16.1 C
London
Friday, September 20, 2024

CRITICALSTARTⓇ Announces Enhanced Threat Detection and Response Capabilities to Support Microsoft Defender for Servers

- Advertisement -spot_imgspot_img
- Advertisement -spot_imgspot_img

Microsoft is launching a new service offering to support the Microsoft Defender for Cloud product portfolio. The new service offering is their first threat detection and response solution, and will help customers better understand, detect and respond to malicious attacks that capitalize on vulnerabilities in emerging technologies as they emerge.

Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced the upcoming availability of its MDR service offering for Microsoft Defender for Servers, part of the Microsoft Defender for Cloud product portfolio. As a unique capability, this new service will help investigators analyze and respond to attacks on workloads running in Microsoft’s cloud environment.

If you’re not yet doing business in the cloud, you may be missing opportunities. The benefits of building in the cloud include agility, lowered costs, time-to-market, and better availability; there are also challenges to consider. In 2021, more than 3/4ths of all companies experienced an attack on their cloud-native applications or infrastructure.

Cloud Workload Protection (CWP) solutions, like Microsoft Defender for Cloud, give security teams visibility and integrated threat protection across all of their cloud workloads. The same teams often face the challenge of needing to automatically deploy, manage and optimize the solution as business needs change, in addition to being able to investigate and respond to attacks that are evolving as they disrupt business.

Critical Start’s MDR service, working alongside Microsoft Defender for Servers, will enable security administrators to monitor, investigate and quickly respond to security alerts and incidents at cloud speed. With Critical Start’s industry-leading Zero Trust Analytics Platform (ZTAP)––auto-resolving false positives in real-time––and its human-led monitoring, investigations and response––security teams can maximize performance so they can identify and contain a breach much more quickly. The Critical Start Security Operations Center has been delegated to respond on behalf of Microsoft’s customers to stop attacks on elastic and ephemeral cloud workloads.

“As a Microsoft Security Design partner, we at Critical Start are thrilled to collaborate with the industry’s leading provider of security solutions and reduce the risk of security breaches for our mutual customers,” said Randy Watkins, CTO at Critical Start. “Utilizing cloud services can provide organizations with tremendous business value, but it is often coupled with a barrage of distinctive security challenges. Microsoft Security Solutions continue to lead the industry in addressing those challenges.”

Critical Start offers a variety of services and solutions for Microsoft Security. These include Microsoft Defender for Endpoint, Microsoft 365 Defender and Microsoft Sentinel. Critical Start’s MDR service for Microsoft Defender for Servers is anticipated to reach general availability in early 2023.

To learn more about Critical Start and how we can help, check us out at www.criticalstart.com/.

There are a lot of things that make Critical Start different, but our experience and expertise is what sets us apart.

The enterprise of today is faced with multi-vector cyber-attacks that are ever bigger and more sophisticated. We know it’s hard and you don’t have to face these challenges alone. Critical Start delivers the most effective managed detection, prevention, and response services powered by Zero Trust Analytics Platform™ (ZTAP™) and Trusted Behavior Registry™ (TBR). With 24x7x365 expert security analysts and Cyber Research Unit (CRU) monitoring, investigating, and resolving alerts swiftly, we’ll provide you with contractual Service Level Agreements (SLAs) for Time to Detection (TTD) and Median Time to Resolution (MTTR), 100% transparency, and a personalized approach. Contact us today for more information at http://criticalstart.com/. Follow us on LinkedIn @CRITICALSTART or Twitter @CRITICALSTART.

- Advertisement -spot_imgspot_img
Latest news
- Advertisement -spot_img
Related news
- Advertisement -spot_img

LEAVE A REPLY

Please enter your comment!
Please enter your name here