CRITICALSTART Adds Support for Microsoft Azure Sentinel | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

CRITICALSTART Adds Support for Microsoft Azure Sentinel


Addition of new cloud-native SIEM to MDR platform helps enterprises improve security posture.

PLANO, Texas, Feb. 12, 2020 /PRNewswire/ — CRITICALSTART, a leading provider of Managed Detection and Response (MDR) services, today announced that Microsoft Azure Sentinel, a new cloud-native security information and event management (SIEM) system, is now available as part of its MDR platform.

Using the power of Azure Sentinel, CRITICALSTART enables customers to centralize, ingest, and correlate their logs to detect malicious activity. CRITICALSTART‘s MDR leverages a Trusted Behavior Registry to investigate every alert generated until they are classified as known-good, and can be safely resolved, reducing false positives by 99.9%.  Promoting 100% transparency, customers have access to every alert, and the actions taken by CRITICALSTART‘s CYBERSOC, through their purpose-built service delivery platform.

Azure Sentinel helps simplify and strengthen enterprise security operations by collecting security data across the entire hybrid enterprise – including users, devices, applications and infrastructure deployed on-premises and in the cloud – and using built-in artificial intelligence to quickly and accurately identify security threats.

Customers leveraging CRITICALSTART‘s MDR service benefit from 24×7 alert monitoring, Microsoft’s AI-driven threat detection cybersecurity intel leveraging trillions of signals analyzed daily, reduction in infrastructure costs up to 60%, flexible pay-as-you-go pricing, and free ingestion of data from Microsoft Office 365.

“We’re pleased to offer customers access to best-in-class security solutions,” said Randy Watkins, CTO, CRITICALSTART. “Microsoft Azure Sentinel enables security operations teams to enhance the security posture of our customers benefitting from the power of the Microsoft platform.”

Ann Johnson, Corporate Vice President, Cybersecurity Solutions Group, Microsoft Corp. said, “Customers want clarity, visibility, and help in prioritizing what security alerts are most important. With the power and scale of Microsoft Azure Sentinel, combined with CRITICALSTART‘s MDR services, we can further empower an organization’s ability to streamline and simplify their security operations.”

About CRITICALSTART
CRITICALSTART is the MDR expert that leaves nothing to chance. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Professional Services. Visit criticalstart.com for more information or follow us on TwitterLinkedIn or Facebook.

Contact an MDR Specialist Today

Get in Touch
PREVIOUS RESOURCE
NEXT RESOURCE

Related Content

Categories