Critical Start and Ingram Micro distribution agreement to expand availability of MDR services

Critical Start, a leading provider of Managed Detection and Response services, announced a distribution agreement with Ingram Micro to provide the company’s Managed Detection and Response (MDR) services to the distributor’s extensive and growing network of U.S. channel partners.

Based on the principles of zero-trust, complete transparency and mobile-first engagement, Critical Start’s MDR business grew more than 300% last year while maintaining a 99% customer retention rate.

Critical Start’s MDR services are differentiated by its unique Zero-Trust Analytics Platform (ZTAP), which ingests and investigates all alerts until they are classified as good or normal and can be safely filtered out, resulting in a 99% reduction in alerts.

Unlike legacy Managed Security Services Providers (MSSPs), Critical Start offers complete transparency so customers can access and see everything that the SOC analysts see – from underlying alerts through the investigation and remediation recommendations.

In addition, the company’s MOBILESOC app allows customers to interact with the company’s SOC analysts from anywhere to investigate, escalate and remediate any issues without being tethered to their desk.

“Managed security services allow channel partners to be more prescriptive and proactive in their efforts when it comes to protecting their customers from cyber threats,” said Eric Kohl, vice president, Advanced Solutions, Ingram Micro.

“With a proven managed detection and response offering, Critical Start is an exciting and innovative addition to Ingram Micro’s leading security portfolio.”

This agreement with one of the world’s largest and most trusted distributors is further evidence of Critical Start executing its plan to rapidly expand operations and its customer footprint across the U.S.

Under the terms of the agreement, Ingram Micro’s Advanced Solutions organization will market, sell and support Critical Start’s MDR services to its network of channel partners and end customers.

“As we continue to win head-to-head against established MSSP and MDR players in large enterprise deals, the primary limitation to our growth is having sufficient geographic reach and sales coverage,” said Alin Srivastava, vice president of business development at Critical Start.

“The agreement with Ingram Micro gives us a distribution partner with deep cybersecurity expertise and a vast network of channel partners across the country to help us capitalize on more opportunities.”

Critical Start’s MDR service supports a wide range of leading enterprise security technology partners, including Carbon Black, Chronicle, Cylance, Microsoft, Palo Alto Networks , and Splunk, among others.

Don't miss