CRITICALSTART® Named a Major Player in 2024 IDC MarketScape: Worldwide Emerging Managed Detection and Response Services 

PLANO, TX, May 15, 2024 – Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), was recently named a Major Player in the IDC MarketScape: Worldwide Emerging Worldwide MDR Services (doc #US50101523, April 2024). 

Critical Start’s MDR service empowers clients to maximize their current security investments by seamlessly integrating with top EDR and XDR solutions providers such as Microsoft Defender XDR suite, CrowdStrike Falcon, and SentinelOne, among others and can be based on the customers’ platform of choice, for example, Microsoft Sentinel or Splunk – fully managed by Critical Start. Critical Start’s MDR services are built on their proprietary Cyber Operations Risk and Response™ platform, providing security posture monitoring, management, and response orchestration for security analytics and cross-technology response. 

“Customers welcome Critical Start’s hands-on approach when supporting the entire life cycle of detecting and responding to incidents,” says Yogesh Shivhare, Research Manager, Security and Infrastructure, IDC. “Critical Start’s in-house DFIR capabilities support the entire life cycle of incident response, covering digital forensic investigations, evidence seizure, chain of custody, and secure storage. When customers include the asset visibility and risk assessment essentials add-ons with the MDR service, they gain added value through the cyber-risk dashboard and risk-ranked recommendations.” 

The IDC MarketScape noted, “Critical Start’s MDR customers highly appreciate the user-friendly nature and reporting capabilities of its customer portal. A key feature is the API access, which allows users to extract security data for peer benchmarking, productivity analysis, and visualization of security posture trends over time.” Additionally, the report highlighted that, “Critical Start’s MDR services are supported by a 60-minute or less median time to respond (MTRR) service-level agreement for all alert priorities, enhancing customer confidence in the effectiveness of its MDR offering.” 

“We believe being recognized as a Major Player in Emerging MDR Services by the IDC MarketScape is further validation that we deliver a platform that not only meets and exceeds the cybersecurity needs of our customers, and still the only provider delivering contractual SLAs for 10-minute MDR Critical Alert Notifications and 60-minute MDR MTTR,” said Chris Carlson, Chief Product Officer at Critical Start. “After the research for the IDC MarketScape report was conducted, we have accelerated our product innovation to help customers reduce their cyber risk outside of traditional MDR services including announcements for Vulnerability Prioritization, Asset Inventory Visibility, MDR for Operational Technology (OT), Risk Assessments (including NIST CSF 2.0), and Cyber Risk Register.”  

The assessment evaluated 12 emerging MDR service providers with worldwide operations, a revenue of $20 million to $60 million in 2021 and their current capabilities as well as future strategies for delivering MDR services. 

Read an excerpt of the IDC MarketScape: Worldwide Emerging Managed Detection and Response Services 2024 Vendor Assessment, here

About IDC MarketScape 

IDC MarketScape vendor assessment model is designed to provide an overview of the competitive fitness of ICT (information and communications technology) suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. IDC MarketScape provides a clear framework in which the product and service offerings, capabilities and strategies, and current and future market success factors of IT and telecommunications vendors can be meaningfully compared. The framework also provides technology buyers with a 360-degree assessment of the strengths and weaknesses of current and prospective vendors. 

About Critical Start    

Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry’s first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company’s platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance.    

Follow Critical Start on LinkedIn, X, Facebook, Instagram.    

Newsletter Signup

Stay up-to-date on the latest resources and news from CRITICALSTART.
Benchmark your cybersecurity against peers with our Free Quick Start Risk Assessments tool!
This is default text for notification bar