Security

CRITICALSTART® Launches New Managed SIEM Service

New offering goes above and beyond industry requirements to help maximize the value of SIEM investments

Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, today announced the launch of its new managed service for Security Information & Event Management (SIEM). Available to new and existing customers, the new service is an add-on to Critical Start’s existing MDR for SIEM offering and supports Microsoft Sentinel™ and Splunk Cloud®. It simplifies the architecture and deployment of SIEM solutions to help organizations derive the maximum value from their SIEM investments for risk management, compliance and threat detection use cases, and holistically improve their security posture.

According to Gartner, “Managed SIEM has a compelling adoption rate as SIEM technologies are becoming more accessible and more mid-security-maturity buyers are entering the market having accelerated their security needs and maturity by adopting cloud-based IT.”1

“SIEM solutions provide important security benefits but are often complex in nature and challenging to deploy, tune, manage and maintain. As a result, security leaders may be prevented from deploying or enhancing SIEM technologies, greatly limiting the improvement of their cybersecurity maturity,” said Chris Carlson, SVP Product at Critical Start. “Our new managed service works cohesively with customers’ SIEM products to handle the heavy lifting associated with implementation and customization, including recommendations for log source tuning to lower SIEM ingestion costs while maintaining robust threat detection visibility.”

In addition to delivering all the requirements and optional features outlined in the 2022 Gartner Market Guide for Managed SIEM Services, Critical Start Managed SIEM experts help identify and continuously analyze log sources to ensure they are of high fidelity and provide the following value-added services:

  • Configuration and Customization – includes custom development for customer-specific dashboards, reports, and log sources to support security, risk, compliance and audit use cases.
  • Quarterly Service Reviews – provides visibility into how the SIEM is performing to help customers control costs and increase security outcomes.
  • Ingest Cost Analysis for Microsoft Sentinel – analyzes billing vs. ingest for specific Microsoft data sources recommending the appropriate commitment tiers over the length of the contract to maximize log ingest cost savings. This service is unique to Critical Start.
  • Data Source Health Monitoring – offers log source performance, availability and capacity monitoring to identify potential issues with log ingestion.
  • Risk Reduction Reviews – analyzes adding log sources and detection content to deliver the most coverage under the industry-standard NIST CSF and MITRE ATT&CK® Matrix Frameworks.
  • Ease of Upgrade – Managed SIEM is a service add-on to Critical Start’s industry-leading MDR for SIEM offering. Customers can add Managed SIEM when they purchase the MDR service or anytime during the MDR contract term.

For additional details on this new service offering, visit Critical Start’s Managed SIEM page.

1Gartner, Market Guide for Managed SIEM Services, Al Price, John Collins, Andrew Davies, Mitchell Schneider, Angel Berrios, August 17, 2022. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *