical Start recently moved into a new 15,000 square-foot facility in Plano, Texas. The new headquarters includes a state-of-the-art Cybersecurity Operations Center (CyberSOC) and corporate offices. This is a 500% increase from its previous 3,000 square-foot facility.

By offering a powerful combination of professional services, strategic product fulfillment, and MDR services, Critical Start is well positioned to protect important customer data and customer brands. Critical Start currently works with hundreds of mid-size and enterprise customers across a variety of industries.

Additional milestones from the first half of 2018 include:

  • Completed Strategic Acquisition – In March 2018, Critical Start acquired Advanced Threat Analytics (ATA), a next-generation security analytics platform. The combination of Critical Start’s CyberSOC, expert security analysts and the ATA platform allows the company to provide managed security services delivered in a completely transparent process using a mobile-first, Zero-Trust platform.
  • Recognized in Several Industry Rankings – CRN named Critical Start to its 2018 Managed Service Provider (MSP) list in the security category. The company was also named to CRN’s 2017 Solution Provider 500 List, which is the publication’s annual ranking of the largest technology integrators, solution providers and IT consultants in North America by revenue. In addition, CRN ranked Critical Start #10 on its 2017 Fast Growth 150 list, based on its 234.13% two-year growth rate. Finally, in November 2017 the company was selected as one of the Dallas 100™ by Southern Methodist University for its significant growth over the past three years.
  • Named a Palo Alto CPSP – Critical Start was named a Palo Alto Networks® Certified Professional Services Provider (CPSP). The program was developed to enable, recognize and promote qualified partners who have demonstrated world-class, proven professional services capabilities and cybersecurity expertise. Critical Start has been a platinum partner in the Palo Alto Networks NextWave Partner Program since 2014, having grown its Palo Alto Networks business by more than 30% year-over-year.
  • Earned SOC Type 2 Certification – Critical Start achieved the Service Organization Control (SOC) 2 Compliance Certification, a standard defined by the Association of International Certified Professional Accountants (AICPA). SOC 2 defines the criteria for managing customer data based on five “trust service principles”—security, availability, processing integrity, confidentiality, and privacy. Earning SOC 2 certification reflects Critical Start’s commitment to security best practices throughout the organization.

“Critical Start is experiencing explosive growth in 2018, and I believe this is a direct result of doing the right thing for our customers and attracting the most talented employees in the industry,” said Rob Davis, CEO at Critical Start. “Our software development team has built a tremendous Zero-Trust platform for MDR services, which combined with our Mobile SOC applications make us unique in the industry. Our strategic product fulfillment and professional service business lines are perfect gateways to our MDR services. None of this is possible without our fantastic customer base. We will continue to listen to them and customize our offerings to meet their needs.”

Critical Start Named to 2018 CRN Fast Growth 150 List

PLANO, Texas, Aug. 6, 2018 – Cybersecurity solution provider named for the second consecutive year on list recognizing thriving solution providers in the IT Channel – Critical Start, a leading provider of cybersecurity solutions, announced today that CRN®, a brand of The Channel Company, has named Critical Start Named to 2018 CRN Fast Growth 150 List to its 2018 Fast Growth 150 list. The list is CRN’s annual ranking of North America-based technology integrators, solution providers and IT consultants with gross sales of at least $1 million that have experienced significant economic growth over the past two years. The 2018 list is based on an increase in gross revenue between 2015 and 2017. The companies recognized this year represent a remarkable combined total revenue of more than $50 billion.

“Being listed on the CRN Fast Growth 150 list for the second consecutive year is a result of our ongoing commitment to deliver top-tier security solutions and provide excellent service and support in a highly competitive security market,” said Rob Davis, CEO at Critical Start. “As our customers’ needs rapidly evolve to address dynamic and machine-generated attacks, we are well positioned to help using our combination of professional services, security products, and managed detection and response.”

“CRN’s 2018 Fast Growth 150 list features companies that are growing in an ever-changing, challenging market,” said Bob Skelley, CEO of The Channel Company. “As traditional solution providers are moving towards a services-focused business model, this extraordinary group has been able to successfully adapt; outperforming competitors and proving themselves as channel leaders. We are pleased to recognize these organizations and look forward to their continued success.”

The complete 2018 Fast Growth 150 list is featured in the August issue of CRN and can be viewed online at www.crn.com/fastgrowth150.

Recently, CRN also named Critical Start to its 2018 Emerging Vendors list in the Security category. This list recognizes recently founded, up-and-coming technology suppliers who are shaping the future of the IT channel through unique technological innovations. In March 2018, CRN also ranked Critical Start as a Top 100 MSSP in Security.

About Critical Start

Critical Start is the fastest-growing cybersecurity integrator in North America. Our mission is simple: protect our customers’ brands and reduce their business risk. We do this for organizations of all sizes through our award-winning portfolio of end-to-end security services – from security-readiness assessments using our proven framework, the Defendable Network, to the delivery of managed security services, professional services, and product fulfillment. Critical Start has been named to the CRN 2018 Tech Elite 250 and top 100 Security MSPs lists.

About The Channel Company

The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace.

Critical Start Announces New Advanced Threat Analytics App for the Palo Alto Networks Application Framework

ANAHEIM, Calif., May 22, 2018 – Critical Start today unveiled its Advanced Threat Analytics app for the Palo Alto Networks® (NYSE: PANWApplication Framework. As legacy MSSPs continue to arbitrarily filter or tune security alerts to address the industry’s alert overload issue, Critical Start‘s Advanced Threat Analytics app for the Palo Alto Networks Application Framework uses an innovative zero-trust model that investigates all security alerts until they are classified as good or normal and can be safely filtered out – reducing alerts by 99 percent.

Consuming cybersecurity innovations has become an arduous process. Organizations waste time deploying new sensors every time they want to collect a new piece of data and managing point products rather than improving security controls to stay ahead of attackers. The Palo Alto Networks Application Framework makes it easy to add new security capabilities quickly and efficiently. The framework extends the capabilities of the Palo Alto Networks Security Operating Platform, with a suite of APIs that developers can use to connect innovative apps with rich data, threat intelligence, and enforcement points. Organizations gain immediate security value from apps developed by an open ecosystem of trusted innovators.

Critical Start‘s Advanced Threat Analytics Platform (ATAP) is a zero-trust event orchestration platform that powers Critical Start‘s managed security services. ATAP uses contextual data and enrichment to filter events under “known-good” conditions and provide a single interface to view, triage, escalate, and respond to incidents created by bad or unknown events. As part of the Palo Alto Networks Application Framework, Critical Start‘s Advanced Threat Analytics app will facilitate the contextual enrichment of events with information collected from the Palo Alto Networks Security Operating Platform, without requiring the collection of all the events. This capability allows security operations center (SOC) analysts to triage incidents and subsequently filter good events with multi-stage filters leveraging information pulled from the Palo Alto Networks Application Framework. All of these capabilities also carry over to Critical Start‘s MobileSOC application  — the industry’s only mobile SOC app for iPhone and Android devices so enterprise customers can interact with Critical Start‘s SOC analysts without being tethered to their desktop.

QUOTES

  • “In addition to being part of the Palo Alto Networks Application Framework developer ecosystem, we share a common view of improving cybersecurity by challenging the industry status quo. Palo Alto Networks customers can now easily utilize our Advanced Threat Analytics Platform app that is redefining the managed security services experience for our customers to one that is secure, transparent, mobile and customized to their business.” – Rob Davis, CEO, Critical Start
  • “We are delighted to welcome Critical Start to the Palo Alto Networks Application Framework developer community. The framework provides our customers with superior security through cloud-based apps developed by innovative security providers, large and small. Together, we are fueling innovation in the cybersecurity market with apps that are built rapidly, engineered on a common framework, and deliver unique value while solving our customers’ toughest security challenges.” – Lee Klarich, chief product officer, Palo Alto Networks

AVAILABILITY

  • Critical Start‘s Advanced Threat Analytics Platform is available now, and will officially be part of the Palo Alto Networks Application Framework in August 2018.
  • The Palo Alto Networks Application Framework is targeted for availability in August 2018 and will be available worldwide to customers who have purchased either Palo Alto Networks next-generation firewalls or Traps advanced endpoint protection and the Logging Service subscription.

Critical Start to Acquire Advanced Threat Analytics

DALLAS, March 15, 2018 – Unique Managed Security Services Provider (MSSP) / Managed Detect & Respond (MDR) services company to be powered by ATA’s next-generation security analytics platform – Critical Start today announced a definitive agreement to acquire Advanced Threat Analytics, a next-generation security analytics platform. Under terms of the agreement, Critical Start will acquire Advanced Threat Analytics for an undisclosed amount in cash and stock. The acquisition is expected to close in the next 30 days.

In its most recent Worldwide Semiannual Security Spending Guide, IDC forecasts the market for security-related hardware, software and services will reach nearly $120 billion by 2021 with managed security services representing the largest and fastest-growing technology category with a CAGR of 14.3%1.

As the largest cybersecurity company based in Texas, Critical Start built its business on security strategy, assessment, and implementation services, but expanded into managed security services in 2016 based on customer demand. After investing in a security operations center (SOC), Critical Start partnered with Advanced Threat Analytics to leverage its zero-trust security analytics platform after researching existing SIEM services.

“We have won major enterprise deals against the largest legacy MSSPs because the combination of our CYBERSOC, expert analysts and the ATA platform offer our clients something unique – managed security services delivered in a completely transparent process using a mobile-first, zero trust platform,” said Rob Davis, CEO, Critical Start. “We’re excited to have the Advanced Threat Analytics employees and technology join Critical Start as they will provide clear and compelling competitive differentiation for us in the rapidly expanding market for MSSP/MDR services.”

“From day one, our mission has been to create a next-generation SOC platform that solves the industry-wide problem of security alert overload. Only when false positives and known good items are removed can quality MSSP / MDR service be delivered to clients,” said Alin Srivastava, President, Advanced Threat Analytics. “The combination of Critical Start‘s CYBERSOC team and the Advanced Threat Analytics platform creates an extremely unique way to deliver security services via our cloud-based SOC portal and the MobileSOC iOS and Android applications.”

In addition to offering MSSP/MDR services to its own clients, the combination of Critical Start‘s CYBERSOC team and ATA’s technology also provides a white-label offering for value-added resellers (VARs) and managed service providers (MSPs) that are looking for a differentiated, turnkey solution for offering managed security services to their clients.

Don’t Fear Risk. Manage It.


CRITICALSTART® and MOBILESOC® are federally registered trademarks owned by Critical Start. Critical Start also claims trademark rights in the following: Cyber Operations Risk & Response™ platform, and Trusted Behavior Registry®. Any unauthorized use is expressly prohibited.

Join us at RSA Conference - booth #449 South!
This is default text for notification bar