Critical Start

From Wikipedia, the free encyclopedia
Critical Start
Company typePrivate
IndustryCybersecurity
Founded2012
FounderRob Davis
HeadquartersPlano, ,
Key people
  • Rob Davis (CEO)
  • Randy Watkins (CTO)
  • Chris Carlson (CPO)
  • Jordan Mauriello (CSO)
Websitewww.criticalstart.com

Critical Start is a cybersecurity company based in Plano, Texas, with offices across the United States. The company provides managed detection and response services, endpoint security, threat intelligence, penetration testing, risk assessments, and incident response.[1]

History[edit]

Critical Start was founded in 2012 by former RSA Security executive Rob Davis, as a response to nation-state attacks that occurred with cybersecurity organizations RSA, Bit9, and others in 2011.[2]

Critical Start announced in March 2018 an agreement to acquire Advanced Threat Analytics,[3] a next-generation security analytics platform, to leverage its Zero-Trust Analytics Platform.[4] As a part of the agreement, Critical Start acquired its native iOS and Android mobile security operations center application.[5]

In August 2019, Critical Start published its second annual research survey reporting that security operations center analysts face an "overwhelming number of alerts each day that are taking longer to investigate".[6] According to an article featured on MSSP Alert, the report surveyed security operations center professionals across enterprises managed security service providers, and managed detection and response providers to evaluate the state of incident response within security operations centers from a variety of perspectives, including alert volume and management, business models, customer communications as well as security operations center analyst training and turnover.[7]

The survey found that more than 8 out of 10 security operations center analysts reported that their security operations centers had experienced between 10 percent and 50 percent analyst churn in the past year.[8] Additionally, 70 percent of respondents investigate more than 10 alerts each day[9] – up from 45 percent the previous year,[10] while 78 percent state that it takes over 10 minutes to investigate each alert, which is up from 64 percent the previous year.[11] Critical Start revealed later that month that they would be expanding to a channel-driven model along with the expansion of the company’s national distributors and network of value-added resellers.[12]

In June 2023, Critical Start opened two new facilities, one in Leih, Utah, and another in Pune, India. The facility in India is the company's first Center of Excellence for engineering.[13]

Funding[edit]

In June 2019, Bregal Sagemount, a growth equity firm, invested $40 million as part of the company’s first outside investment.[14] According to Dallas Morning News, the "investment helped accelerate its North American expansion"[15] and partnerships with Microsoft, Splunk, Palo Alto Networks, Cylance, and Carbon Black, and to expand its market presence for the company's managed detection and response services – including new field offices in Los Angeles and New York City – to "serve enterprise customers and its network of channel partners."[16]

DC Advisory served as the exclusive financial advisor to Critical Start. Financial terms have not been disclosed.[17]

References[edit]

  1. ^ "Critical Start". Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  2. ^ "RSA SecurID", Wikipedia, 2019-10-03, archived from the original on 2023-08-13, retrieved 2019-11-14
  3. ^ "Critical Start to Buy Advanced Threat Analytics". Dark Reading. 15 March 2018. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  4. ^ "MSSP Critical Start to Acquire MDR Provider, Create White-Label Channel Offering". Channel Partners. 2018-03-15. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  5. ^ "Critical Start to Acquire Advanced Threat Analytics". www.prnewswire.com (Press release). Retrieved 2019-11-14.
  6. ^ "New Research From CRITICALSTART Finds That 8 Out Of 10 Security Analysts Report Annual Security Operations Center Turnover Is Reaching 10% To More Than 50%". www.prnewswire.com (Press release). Retrieved 2019-11-14.
  7. ^ Kass, DH (2019-09-02). "SOC Analysts Overwhelmed by Alerts, New Study Finds". MSSP Alert. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  8. ^ "Alert fatigue a big problem for cybersecurity professionals too". Healthcare IT News. 2019-08-30. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  9. ^ Vizard, Mike (2019-08-31). "Security analyst burnout should be top of mind on Labor Day". Journey Notes. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  10. ^ "Alerts are ignored and turnover is high as security teams suffer from incident overload, report says". Enterprise Apps Tech News. 2 September 2019. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  11. ^ Kass, DH (2019-09-02). "SOC Analysts Overwhelmed by Alerts, New Study Finds". MSSP Alert. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  12. ^ "Critical Start Unveils All-Channel Strategy". Channel Partners. 2019-10-09. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  13. ^ Innovates, Dallas; Seeley, David (2023-06-26). "Plano's Critical Start Expands Global Footprint with New Offices in Utah, India". Dallas Innovates. Retrieved 2023-11-29.
  14. ^ "Cybersecurity startup Critical Start secures $40 million". Cyber Security Magazine. 2019-06-17. Archived from the original on 2019-10-11. Retrieved 2019-11-14.
  15. ^ "What a Plano cybersecurity firm's $40M capital raise tells us about the region's ecosystem". Dallas News. 2019-06-13. Archived from the original on 2019-11-14. Retrieved 2019-11-14.
  16. ^ "Criticalstart Raises $40 Million In Minority Investment To Fuel Growth Of Its Zero-Trust Platform". World Biz Magazine. Retrieved 2019-11-14.[permanent dead link]
  17. ^ "DC Advisory acts as exclusive financial advisor to Critical Start on its growth investment from Bregal Sagemount". DC Advisory. Archived from the original on 2019-11-14. Retrieved 2019-11-14.