CRITICALSTART Announces Partnership with Chronicle to Bring Advanced Security Solutions to Market | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

CRITICALSTART Announces Partnership with Chronicle to Bring Advanced Security Solutions to Market


MDR services powered by industry’s only Zero-Trust Analytics Platform (ZTAP) adds Backstory’s vast security telemetry to improve threat hunting and speed incident investigation

 

RSA CONFERENCE, SAN FRANCISCO, March 4, 2019 – CRITICALSTART, a leader in Managed Detection and Response (MDR) solutions, is partnering with Chronicle to provide managed services for its Backstory platform, announced during the RSA conference this week. Backstory is a global platform designed to help enterprise customers analyze the massive amounts of security telemetry they generate every year. Together, CRITICALSTART and Chronicle will provide clients with unmatched capabilities for threat hunting and incident investigation.

Enterprises have vast amounts of data from a variety of network, endpoint, and application sources that are invaluable for detecting attacks and allowing a quicker response to threats. Backstory solves the historical challenge associated with the prohibitive cost to aggregate, store and analyze that data. As a part of CRITICALSTART’s MDR cybersecurity portfolio, Backstory cost-effectively enables instantaneous queries across massive datasets of security logs, network events, and other data. This extensive security telemetry empowers CRITICALSTART’s CYBERSOC analysts to enhance potential malicious activity investigations with rich domain and per-user contextual details.

A trusted cybersecurity partner to hundreds of enterprise customers across a variety of industries, CRITICALSTART offers a powerful combination of professional services, strategic product fulfillment, and MDR services to help customers improve cybersecurity and reduce business risk. CRITICALSTART’s CYBERSOC, expert security analysts, and Zero-Trust Analytics Platform (ZTAP) allow the company to deliver MDR services using a transparent process featuring a mobile-first approach through the company’s MOBILESOC app, untethering security personnel from their desktops.

“One of the biggest issues in cybersecurity is the ability to tap into the extensive amounts of data generated by enterprises to help better protect them. The cost to collect, store and analyze all that data meant that many enterprises simply sampled data or were forced to selectively tap into only some of it,” said Randy Watkins, CTO of CRITICALSTART. “As we continue to build out our best-of-breed tech partners for our MDR service, Backstory eliminates those barriers and unlocks that data for our analysts to leverage and create very high-fidelity investigations.”

“Many organizations look to managed services companies, such as CRITICALSTART, to protect corporate infrastructure and information from attacks,” said Magali Bohn, Head of Alliances for Chronicle. “Working with CRITICALSTART enables us to offer Backstory to a larger set of organizations, and through CRITICALSTART’s security expertise, bring a more effective solution to market.”

About CRITICALSTART

CRITICALSTART is leading the way in Managed Detection and Response. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. CRITICALSTART has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was recently named a CRN® 2018 Triple Crown Winner. Visit www.criticalstart.com for more information.

Contact an MDR Specialist Today

Get in Touch

Related Content

Categories