Critical Start Announces Enhanced Managed Detection and Response Services Offering for Microsoft Security Suite

Plano, TX – October 19, 2021 — The comprehensive integration with the Microsoft security stack provides comprehensive environment coverage and visibility — Critical Start, a leading provider of Managed Detection and Response (MDR) services, announced today the expansion of Critical Start Managed Detection and Response (MDR) services to include Microsoft 365 Defender.

Adding Microsoft 365 Defender to the Critical Start Microsoft portfolio empowers Critical Start’s customers to build out their security operation to the fullest extent leveraging Microsoft tools. The offering gives them comprehensive coverage to detect, investigate and respond to threats across multiple attack vectors, including identity, email, and cloud. The solution is the latest pillar of Critical Start’s full set of unified threat detection and response services for the Microsoft security suite, which includes MDR for Microsoft Defender for Endpoint and MDR for Microsoft Azure Sentinel. This strengthened alignment with the Microsoft suite allows Critical Start to help customers more effectively manage threats and leverage Microsoft security tools as well as enhance the overall return on a Microsoft security investment.

A trusted Microsoft Gold Security Partner, Critical Start takes an all-in security approach, as its integration focuses on the principle of least privilege. This strategy is applied within the service at every security layer – least privilege, rule creation and integration points. These integrations, coupled with Critical Start’s highly-skilled analyst team on the frontlines of alerts, allow for faster investigation and response, ultimately reducing attacker dwell time across all of customers’ Microsoft resources. Critical Start enables customers leveraging the Microsoft suite to cut down on both alert fatigue using the company’s Trusted Behavior Registry (TBR) to reduce false positives and response time by providing the ability to address alerts in the Microsoft ecosystem instantly using the Zero Trust Analytics Platform (ZTAP) and via the MOBILESOC app.

With this latest expansion and strengthened alignment with the Microsoft suite, Critical Start can help customers more effectively manage threats and leverage Microsoft security tools as well as enhance the overall return on a Microsoft security investment.

“The Critical Start team is proud to be aligning with the true Microsoft Security vision of XDR and SIEM, working together for comprehensive threat detection and response that fortifies security defenses for all of our customers,” said Rob Davis, CEO at Critical Start. “With this new offering, we can most effectively help our customers harness the full value of their Microsoft security tools and investments, as well as support our channel partners by providing them with the ability to bolster their own solutions and strengthen security postures, at scale.”

Developed in response to the pressing need to expand response capabilities across the broader threat landscape, this expansive offering enables customers to optimize their deployments of Microsoft’s best-in-class security suite. It will be available to customers who have Microsoft

Azure Sentinel within their network environments, and will operate via an application interface protocol (API) with Microsoft 365 Defender where Critical Start analysts will correlate and bring in additional information into one holistic portal for further investigation and remediation. The updated offering will allow Critical Start to continue providing customers with the ability to leverage Microsoft tools for unparalleled detection and response and consolidated visibility across their entire networks.

“The threat landscape is constantly evolving and staying ahead of these risks requires a holistic approach to help prevent, detect, and respond to cyberattacks,” said Ann Johnson, Corporate Vice President, Security, Compliance, Identity, and Management at Microsoft. “Critical Start’s expanded service offerings around Microsoft 365 Defender helps provide organizations with the resources and expertise to fully leverage the capabilities of Microsoft’s Security Suite for a more resilient security program.”

More information can be found on Critical Start’s Microsoft page at https://www.criticalstart.com/our-solutions/managed-detection-response-services/xdr/microsoft-365-defender/

About Critical Start

Critical Start is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. We believe that companies should never have to settle for “good enough.” Our award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). Our MDR puts a stop to alert fatigue by leveraging our ZTAP platform plus industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, our on-the-go threat detection and response capabilities are enabled via a fully interactive MobileSOC.

Newsletter Signup

Stay up-to-date on the latest resources and news from CRITICALSTART.
Join us at RSA Conference - booth #449 South!
This is default text for notification bar