CRITICALSTART Signs U.S. Distribution Agreement With Ingram Micro | Critical Start
Prepare your business with On-Demand Breach Response
Webinar Series | Once More unto the Breach | Lessons Learned from Billion Dollar Breaches

CRITICALSTART Signs U.S. Distribution Agreement With Ingram Micro


New distribution alliance expands reach and availability of Managed Detection and Response services backed by unique Zero-Trust Analytics Platform to resellers and customers nationwide

PLANO, TX – July 10, 2019 – CRITICALSTART, a leading provider of Managed Detection and Response services, today announced a distribution agreement with Ingram Micro Inc. to provide the company’s Managed Detection and Response (MDR) services to the distributor’s extensive and growing network of U.S. channel partners. Based on the principles of zero-trust, complete transparency and mobile-first engagement, CRITICALSTART’s MDR business grew more than 300% last year while maintaining a 99% customer retention rate.

CRITICALSTART’s MDR services are differentiated by its unique Zero-Trust Analytics Platform (ZTAP), which ingests and investigates all alerts until they are classified as good or normal and can be safely filtered out, resulting in a 99% reduction in alerts. Unlike legacy Managed Security Services Providers (MSSPs), CRITICALSTART offers complete transparency so customers can access and see everything that the SOC analysts see – from underlying alerts through the investigation and remediation recommendations. In addition, the company’s MOBILESOC app allows customers to interact with the company’s SOC analysts from anywhere to investigate, escalate and remediate any issues without being tethered to their desk.

“Managed security services allow channel partners to be more prescriptive and proactive in their efforts when it comes to protecting their customers from cyber threats,” said Eric Kohl, vice president, Advanced Solutions, Ingram Micro. “With a proven managed detection and response offering, CRITICALSTART is an exciting and innovative addition to Ingram Micro’s leading security portfolio.”

This agreement with one of the world’s largest and most trusted distributors is further evidence of CRITICALSTART executing its plan to rapidly expand operations and its customer footprint across the U.S. Under the terms of the agreement, Ingram Micro’s Advanced Solutions organization will market, sell and support CRITICALSTART’s MDR services to its network of channel partners and end customers.

“As we continue to win head-to-head against established MSSP and MDR players in large enterprise deals, the primary limitation to our growth is having sufficient geographic reach and sales coverage,” said Alin Srivastava, vice president of business development at CRITICALSTART. “The agreement with Ingram Micro gives us a distribution partner with deep cybersecurity expertise and a vast network of channel partners across the country to help us capitalize on more opportunities.” 

CRITICALSTART’s MDR service supports a wide range of leading enterprise security technology partners, including Carbon Black, Chronicle, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

About CRITICALSTART

CRITICALSTART is leading the way in Managed Detection and Response. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. CRITICALSTART has achieved the Service Organization Control (SOC) 2 Type II compliance certification and was recently named a CRN® 2018 Triple Crown Winner. Visit www.criticalstart.com for more information.

Contact an MDR Specialist Today

Get in Touch

Related Content

Categories