Cybersecurity-as-a-Service

Managed Detection and Response

24x7 security monitoring, response, and more, tailored to defend smaller organizations and critical infrastructure.

Deeper Expertise

Our experts bring the skills and knowledge needed to understand and protect your assets from sophisticated threats.

  • Extensive experience in critical infrastructure environments

  • Mission-driven talent pool, developed in collaboration with leading universities and public sector institutions

  • Proven onboarding process gets you operational in 30 days

Deeper Reach

Spot more threats sooner by ingesting rich data from every corner of your environment.

  • Open XDR platform with a broad range of integrations

  • Unmatched support for IoT and OT systems

  • Built-in user behavioral analytics

  • Native network detection and response

Deeper Partnership

Seamless and transparent collaboration with shared visibility and control across your hybrid organization.

  • Uses your existing tech stack

  • Comprehensive, proactive risk assessments

  • Real-time view into all SOC activity

  • On-demand access to your data

“Using Critical Insight's Managed Detection & Response service was just a better business decision. Our risk is lower now.”
Business icon
Randall Kintner

LSBio, CIO

Always Watching

Weather the Storm with Your MDR Crew

A “concierge” can’t coach you through a hazardous crossing. Today’s treacherous seas demand a full crew with diverse skills and experience. Critical Insight’s cybersecurity experts keep you out of harm's way and always pointed at your North Star.
Security Strategist
Navigator

Security Strategist

Your partner for solution design, implementation, and optimization

  • Skills: Security architecture, risk and compliance
  • Typical background: Former security architect for a regional hospital group
SOC team
Crew

Security Operations Team

24/7 monitoring and response, always a phone call away

  • Skills: Network traffic analysis, log analysis, threat hunting
  • Typical background: Former incident response analyst for statewide college system
CSM
First Mate

Customer Success Manager

Your dedicated advocate, ensuring your complete satisfaction and success

  • Skills: Project management, business analysis, collaborative problem solving
  • Typical background: Former client advocate for IT consulting firm

How it Works

Don’t settle for an MDR that simply detects and responds. Critical Insight is the trusted partner you’ve been looking for to help you to understand and reduce risk in your organization.

LogoGet onboard
LogoGet assessed
Logo24/7 threat monitoring
LogoTransparent, confident response
LogoIdentify and close your gaps
Develop playbooks

We collaborate with you to establish playbooks that describe what should happen in case of an intrusion, including notifications and rapid quarantine guidelines. You may choose which assets or accounts we should quarantine immediately, seek approval before quarantining, or simply notify without quarantine.


Integrate data sources

Your security strategist works with you to understand the key data sources in your environment and to connect them with our open XDR platform. Data for your endpoint, cloud, and identity solutions may be ingested through API-based connectors (cloud or on-prem), or from streaming log sources via protocols like Syslog.


Deploy network sensors

Network sensors fill the gaps by creating visibility all the way to the edge. Sensors may be deployed on-prem as a physical or virtual appliance, that combines Deep Packet Inspection (DPI), Intrusion Detection System (IDS), Malware Sandbox and continuous full network packet capture into a single configurable package.

Assess risks

Once onboarding is complete, your Critical Insight team will perform an assessment against the NIST Cyber Security Framework (CSF), leveraging the CyberSaint compliance and risk platform. This assessment gives you an objective view of your overall security controls and provides a baseline for tracking your security program's evolution over time.


Prioritize High Value Targets

Assets across your organization are cataloged and High Value Targets (HVTs) are tagged to provide important context for the SOC team to help guide investigations and response.


Review and repeat

Your network doesn’t stay still, and neither can your defenses. Monthly reviews will help ensure that your data pipeline remains healthy, security controls are properly tuned, and any new assets or data sources are onboarded cleanly.

Ingest and normalize

As data is ingested, it’s parsed and normalized into a standard data model to simplify analysis and investigations. Common fields like source IP, timestamp, or logon type are standardized across all data sources. Data is also enriched with geolocation and threat context to increase the value of all telemetry.


Rules

Our advanced rules engine identifies tactics and techniques associated with known threats. New and updated rules are shipped continuously, sourced from our internal detection team, industry standard threat intelligence feeds, and open communities like SigmaHQ.


Supervised Machine Learning

Supervised machine learning detection models are based on publicly available or internally generated datasets and are deployed to identify new and emerging threats.


Unsupervised Machine Learning

Unsupervised machine learning techniques look for anomalous behavior indicative of a threat. These models baseline over several weeks on a per-customer basis.


Threat hunt

Our SOC team performs ongoing threat hunts across your environment, searching for faint signals that are associated with stealthy, sophisticated adversaries.

Investigate

When a threat is detected, no matter what time of day or night, the Critical Insight SOC team is ready to spring into action on your behalf. In minutes the team begins a thorough investigation and analysis and charts a course of action.


AI-powered correlation

Correlation across detections and other data signals occurs through a Graph ML-based AI, aiding analysts by automatically assembling related data points. The AI determines connection strength between discrete events that can be sourced from any data source, based on property, temporal, and behavioral similarities. This AI is trained on real-world data and is continuously improved with its operational exposure.


Rapid host quarantine

In accordance with customized, approved playbooks, our SOC team will leverage your EDR solution to isolate compromised endpoints from your network. This contains the intrusion, preventing attackers from leveraging the endpoint to move laterally or to exfiltrate information.


User account lockout

Locking compromised accounts, based on rigorous processes laid out in playbooks, immediately halts unauthorized access, ensuring that intruders cannot leverage stolen credentials to pivot to other systems and extend their reach.


Notifications and ticketing

Every step of the way you’ll have transparent visibility into the activities and actions of the SOC team. You/’ll receive updates and notifications through multiple communication channels, including email, phone calls, and our dedicated client portal. You’ll get detailed information about the nature of any incidents, the potential impact, the immediate steps taken, and recommended actions for mitigation. Your team and ours will work closely for a coordinated response.

Cybersecurity-as-a-Service

Critical Insight’s unique Cybersecurity-as-a-Service delivery model is a clean extension of MDR, helping you to spot and eliminate your strategic and tactical gaps. Whether you need help with continuous vulnerability identification, incident preparedness, ransomware response, or the full services of a vCISO, your Critical Insight crew stands at the ready.

Solution-agnostic Security

Managing risk in a modern hybrid organization means having eyes on every horizon.
Network
Network
Visibility provides the foundation for detecting and responding to threats, and can be a real challenge in environments where endpoint agents aren’t an option. Network detection and response delivers comprehensive visibility into every corner of your network.
Native Network Monitoring
Critical Insight’s sensors create visibility across every corner of your network. These sensors perform packet capture and group together multiple detection and analysis engines into a single configurable package, which can be deployed as a physical or virtual sensor throughout your hybrid network.

Coverage for Unmanaged and Rogue Devices
Many attacks gain an initial foothold via systems that are missing traditional endpoint protection. Network monitoring ensures no threats slip through the cracks.

Continuous Packet Capture (PCAP)
When it comes to detecting and understanding today’s advanced, stealthy attacks, there is no substitute for a complete record of network activity that a defender can review and analyze after the fact. Critical Insight experts have the experience to design and implement a suitably sized PCAP system for every organization.
Critical Insight
ExtraHop
Stellar 20Cyber
Network
Network
Visibility provides the foundation for detecting and responding to threats, and can be a real challenge in environments where endpoint agents aren’t an option. Network detection and response delivers comprehensive visibility into every corner of your network.
Cloud
Cloud
Digital transformation has pushed many mission-critical resources outside of the traditional network perimeter, and attackers are quickly following. MDR for Cloud ensures effective protection wherever your assets live.
AWS Monitoring
The Critical Insight SOC monitors AWS Guard Duty, investigating and responding to alerts. Analysts monitor network traffic traversing the firewall, traffic connecting to VPC instances, and admin activity on the AWS account. The SOC uses Guard Duty to generate alerts, Web Application firewall logs and Virtual Private Control logs to monitor network activity accessing from the outside (WAF), all within the Customer’s Cloud (VPC) network. The SOC also uses CloudTrail application logs to investigate any application/service-related activity or actions taken such as user/admin activity.

O365 Monitoring
The Critical Insight SOC investigates Microsoft Defender for Cloud App & Identity alerts fully, combining that data with all other available sources to detect phishing, credential stuffing, and other attacks that may originate in the cloud but have effect elsewhere in your infrastructure.

Azure Monitoring
The SOC uses Microsoft Azure's native services including Microsoft Defender for Cloud, Sentinel, and Azure AD Information Protection to provide detection, correlation, and thorough investigations. Additionally, the SOC can utilize Microsoft's Defender for Cloud Apps to provide further workload and SaaS app visibility and protection.
Azure
AWS
Google Cloud
365 Office
Cloud
Cloud
Digital transformation has pushed many mission-critical resources outside of the traditional network perimeter, and attackers are quickly following. MDR for Cloud ensures effective protection wherever your assets live.
Endpoint
Endpoint
Your endpoint protection solution not only blocks threats such as malware, but also provides important visibility into more sophisticated attacks. Our SOC monitors your endpoint protection solution, investigates activities and alerts, and responds rapidly.
More EDR Insights
Blocking malware is important, but there’s a lot more your endpoint protection can do for you. Our experts dig deep into EDR telemetry to fully understand threats before helping you to act decisively.

Initial Configuration
The best technology can only protect you if it’s properly deployed and configured. Critical Insight can recommend and help you set up an endpoint solution, if needed, to ensure optimal protection.

Rapid Quarantine
Minutes matter when it comes time to respond to an emerging threat. With rapid quarantine the SOC Team first investigates and fully scopes an intrusion, and then uses your existing technologies to contain it in accordance with your custom-tailored playbooks, stopping future damage before it can start.
Microsoft 20Defender
Blackberry
Cisco
Crowdstrike
Cortex
Sentinel One
Sophos
Symantec
Trellix
VMWare
Endpoint
Endpoint
Your endpoint protection solution not only blocks threats such as malware, but also provides important visibility into more sophisticated attacks. Our SOC monitors your endpoint protection solution, investigates activities and alerts, and responds rapidly.
Identiity
Identity
Some of the earliest and clearest signs of attack are found in your identity systems. Our SOC monitors authentication and activity logs to spot and contain threats at the source.
Built-in User and Entity Behavioral Analysis (UEBA)
Critical Insight’s open XDR platform collects and fuses user-relevant data from a variety of sources across your environment such as network traffic, Okta, Active Directory logs, and applications like Office 365. It then baselines user activity and applies sophisticated AI-powered behavioral analysis to quickly detect malicious or compromised users.

Lock User Accounts
A compromised account can be used by an intruder to move laterally across your network, or return through another access point, even after the initial source of an intrusion is isolated and contained. Tight integration and robust playbooks ensure that our SOC is ready and able to stop unauthorized access around the clock.
Identiity
Identity
Some of the earliest and clearest signs of attack are found in your identity systems. Our SOC monitors authentication and activity logs to spot and contain threats at the source.
IoT and Industrial Control
IoT and Industrial Control
Many devices cannot make use of an endpoint agent, making them hard to monitor and secure. Our SOC gains real-time visibility by monitoring the device network activity and integrating with IoT/OT discovery solutions.
IoT/Operational Technology Monitoring
Critical Insight’s open XDR platform collects and fuses user-relevant data from a variety of sources across your environment such as network traffic, Okta, Active Directory logs, and applications like Office 365. It then baselines user activity and applies sophisticated AI-powered behavioral analysis to quickly detect malicious or compromised users.

Deep Expertise
Working with sensitive industrial equipment requires a different approach than a simple Windows host does. Critical Insight’s team brings extensive experience in security monitoring, investigation, and response for critical infrastructure environments, which means we’re not learning on the job with your most business-critical systems.
Asimily
Armis
Critical Insight
Cynerio
Medigate
Azure
ordr
Stellar Cyber
IoT and Industrial Control
IoT and Industrial Control
Many devices cannot make use of an endpoint agent, making them hard to monitor and secure. Our SOC gains real-time visibility by monitoring the device network activity and integrating with IoT/OT discovery solutions.

Critical Insight MDR Use Cases

Managing risk in a modern hybrid organization means having eyes on every horizon.

Network

Visibility provides the foundation for detecting and responding to threats, and can be a real challenge in environments where endpoint agents aren’t an option. Network detection and response delivers comprehensive visibility into every corner of your network.

Critical Insight Logo White
ExtraHop Logo
Stellar Cyber Logo
Critical Insight’s sensors create visibility across every corner of your network. These sensors perform packet capture and group together multiple detection and analysis engines into a single configurable package, which can be deployed as a physical or virtual sensor throughout your hybrid network.
Many attacks gain an initial foothold via systems that are missing traditional endpoint protection. Network monitoring ensures no threats slip through the cracks.
When it comes to detecting and understanding today’s advanced, stealthy attacks, there is no substitute for a complete record of network activity that a defender can review and analyze after the fact. Critical Insight experts have the experience to design and implement a suitably sized PCAP system for every organization.

Cloud

Digital transformation has pushed many mission-critical resources outside of the traditional network perimeter, and attackers are quickly following. MDR for Cloud ensures effective protection wherever your assets live.

AWS Logo
Google Cloud Logo
Azure Logo

The Critical Insight SOC monitors AWS Guard Duty, investigating and responding to alerts. Analysts monitor network traffic traversing the firewall, traffic connecting to VPC instances, and admin activity on the AWS account.

The SOC uses Guard Duty to generate alerts, Web Application firewall logs and Virtual Private Control logs to monitor network activity accessing from the outside (WAF), all within the Customer’s Cloud (VPC) network.

The SOC also uses CloudTrail application logs to investigate any application/service-related activity or actions taken such as user/admin activity.

The Critical Insight SOC investigates Microsoft Defender for Cloud App & Identity alerts fully, combining that data with all other available sources to detect phishing, credential stuffing, and other attacks that may originate in the cloud but have effect elsewhere in your infrastructure.
The SOC uses Microsoft Azure's native services including Microsoft Defender for Cloud, Sentinel, and Azure AD Information Protection to provide detection, correlation, and thorough investigations. Additionally, the SOC can utilize Microsoft's Defender for Cloud Apps to provide further workload and SaaS app visibility and protection.

Endpoint

Your endpoint protection solution not only blocks threats such as malware, but also provides important visibility into more sophisticated attacks. Our SOC monitors your endpoint protection solution, investigates activities and alerts, and responds rapidly.

Microsoft Defender Logo
Blackberry Logo
Cisco Logo
Crowdstrike Logo
Cortex Logo
Sentinel One Logo
Sophos Logo
Symantec Logo
Trellix Logo
VMWare Logo
Blocking malware is important, but there’s a lot more your endpoint protection can do for you. Our experts dig deep into EDR telemetry to fully understand threats before helping you to act decisively.
The best technology can only protect you if it’s properly deployed and configured. Critical Insight can recommend and help you set up an endpoint solution, if needed, to ensure optimal protection.
Minutes matter when it comes time to respond to an emerging threat. With rapid quarantine the SOC Team first investigates and fully scopes an intrusion, and then uses your existing technologies to contain it in accordance with your custom-tailored playbooks, stopping future damage before it can start.

Identity

Some of the earliest and clearest signs of attack are found in your identity systems. Our SOC monitors authentication and activity logs to spot and contain threats at the source.

Active Directory Logo
okta Logo
Google Logo
Stellar Cyber Logo
Critical Insight’s open XDR platform collects and fuses user-relevant data from a variety of sources across your environment such as network traffic, Okta, Active Directory logs, and applications like Office 365. It then baselines user activity and applies sophisticated AI-powered behavioral analysis to quickly detect malicious or compromised users.
A compromised account can be used by an intruder to move laterally across your network, or return through another access point, even after the initial source of an intrusion is isolated and contained. Tight integration and robust playbooks ensure that our SOC is ready and able to stop unauthorized access around the clock.

IoT and Industrial Control

Many devices cannot make use of an endpoint agent, making them hard to monitor and secure. Our SOC gains real-time visibility by monitoring the device network activity and integrating with IoT/OT discovery solutions.

Armis Logo-2
Critical Insight Logo White
Stellar Cyber Logo
Critical Insight’s open XDR platform collects and fuses user-relevant data from a variety of sources across your environment such as network traffic, Okta, Active Directory logs, and applications like Office 365. It then baselines user activity and applies sophisticated AI-powered behavioral analysis to quickly detect malicious or compromised users.
Working with sensitive industrial equipment requires a different approach than a simple Windows host does. Critical Insight’s team brings extensive experience in security monitoring, investigation, and response for critical infrastructure environments, which means we’re not learning on the job with your most business-critical systems.

Related Solutions