CrowdStrike Introduces the Industry’s First Fully-Managed Identity Threat Protection Solution, Powered by Falcon Complete

CrowdStrike Introduces the Industry's First Fully-Managed Identity Threat Protection Solution_ Powered by Falcon Complete-01
Expands Falcon Complete into one of the most critical areas of enterprise risk – identity

CrowdStrike Holdings, Inc. (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, today introduced Falcon Identity Threat Protection Complete, the industry’s first fully-managed identity threat protection solution.

It brings together the Falcon Identity Threat Protection module and Falcon Complete managed service to deliver identity threat prevention and IT policy enforcement, with expert management, monitoring and remediation. CrowdStrike was named as a Leader in the IDC MarketScape: U.S. Managed Detection and Response Services 2021 Vendor Assessment, and recognized as an MDR leader in The Forrester Wave: Managed Detection and Response, Q1 2021.

With the rise of remote work, identity has become the new perimeter and attackers are increasingly targeting credentials to infiltrate an organization. According to the 2022 CrowdStrike Global Threat Report, nearly 80% of cyberattacks leverage identity-based attacks to compromise legitimate credentials and use techniques like lateral movement to quickly evade detection. Defending against identity-based attacks requires a mix of technology and human expertise, ensuring organizations can respond swiftly to these threats.

“Today’s adversaries are amazingly adept at obtaining and abusing stolen credentials, taking advantage of blind spots in legacy systems, contractor systems and other unmanaged devices to gain a foothold into an organization and blend in undetected. This is increasingly problematic as it relates to ransomware campaigns. Organizations need to adapt their defenses to stay a step ahead of adversaries. As an MDR leader, CrowdStrike continues to innovate in the market to address the ever-evolving threat landscape. Falcon Identity Threat Protection Complete enables organizations to get full visibility into identity-based threats and respond to them in real-time, preventing attacks from progressing,” said Thomas Etheridge, senior vice president, services at CrowdStrike.

Also Read: Four Best Practices for Safeguarding Open Source Software

With Falcon Identity Threat Protection Complete, organizations can run an effective and mature identity security program  without the burden, costs and time associated with building one internally. Falcon Identity Threat Protection Complete enables organizations to:

  • Stop identity-driven attacks. Receive automated protection and real-time detection from Falcon Identity Threat Protection, augmented with expert incident response from Falcon Complete, expediting the containment and eradication of identity threats.
  • Shrink their attack surface. Get comprehensive visibility across all systems within an organization with identity monitoring, eliminating blind spots.
  • Get expert support. CrowdStrike’s experts learn an organization’s identity protection needs, via an onboarding process, and immediately deploy policies aligned with best practices and their unique compliance, business and technical requirements.

Falcon Identity Threat Protection Complete is generally available for customers.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.