TMCnet News

Critical Start Introduces Cybersecurity for Operational Technology (OT) with Upcoming Launch of Tailored MDR Service
[April 24, 2024]

Critical Start Introduces Cybersecurity for Operational Technology (OT) with Upcoming Launch of Tailored MDR Service


PLANO, Texas, April 24, 2024 /PRNewswire/ -- Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions and pioneer of Managed Cyber Risk Reduction (MCRR), announced the upcoming availability of Critical Start Managed Detection and Response (MDR) services for Operational Technology (OT). A critical area of risk for industrial organizations, OT is another component of Critical Start's Managed Cyber Risk Reduction strategy. MCRR combines threat, vulnerability, and risk monitoring and management so organizations can have a strategic, data-driven, risk-based approach to their security program.

Critical Start MDR for OT is a comprehensive and flexible service that combines OT-specific threat detection capabilities with the ability to leverage a customer's existing infrastructure and tools by ingesting security-relevant logs to address the unique challenges faced by industrial organizations. Dedicated OT security tools like Dragos, Claroty, Nozomi, etc. are supported but not a prerequisite for this service.

With threat actors constantly upping their tactics against industrial organizations, cyber incidents against these organizations and their OT environments have become increasingly common. As a result, there is a growing necessity for comprehensive security monitoring and threat detection solutions that provide increased visibility into these environments. Unfortunately, many organizations lack the resources, tools, and personnel to effectively monitor and detect threats within their OT environments and industrial operations around the clock.

Critical Start MDR for OT aims to address these challenges by providing predictable, flat-rate pricing for 24x7x365 threat monitoring, detection, and response, enabling industrial organizations to reduce financial and operational risks targeting their environments, whether through unintended operational changes, cyberattacks against OT systems directly, or attacks originating from the IT network that impact the OT environment. Environment-secific rules of engagement define what level and type of response is performed by Critical Start Risk & Security Operations Center (RSOC) personnel to further ensure the integrity of industrial operations.



Additionally, the Critical Start Cyber Operations Risk & Response™ platform will provide visibility and threat detection across both IT and OT environments, reducing the burden on internal teams by addressing the growing complexity of managing and securing IT/OT environments.

"It's become increasingly apparent that industrial firms and their OT environments are not only extremely susceptible to cyber-attacks but are also under resourced for continuous monitoring of their growing cyber risks. Until now, those providers of OT monitoring services are either single technology-focused and often do not provide monitoring for the IT environment as well," said Chris Carlson, Chief Product Officer at Critical Start. "By developing Critical Start MDR for OT, the company is not only highlighting the disruptive nature of our delivery platform but also our dedication to meeting the evolving demands of our customers."


Additional benefits of Critical Start MDR for OT include:

  • Immediate visibility and risk reduction - enabling organizations with or without dedicated OT security tools to gain visibility and reduce risk quickly and at a reasonable cost to start and accelerate their OT security journey
  • Scalable and adaptable solution that grows with the organization's OT security needs - future-proofing an organization's MDR investment by allowing them to add monitoring support for dedicated OT security tools if and when they are added in the future
  • End-to-end visibility for IT/OT convergence - by offering both MDR for OT and IT, Critical Start offers unique, end-to-end visibility, providing enhanced visibility and threat detection for IT/OT convergence in a single platform
  • Tailored rules of engagement and product integrations - the platform defines separate Rules of Engagement and product integrations for IT and OT environments, ensuring that customers can trust Critical Start not to take response actions that could negatively impact their operational environments, such as isolating a host, without proper authorization and validation
  • Overcoming barriers to OT security monitoring - Critical Start MDR for OT helps organizations overcome these barriers by providing a cost-effective, flexible solution that can be implemented quickly and scaled over time. This allows them to improve their OT security posture without significant upfront investments.

For more information on Critical Start MDR for OT, visit: https://www.criticalstart.com/our-solutions/managed-detection-response-services/operational-technology/, or stop by Booth #449 South at RSAC for more details and a demo.

About Critical Start 
Organizations today face the challenge of aligning their cyber protection measures with their risk appetite. CRITICALSTART®, a pioneer of the industry's first Managed Cyber Risk Reduction solutions, provides holistic cyber risk monitoring via its Cyber Operations Risk & Response™ platform, paired with a human-led risk and security operations team, combined with over 8 years of award-winning Managed Detection and Response (MDR) services. By continuously monitoring and mitigating cyber risks, Critical Start enables businesses to proactively protect their critical assets with a measurable ROI. The company's platform provides maturity assessments, peer benchmarking, posture and event analytics, and response capabilities. Its risk and security operations team evaluates and actions threats, risks, vulnerabilities, and performs comprehensive threat intelligence research. Critical Start enables organizations to achieve the highest level of cyber risk reduction for every dollar invested, allowing them to confidently reach their desired levels of risk tolerance. 

Follow Critical Start on LinkedIn, X, Facebook, Instagram

Contact:
Abigail Dellapina
[email protected]

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/critical-start-introduces-cybersecurity-for-operational-technology-ot-with-upcoming-launch-of-tailored-mdr-service-302125501.html

SOURCE Critical Start


[ Back To TMCnet.com's Homepage ]