Le Lézard
Classified in: Science and technology, Business
Subjects: AWD, PDT, CXP

Critical Start Finishes Fiscal Year with Strong Business Growth and New Approach to Cyber Risk Reduction


Leading cybersecurity company pioneering new cybersecurity category announces business expansion

PLANO, Texas, March 12, 2024 /PRNewswire/ -- Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced strong business growth at the conclusion of its fiscal year ending Jan. 31, 2023. The company saw an Average Annual Return (AAR) of around 30% this year and credits the growth to including cyber risk as a focus on top of their core MDR business.

Forrester and Critical Start's Managed Cyber Risk Reduction Opportunity Snapshot found that 81% of enterprises have an inadequate approach to cyber risk management, highlighting a necessary shift on how businesses think about proactive cybersecurity protection. Last year, the company released several reports including the Cyber Risk Confidence Index, Cyber Risk Landscape Peer Report, and biannual Threat Intelligence Reports, leveraging the findings to make informed decisions on product and business updates to continue meeting industry demands.  

In 2023, Critical Start advanced its company strategy by unveiling MCRR, the next evolution of MDR and a groundbreaking new approach to security that goes beyond threat-based detection and response to support organizational security programs across the six Functions of the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF):  Govern, Identify, Protect, Detect, Respond, and Recover. Critical Start launched the following offerings as part of its MCRR strategy and supporting a proactive approach to cybersecurity:

Prior to Critical Start's MCRR launch and corresponding solutions, the company launched its Managed Extended Detection and Response (XDR) offering and announced the upcoming release of its risk-based Vulnerability Prioritization offering, which is designed to address many of the challenges security leaders face with their vulnerability management programs. The company also expanded partnerships with industry-leading companies Sumo Logic® and Lenovotm.

"Amid a turbulent, yet innovative year in cybersecurity, Critical Start has continuously proven it's a major industry player and at the forefront of trends and transformation," said Rob Davis, CEO of Critical Start. "Our impressive insight into the needs of our customers and evolving demands within cybersecurity has pushed us to carve out an entirely new industry category, ultimately changing the way organizations approach and mitigate cyber risk."

Critical Start has been the recipient of numerous industry accolades and awards this past year, including:

To support strong growth, the company is excited to announce numerous leadership investments, including the appointment of Rich Scott to Chief Revenue Officer and the promotion of Jamie Slattery to Senior Vice President of Engineering.

Scott brings over 19 years of sales and executive experience, previously holding CRO positions as Sontiq and Xcitium. At Critical Start, Scott oversees strategic channel initiatives and account plans with solution provider and reseller partners to drive growth for the company's Managed Cyber Risk Reduction and Managed Detection and Response subscription services.

In addition to numerous product launches and industry award wins, the company expanded its footprint with teams in Canada, and established another state-of-the-art Security Operations Center (SOC) in Lehi, Utah.

For more information about Critical Start, MCRR and the company's solutions, please visit: criticalstart.com

ABOUT CRITICAL START

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry's first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Responsetm platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company's platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.

Follow Critical Start on LinkedIn, X, Facebook, Instagram.

Contact:
Abigail Dellapina
[email protected]

SOURCE Critical Start


These press releases may also interest you

27 avr 2024
On April 25, 2024, CATL (SZ:300750) and Beijing Hyundai signed a strategic partnership agreement at Auto China 2024 to cooperate on Beijing Hyundai's EV projects and to power future Beijing Hyundai electric models with CATL batteries....

27 avr 2024
Sola Salons, the world's largest studio suites franchise for more than 20,000 independent beauty professionals, proudly announces the opening of its Southern Oregon location in Medford, Oregon. In 2004, Sola Salons was the first in the industry to...

27 avr 2024
WHY: Rosen Law Firm, a global investor rights law firm, reminds purchasers of common stock of bluebird bio, Inc. between April 24, 2023 and December 8, 2023, both dates inclusive (the "Class Period"), of the important May 28, 2024 lead plaintiff...

27 avr 2024
Prospera Energy Inc. ("Prospera" or the "Corporation") (PEI: TSX-V; OF6A:FRA) announced that it has agreed to settle claims from a former executive by the payment of $120,000 over a period of 6 months, and by the issuance of 2,181,818 common shares...

27 avr 2024
WHY: Rosen Law Firm, a global investor rights law firm, reminds purchasers of securities of Plug Power Inc. between May 9, 2023 and January 16, 2024, both dates inclusive (the "Class Period"), of the important May 21, 2024 lead plaintiff deadline....

27 avr 2024
Flourishing Foundations Recovery has launched a new outpatient detox center in San Antonio, TX, aiming to help individuals tackle drug and alcohol addiction without pausing their daily lives. The new substance abuse treatment center ensures easy...



News published on and distributed by: