News

Critical Insight Awarded Group Purchasing Contract with Vizient, Inc. to Provide Managed Detection and Response Services

Critical Insight, a Managed Detection and Response (MDR) services provider specializing in protecting networks of healthcare organizations and critical infrastructure from cyberattacks, today announced the company was awarded a group purchasing contract with Vizient, Inc., the nation's largest member-driven healthcare performance improvement company. The group purchasing contract also benefits members of Provista, Vizient's supply chain partner serving the non-acute market.

Under the terms of the agreement, Critical Insight will offer its Critical Insight™ Managed Detection and Response solution to Vizient and Provista members via their group purchasing portfolio to provide critical insight into the health of their security posture and the ability to lower the impact of cyberattacks through real-time threat detection, investigation, and response.

The attack surface is growing and cybercriminals are developing more sophisticated tools and techniques to attack healthcare organizations, gain access to data and connected medical devices, and hold networks ransom. Threats such as identity theft, ransomware attacks, and targeted nation-state hacking are on the rise. This reinforces that healthcare entities must have overall awareness of vulnerabilities and be prepared to respond appropriately to cyberattacks.

"With our deep healthcare expertise and security services, this contract equips Vizient and Provista members with the tools to protect and defend themselves from cyber threats at contracted prices," said Mike Hamilton, founder and CISO of Critical Insight. “We continuously assess and monitor the healthcare environment to identify threats and stop the issue before any harm is done that would negatively affect a provider’s ability to deliver patient-centered, high-value care.”

The Critical Insight MDR solution is purpose-built for managing the complexities of healthcare environments and other critical service industries with strict regulatory requirements in order to bring down the risk of a high-impact breach.

 

About Critical Insight

Critical Insight provides Managed Detection Response services, combining purpose-built technology with expert security analysts to perform full-cycle threat detection, investigation, response, and recovery. Critical Insight is focused on defending critical systems in healthcare organizations and in the public sector. Critical Insight helps customers gain critical insight into their security posture through the MDR platform and Information Security consulting services.