CrowdStrike Falcon Identity Protection

Additional Info

CompanyCrowdStrike
Websitehttps://www.crowdstrike.com/
Company size (employees)5,000 to 9,999
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Identity-based attacks continue to be one of the most pressing cybersecurity threats facing organizations today with nearly 80% of attacks involving stolen or compromised credentials. With adversaries doubling down on their usage of valid credentials, it is imperative to equip security teams with a modern identity protection solution that helps them differentiate between normal and malicious user behavior in real-time.

Recognizing gaps between endpoints, identity and cloud workloads created by legacy point solutions, CrowdStrike pioneered a unique approach that brings together world-class endpoint protection and real-time identity protection through the industry-leading AI-native Falcon XDR platform. With CrowdStrike Falcon Identity Protection, CrowdStrike gives security teams access to continuous visibility, proactive control and risk-based response they need to:
– Quickly stop attacks as they move from endpoint to cloud
– Identify stealthy attacks with AI-powered detection
– Enforce multi-factor authentication (MFA) based on risk

Key Capabilities / Features

As part of the industry-leading CrowdStrike Falcon XDR platform, Falcon Identity Protection leverages a single, lightweight agent and single console unifying endpoint and identity protection to help security teams stop modern identity-based attacks in real-time.


Key features of CrowdStrike Falcon Identity Protection include:
- Complete visibility of traditional Active Directory (AD) and cloud identity providers. Security teams can stop attacks as they move laterally from endpoints to the cloud.
- AI-powered detection. Security teams can get an automatic AI-driven baseline of normal user behavior to quickly find anomalies that reveal sophisticated threats as they attempt to move across endpoints and identities.
- Award-winning MDR Services. Organizations can further extend their protection and force-multiply their security teams with CrowdStrike’s industry-leading MDR services. With CrowdStrike Falcon Complete for Identity Threat Protection, organizations can run an effective and mature identity protection program without the burden, costs and time associated with building one internally.


How we are different

What sets CrowdStrike Falcon Identity Protection vastly apart from the competition is its industry-first approach that brings together world-class endpoint protection and real-time identity protection through a unified platform. Unlike legacy point solutions, CrowdStrike provides organizations a holistic approach to stop identity-based attacks with:


- Single Console and Agent for Identity Protection and more: As part of the CrowdStrike Falcon XDR platform, Falcon Identity Protection unifies endpoint and identity security with the same single, lightweight agent used for endpoint protection, XDR, cloud security and more. The agent can be deployed anywhere in the customer environment, vastly simplifying the collection of telemetry. The CrowdStrike Falcon console acts as a single threat interface, providing a unified view of threats correlated across endpoint and identity and more.


- Comprehensive Visibility Across Hybrid Identity Environments: As adversaries move laterally across endpoints to cloud, CrowdStrike provides deep visibility of traffic across traditional Active Directory (AD) and cloud identity providers. With this visibility, security teams can get insights into identity-based incidents, lateral movements, service account misuse and suspicious behavior.


- Real-Time Protection to stop Modern Attacks: With CrowdStrike’s unique approach unifying endpoint and identity protection, security teams can block threats in real-time at the authentication level or endpoint as soon as lateral movement is detected.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations