News Archives | Page 2 of 2 | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

AI Stats News: 35% Of Workers Worldwide Expect Their Job Will Be Automated

The Life of Data, the fuel for AI: Security Recent surveys, studies, forecasts and other quantitative assessments of the progress of AI highlight anxiety about AI eliminating jobs, the competition for AI talent, questions about employees AI preparedness, and data quality, literacy, privacy, and security. 70% of cybersecurity professionals investigate more than 10 security alerts […]

Read More…

Threat Overload: IT Feels the Security Burnout

How can enterprises and IT professionals combat the increasing IT security threats without feeling burnt out? With the number of security attacks that enterprises are facing, it’s no wonder why some IT security professionals are feeling burnt out. In addition to an overall increase in attacks, dealing with security alerts require lengthy investigations. This is […]

Read More…

Iran Conflict Could Shift to Cyberspace, Experts Warn

  Hackers linked to Iran are probing American companies for vulnerabilities, cybersecurity researchers and U.S. government officials say. The warnings suggest that the next phase of hostilities between the U.S. and Iran, following the Jan. 3 killing of a top Iranian general in an American drone strike, is likely to play out in cyberspace. The Iranian regime […]

Read More…

False Positives Plague Cybersecurity Professionals

Automation is helpful in reducing the time to investigate alerts. Cybersecurity providers are being bombarded with alerts, many of which turn out to be false positives, creating challenges for the industry. That’s according to CRITICALSTART‘s latest report, The Impact of Security Alert Overload. MSSPs, Managed Detection and Response (MDR) providers and Security Operations Center (SOC) […]

Read More…

Avoiding Risk Acceptance With Security Alerts

As the shortage of security professionals grows, most organizations struggle to attract and retain the talent necessary to mitigate risk. Though analysis efficiency in investigating security alerts is improving with automation advancements, organizations still face an overwhelming number of false positives generated by activity that is not malicious. When managing false positives, there are three […]

Read More…

Cyberattacks Are an ‘Immediate’ Challenge for Businesses Following Iran Strike

Cyberattacks, already seen as the top risk of doing business by executives, are likely to receive renewed attention — and spending — as tensions between the U.S. and Iran escalate. Last weekend, a group claiming to be Iranian hackers defaced a federal government library website with a violent image depicting President Donald Trump. The White House and […]

Read More…

Tips for Building Camaraderie in a Remote Tech Team

With an exclusively remote tech team, there may be fewer opportunities for team building. However, with a bit of extra effort, it’s possible to build extraordinary camaraderie within a remote group. Forbes Technology Council surveyed Randy Watkins, CTO for CRITICALSTART, and 13 other council members for their best tips for tech executives looking to build […]

Read More…

Getting the Most out of Endpoint Security Solution Evaluations

The endpoint security market has evolved over the last decade from a “one agent to rule them all” approach, to “best of breed,” to today’s “Platformula” model. The evolution of endpoint security companies has driven innovation in machine learning (ML), user and entity behavior analytics (UEBA), root-cause analysis (RCA), and managed detection and response (MDR). […]

Read More…

CRITICALSTART’s Randy Watkins Joins Forbes Technology Council

CRITICALSTART CTO, Randy Watkins, was recently tapped for membership in the Forbes Technology Council, an invitation-only community for world-class CIOs, CTOs, and technology executives. Watkins was selected by a review committee based on the depth and diversity of his experience. Criteria for acceptance include a track record of successfully impacting business growth metrics, as well […]

Read More…

Plano’s CRITICALSTART Plans to Continue Growth After Recent Successes

Plano-based cybersecurity software company CRITICALSTART was created in response to a number of cyberattacks on businesses and government organizations at the beginning of the decade and to address what founder and CEO Rob Davis saw was lacking in the marketplace. Now, nearly seven years after its launch, CRITICALSTART is focused on staying ahead of trends in […]

Read More…

Data Breaches: Safeguarding Your Healthcare Organization

Breaches are increasing – a proactive approach to data protection can help you safeguard your organization’s data. 2019 has not been a good year for healthcare data. HIPAA’s Healthcare Data Breach Report, says the first six months of the year saw 9,652,575 Americans exposed to breaches. Factoring in the American Medical Collection Agency data breach […]

Read More…

CRITICALSTART Recognized by Dallas Business Journal as Best Workplace

We’ve always known CRITICALSTART is a great place to work, and now we have additional proof. The Dallas Business Journal recently honored CRITCALSTART as one of the top 100 workplaces in North Texas, ranking 5th overall in the mid-sized company category. Employee engagement and satisfaction played a primary role in the award criteria. CRITICALSTART scored a 94.10 […]

Read More…

The Last Watchdog Talks to CRITICALSTART About Quantifying Risk

“Security is really the art of handling risk” – Randy Watkins, CTO of CRITICALSTART. It’s clear that managed security services providers (MSSPs) have a ripe opportunity to step into the gap and help small-to-medium-sized businesses (SMBs) and small-to-medium-sized enterprises (SMEs) meet the daunting challenge of preserving the privacy and security of sensitive data. CRITICALSTART is […]

Read More…

Protecting Your Agency Against Ransomware Attacks

Ransomware attacks are not going away. Security researchers have repeatedly warned the public sector about their data vulnerabilities. Yet they continue to get hammered by cyberattacks launched by hackers demanding ransom for their hijacked systems. Callie Guenther, CYBERSOC Data Scientist for CRITICALSTART, outlines the step organizations can take to help stave off an attack, protect […]

Read More…

What’s the Real Role of AI and ML in Cybersecurity?

Artificial intelligence (AI) and machine learning (ML) are being heralded as a way to solve a wide range of problems in different industries and applications, such as reducing street traffic, improving online shopping, making life easier with voice-activated digital assistants, and more. Jordan Mauriello, Senior Vice President of Managed Services at CRITICALSTART, discusses the real […]

Read More…

The Importance of Password Managers and MFA in Your Security Stack

The subject of password strength and complexity requirements has been discussed and debated ad nauseam in the security industry. It’s a subject as old as information security and will not be going away any time soon. Cory Mathews, Offensive Security Technical Lead for CRITICALSTART‘s TEAMARES, outlines the importance of proper password management and the steps you can […]

Read More…

Network Security: Keys to Adopting Zero-Trust, Micro-Segmentation

Adoption of zero-trust and micro-segmentation as core design principles can help improve the security posture of your network and the attached systems. However, it is important to understand how we got to our current state to understand how these principles can help us. Chris Yates, Senior Security Architect at CRITICALSTART, discusses the keys to adoption […]

Read More…

Decoding CRITICALSTART‘s Rapidly Expanding MSSP Business

CRITICALSTART and Microsoft recently announced a collaboration that will see the Texas-based MSSP offer a managed detection and response service for Microsoft Defender Advanced Threat Protection (ATP). In addition to that deal, CRITICALSTART accepted a $40 million minority investment from Sagemount, a growth equity firm. The money will help fuel CRITICALSTART’s U.S. expansion – new field offices in […]

Read More…

What a Plano Cybersecurity Firm’s $40M Capital Raise Tells Us About the Region’s Ecosystem

A Plano cybersecurity firm will open offices in Los Angeles and New York in a national expansion fueled by its first outside investment. CRITICALSTART said it’s raised $40 million from New York private equity firm Sagemount to accelerate its expansion. The company’s software detects and investigates computer security alerts. It’s the latest Dallas-Fort Worth technology […]

Read More…

Plano Cybersecurity Company Gets $40M in First Outside Investment, Has Valuation of $150M

CRITICALSTART is looking beyond itself to fuel fresh growth. The Plano cybersecurity company raised $40 million in its first outside investment, it said in a statement on Wednesday. The funding will help the company bolster its sales and marketing in North America and potentially Europe, according to Rob Davis, CRITICALSTART‘s chief executive. In addition, there […]

Read More…

Data Breach Threats in the Real World: How MSSPs Can Help Mitigate Them

The U.S. Customs and Border Protection said this week that travelers’ images and personal data such as driver’s license info were compromised in a breach. While the threat of identity theft is very real, the real-world implications of one or more data breaches like this one will likely far exceed this expectation. “It does no good to […]

Read More…

Managed Detection and Response: CRITICALSTART Raises $40M

CRITICALSTART, a Top 100 MSSP with managed detection and response (MDR) cybersecurity services, has raised $40 million to expand nationwide across the United States. The funding involves a minority investment from Sagemount, a growth equity firm. Among the Plano, Texas-based company’s latest moves: Opening field service offices in New York City and Los Angeles, California to support […]

Read More…

Equifax Breach, Two Years Later: Lessons for the Financial Services Industry

Nearly two years after the Equifax breach, the fallout is far from over. As detailed in the 96-page Senate Committee on Investigations report, serious flaws in the financial systems’ consumer data security framework were exposed. Sen. Elizabeth Warren (D-Mass.), a vocal critic of Wall Street and its many entities, echoes the Reuters report, stating that Equifax […]

Read More…

AI and Machine Learning Make Data the New Source Code

The role of data in today’s business world cannot be overstated. Competitive intelligence is inextricably linked to the speed at which valuable data can be consumed and analyzed to yield important business insights. While the artificial intelligence and machine learning industry are on an upward trajectory, limiting factors such as data storage and networking bottlenecks […]

Read More…

Next-Gen Firewalls: Key Considerations to Make the Most of Your Investment

You’ve purchased a next-generation firewall. You understand the why, but how do you make the most of your investment? What’s next? When it comes to next-generation firewall technology, determining the best implementation methodology can be a bit daunting, from trying to determine which features to enable first or how to enable new capabilities without impacting […]

Read More…

Announcing Beta MDR Program for Windows

CRITICALSTART is the fastest growing MDR service in North America, and we are expanding our service offerings and integrations with new technologies that increase our capabilities for our customers. CRITICALSTART has partnered with Microsoft to build a strong integration between Windows Defender ATP and our ZTAP Security Orchestration Automation and Response MDR service. WDATP solution […]

Read More…

Cisco Warns of Critical Remotely Exploitable Vulnerabilities

Cisco has issued security alerts for 30 vulnerabilities across a range of its products and services, with three being ranked as critical and remotely exploitable. Some 20 different Cisco products contain a vulnerable version of the Apache Struts 2 framework that is currently under active exploitation by miscreants dropping cryptocurrency miner malware on exposed systems.   READ MORE Featured in iTnews […]

Read More…

Cisco Releases 16 Security Alerts Rated Critical and High

Cisco published on Wednesday 30 security advisories on vulnerabilities identified in its products. Half of them are for high and critical severity bugs. Only three alerts refer to security problems with critical impact; among them is the recently disclosed remote code execution vulnerability in Apache Struts, for which several proof-of-concept exploits exist. Cisco notes that not all of its products that […]

Read More…

High-Severity Flaws in Cisco Secure Internet Gateway Service Patched

Two high-severity vulnerabilities have been disclosed in Cisco’s security platform that could allow an attacker to gain administrative privileges – and take full control of the impacted machine. The glitches, disclosed Wednesday, affect two parts of Cisco Umbrella, a secure internet gateway that acts as a cloud-delivered security service for corporate networks. Specifically, the Cisco […]

Read More…

Cisco Warns Customers of Critical Security Flaws, Advisory Includes Apache Struts

Cisco has issued a security advisory to customers detailing a swathe of critical and highly-rated vulnerabilities which have been resolved. The security advisory documents three critical vulnerabilities, 19 bugs rated “important,” and a number of medium-severity security flaws. One of the most serious bugs is a vulnerability impacting Apache Struts 2, which was publicly disclosed in August together with […]

Read More…

New Tech: CRITICALSTART Applies ‘Zero-Trust’ Security Model to Managed Security Services

  All companies today are exposed to intense cyber-attacks. And yet the vast majority simply do not have the capability to effectively defend their networks. That’s where managed security services providers, or MSSPs, come in. MSSPs monitor and manage cybersecurity systems as a contracted service. This can include spam filtering, malware detection, firewalls upkeep, vulnerability […]

Read More…

Cisco Patches Serious Flaws in RV, SD-WAN, Umbrella Products

Cisco informed customers on Wednesday that patches are available for over a dozen critical and high severity vulnerabilities affecting the company’s RV series, SD-WAN, Umbrella, and other products. Patches are also available for serious privilege escalation and information disclosure bugs in WebEx, a DoS flaw in Prime Access Registrar, a privilege escalation in Data Center […]

Read More…