CRITICALSTART Announces Collaboration With Microsoft to Offer a Managed Detection and Response Service for Microsoft Defender Advanced Threat Protection | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

CRITICALSTART Announces Collaboration With Microsoft to Offer a Managed Detection and Response Service for Microsoft Defender Advanced Threat Protection


Combined Technologies Will Reduce Alerts by 99% and Deliver a Full Range of Security Capabilities from Mobile Devices.

PLANO, TX – April 30, 2019 – CRITICALSTART, a leading provider of cybersecurity solutions, today announced a collaboration with Microsoft to offer a Managed Detection and Response Service for Microsoft Defender Advanced Threat Protection (ATP), a unified platform for preventive protection, post-breach detection, automated investigation, and response. With the collaboration, CRITICALSTART has one of the most comprehensive and complete integrations with Microsoft Defender ATP of any Managed Detection and Response (MDR) provider worldwide.

The addition of Microsoft Defender ATP to the technology stack of CRITICALSTART’s MDR services is designed for enterprise organizations looking for assistance to combat today’s complex and rapidly evolving human and machine-generated security threats. By integrating CRITICALSTART’s MDR with Microsoft Defender ATP, customers will benefit from the reduction of security alerts by 99%. This reduction is important because the rising number of false positives, redundant and overall security alerts causes significant issues for customers. According to a study by IDC, 37% of respondents said they dealt with 10,000 or more alerts every month, 52% of which were false positives.

In addition, unlike some other mobile SOC apps that are simply ticketing systems, the CRITICALSTART MOBILESOC app gives users the ability to isolate machines, initiate endpoint scans, and triage alerts directly from native Android and iOS applications. The ability to quickly gather security information and take action from any location using a mobile device can significantly improve response times and overall cybersecurity effectiveness.

A trusted cybersecurity partner to hundreds of enterprise customers across a variety of industries, CRITICALSTART offers a powerful combination of professional services, strategic product fulfillment, and Zero-Trust MDR services to help customers achieve a mature security posture that meets their specific needs. CRITICALSTART’s CYBERSOC, expert security analysts and Zero-Trust Analytics Platform (ZTAP) allows the company to provide MDR services delivered in a transparent process using a mobile-first approach.

“Microsoft invests approximately one billion dollars in cybersecurity every year and is highly committed to developing advanced security technologies that utilize leading security tools for its existing and future offerings,” said Rob Davis, CEO at CRITICALSTART. “We share a common goal to positively impact the cybersecurity market with better tools, technology, and expertise, and by collaborating with an innovative, industry leader such as Microsoft, we can improve the security posture for millions of organizations.”

Ann Johnson, CVP, Cybersecurity Solutions Group, Microsoft Corp. said, “The rapidly changing threat landscape poses a number of challenges for all of us. That’s why Microsoft’s approach to cybersecurity supports a broad set of collaborations for a heterogeneous world – across our technology, with others in the industry. Partnering with top-level security companies such as CRITICALSTART not only helps our customers prevent and protect critical networks from attacks, it also combines MDR services with a 24×7 cybersecurity operations center with a strong security toolset and highly experienced cybersecurity professionals.”

About CRITICALSTART
CRITICALSTART is the fastest-growing cybersecurity integrator in North America. Our mission is simple: protect our customers’ brands and reduce their business risk. We do this for organizations of all sizes through our award-winning portfolio of end-to-end security services – from security-readiness assessments using our proven framework, the Defendable Network, to the delivery of managed security services, professional services, and product fulfillment. CRITICALSTART has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was named a CRN® 2018 Triple Crown Winner.

Contact an MDR Specialist Today

Get in Touch

Related Content

Categories