Critical Start Delivers Threat Detection and Response Actions in Tandem with Palo Alto Networks Cortex XSIAM

Plano, TX, October 17, 2022 – Critical Start MDR service offering available for Cortex XSIAM customersCritical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced the availability of its MDR service offering for Palo Alto Networks® Cortex® XSIAM™. Extended Security Intelligence & Automation Management (XSIAM) is an autonomous security operations platform that revolutionizes the way data, analytics and automation are deployed by security organizations, dramatically accelerating threat response times from days to just minutes.

Critical Start was among a select group of Palo Alto Networks partners worldwide to be part of the Cortex XSIAM early access program. By having first-hand experience with the Cortex XSIAM product for months, Critical Start can confidently collaborate with Cortex XSIAM customers to optimize the product to ensure that fast time to value is being driven out of the platform.

“As a Cortex XSIAM design partner, Critical Start is excited to continue to support Palo Alto Networks as they bring to market a true multi-function platform that uniquely addresses the needs of the modern security operations center,” said Randy Watkins, CTO at Critical Start. “We worked side-by-side with Palo Alto Networks product, engineering and go to market teams, allowing us to see the value of consolidation in both tools and data to enhance detection and response capabilities.”

“Critical Start participated in our early access design partner program, integrating several third-party data sources and validating their own integration to ensure compatibility with their MDR service,” said Tom Barsi, vice president WW Cortex ecosystems at Palo Alto Networks. “In addition to participating in the design partner workshops, Critical Start provided valuable feedback to our product management team.”

For organizations, this integration enhances security defenses without adding more tools, strengthens security posture with additional layers of threat protection and response and improves ROI on existing Palo Alto Networks spend. The solution creates an MDR service with the infrastructure, expertise and firsthand experience necessary to operationalize and effectively monitor Cortex XSIAM at the endpoint. Other key benefits include:

  • Support for endpoint alerts in Cortex XSIAM
  • Team expansion with Cortex certified security analysts
  • Investigation and resolution of every endpoint incident 24x7x365
  • The ability to triage and contain attacks via ZTAP™ and MOBILESOC®
  • Guaranteed 1-hour SLA for Time to Detect and Median Time to Resolution

Visit Critical Start’s MDR for Cortex XSIAM website for additional details on the offering.

About Critical Start

Today’s enterprise faces radical, ever-growing, and ever-sophisticated multi-vector cyber-attacks. Facing this situation is hard, but it doesn’t have to be. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services powered by the Zero Trust Analytics Platform™ (ZTAP™) with the industry’s only Trusted Behavior Registry™ (TBR) and MOBILESOC®. With 24x7x365 expert security analysts, and Cyber Research Unit (CRU), we monitor, investigate and remediate alerts swiftly and effectively, via contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), and 100% transparency into our service. For more information, visit criticalstart.com. Follow Critical Start on LinkedInTwitterFacebookInstagram.

Newsletter Signup

Stay up-to-date on the latest resources and news from CRITICALSTART.
Join us at RSA Conference - booth #449 South!
This is default text for notification bar