Critical Start — which offers a managed detection and response (MDR) service that can “resolve every alert” for customers regardless of severity, according to founder and CEO Rob Davis — announced today that it has raised a $215 million round of growth funding to accelerate its expansion with midsize and large enterprise customers.

With a focus on enabling customers to prevent breaches, “we spent the last five years building the most advanced MDR platform to resolve every alert – whether it’s a low, medium, high or critical alert,” Davis said in an email to VentureBeat.

Using the new round of funding, Critical Start “will further advance our technology so that we continue to provide the most efficient MDR services to our customers around the globe,” he said.

The new growth funding round came from Vista Equity Partners. Critical Start did not disclose its valuation in connection with the new round.

The company, founded in 2011, had only disclosed raising one other outside funding round previously — a $40 million investment from growth equity firm Bregal Sagemount in 2019. In response to a VentureBeat question, Critical Start declined to say how funding it has raised in total to date, saying only that the Bregal Sagemount investment was the company’s “last round of funding” before this new growth round.

The MDR market is now highly competitive, with Gartner tallying 40 major players in the space in a report from last fall. Along with Critical Start, others cited by the research firm include Arctic Wolf, Bitdefender, BlueVoyant, Cybereason, eSentire, Expel, F-Secure, Kroll, Mandiant, Optiv, Rapid7, Red Canary, Secureworks and Sophos.

Davis said that Critical Start’s 24/7 MDR service stands out as the “most effective at detecting and responding to cyberattacks,” which he said has enabled the company to generate 400% growth in annual recurring revenue over the past three years.

Best of breed integrations for detection and response

Critical Start’s platform integrates with multiple “best of breed” vendors in endpoint detection and response (EDR), extended detection and response (XDR) and security information and event management (SIEM), Davis said. Key integrations include with products from Microsoft, Palo Alto Networks, CrowdStrike, Splunk, SentinelOne and VMware, according to the company.

To ensure that customers get the fastest possible resolution of alerts, Davis noted that the company offers contractual guarantees for Time to Detect and Median Time-to-Resolution of one hour or less.

Critical Start also provides customers with an “industry-leading mobile experience, which empowers our customers to take action in real time,” Davis said.

The company declined to specify how many customers it has in total. Critical Start said it serves “hundreds of MDR customers with a focus on midsize and large enterprises across a broad range of industries including manufacturing, retail, government, healthcare, financial services and energy.”

The Plano, Texas-based company currently has about 250 employees and says it’s aiming to grow its headcount by 35% by the end of this year.

VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn more about membership.

Author
Topics