Archives

CRITICALSTART Transforms the Security Landscape with Managed Cyber Risk Reduction

Critical Start

Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the introduction of Managed Cyber Risk Reduction (MCRR), a groundbreaking new approach to security designed to reshape the way businesses combat cyber risks. MCRR, the next evolution of MDR, provides a comprehensive managed solution to address risks, vulnerabilities, and threats. It’s designed to go beyond threat-based detect and response to support organizational security programs across the five functions of the National Institute of Standards and Technology Cybersecurity Framework : Identify, Protect, Detect, Respond, and Recover.

Traditional approaches to cybersecurity have thus far failed to provide orchestrated, well-informed, and cost-effective risk adjusted protection across the broad areas of security that are needed to defend an organization. This is evident by the nearly two-thirds (67%) of U.S.-based cybersecurity leaders who say they have experienced a cyber breach requiring attention in the past two years, despite having implemented traditional threat-based detect and respond security measures.1 Additionally, 66% say they are not very confident in the effectiveness of their current strategies for evaluating and mitigating major cyber risks.1 Security leaders are also under mounting pressure to demonstrate effective management of cyber risk, with ever increasing concerns from stakeholders including boards, regulators, and customers.

Also Read: CrowdStrike Brings Together Cybersecurity’s Market Leading Threat Intelligence, Threat Hunters and AI to Unleash New CrowdStrike Counter Adversary Operations 

MCRR by Critical Start uniquely addresses the challenges cybersecurity leaders face. The Critical Start Cyber Operations Risk & Response™ platform provides holistic cyber risk monitoring, as well as maturity assessments to peer benchmarks, posture analytics, and full response capabilities. The platform is paired with a human-led risk and security operations team that evaluates and actions threats, risks, and vulnerabilities, and performs comprehensive threat intelligence research. Combined with over 12 years of award-winning MDR services, MCRR enables organizations to confidently reach their desired levels of risk tolerance.

“At a time when cyber-attacks are proliferating with increased speed and sophistication, and security teams are heavily under-resourced, businesses can no longer afford to keep with the status quo to effectively manage cyber risk and build risk resilience,” said Rob Davis, CEO and Founder of Critical Start. “Managed Cyber Risk Reduction extends MDR to include proactive areas of security and delivers the highest level of cyber risk reduction for every dollar invested.”

Key features and services part of MCRR include:

  • Cyber Operations Risk & Response platform: Single platform that delivers cyber risk monitoring with posture analytics, response orchestration, and threat intelligence.
  • MDR: 24x7x365 monitoring, investigation and response backed by a contractual 60-minute median time to resolution (MTTR) service level agreement (SLA) across every threat centric alert type, and every priority level.
  • Controls and Signals Coverage Gaps: Identifies security controls gaps, including missing endpoint protection, additional log sources for Security Information and Event Management (SIEM) platform ingestion, and log source health monitoring to ensure the Security Operations Center (SOC) is receiving expected signals.
  • MITRE-ATT&CK® Mitigations: Delivers prescribed actions to prevent an adversary from successfully executing techniques against organizations.

SOURCE: PRNewswire