CRITICALSTART Increases Revenue 87%, Moves into New Headquarters toSupport Future Growth | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

CRITICALSTART Increases Revenue 87%, Moves into New Headquarters to
Support Future Growth


Cybersecurity company completed a strategic acquisition to bolster Managed Detection & Response services this year as MDR business grows 300%

PLANO, Texas, Aug. 29, 2018 – CRITICALSTART, a leading provider of cybersecurity solutions, today announced that it increased year-over-year (YoY) revenue 87% in the first seven months of 2018. This rapid growth is driven by mid-size firms and enterprises looking for assistance to combat today’s complex and rapidly evolving human and machine-generated security threats. In addition, the company’s Managed Detection & Response (MDR) business has grown 300% YTD in 2018 when compared to all of 2017.

To support the significant growth in its overall business, CRITICALSTART increased its workforce by 62% in the last year. In the coming months, the company plans to add approximately 20 new positions covering a wide range of expertise, including security analysts, software developers, penetration testers, solution architects, sales and marketing. To meet the needs of its growing workforce, expand its operations and support future growth, CRITICALSTART recently moved into a new 15,000 square-foot facility in Plano, Texas. The new headquarters includes a state-of-the-art Cybersecurity Operations Center (CyberSOC) and corporate offices. This is a 500% increase from its previous 3,000 square-foot facility.

By offering a powerful combination of professional services, strategic product fulfillment, and MDR services, CRITICALSTART is well positioned to protect important customer data and customer brands. CRITICALSTART currently works with hundreds of mid-size and enterprise customers across a variety of industries.

Additional milestones from the first half of 2018 include:

  • Completed Strategic Acquisition – In March 2018, CRITICALSTART acquired Advanced Threat Analytics (ATA), a next-generation security analytics platform. The combination of CRITICALSTART’s CyberSOC, expert security analysts and the ATA platform allows the company to provide managed security services delivered in a completely transparent process using a mobile-first, Zero-Trust platform.
  • Recognized in Several Industry Rankings – CRN named CRITICALSTART to its 2018 Managed Service Provider (MSP) list in the security category. The company was also named to CRN’s 2017 Solution Provider 500 List, which is the publication’s annual ranking of the largest technology integrators, solution providers and IT consultants in North America by revenue. In addition, CRN ranked CRITICALSTART #10 on its 2017 Fast Growth 150 list, based on its 234.13% two-year growth rate. Finally, in November 2017 the company was selected as one of the Dallas 100™ by Southern Methodist University for its significant growth over the past three years.
  • Named a Palo Alto CPSP – CRITICALSTART was named a Palo Alto Networks® Certified Professional Services Provider (CPSP). The program was developed to enable, recognize and promote qualified partners who have demonstrated world-class, proven professional services capabilities and cybersecurity expertise. CRITICALSTART has been a platinum partner in the Palo Alto Networks NextWave Partner Program since 2014, having grown its Palo Alto Networks business by more than 30% year-over-year.
  • Earned SOC Type 2 Certification – CRITICALSTART achieved the Service Organization Control (SOC) 2 Compliance Certification, a standard defined by the Association of International Certified Professional Accountants (AICPA). SOC 2 defines the criteria for managing customer data based on five “trust service principles”—security, availability, processing integrity, confidentiality, and privacy. Earning SOC 2 certification reflects CRITICALSTART’s commitment to security best practices throughout the organization.

“CRITICALSTART is experiencing explosive growth in 2018, and I believe this is a direct result of doing the right thing for our customers and attracting the most talented employees in the industry,” said Rob Davis, CEO at CRITICALSTART. “Our software development team has built a tremendous Zero-Trust platform for MDR services, which combined with our Mobile SOC applications make us unique in the industry. Our strategic product fulfillment and professional service business lines are perfect gateways to our MDR services. None of this is possible without our fantastic customer base. We will continue to listen to them and customize our offerings to meet their needs.”

 

AboutCRITICALSTART
CRITICALSTART is the fastest-growing cybersecurity integrator in North America. Our mission is simple: protect your brand and reduce business risk. We help organizations of all sizes determine their security readiness condition using our proven framework, the Defendable Network. CRITICALSTART provides managed security services, incident response, professional services, and product fulfillment.

Contact an MDR Specialist Today

Get in Touch
PREVIOUS RESOURCE
Path 11 Copy 2 Created with Sketch.

Related Content

Categories