Talon Cyber Security launches Seamless Integration with CrowdStrike to Extend Endpoint Protection to Unmanaged Devices

Talon Cyber Security Announces Integration with CrowdStrike to Extend Endpoint Protection to Unmanaged Devices

Talon Cyber Security, provider of the first secure enterprise browser, today announced a key integration with CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data. Talon is integrating CrowdStrike’s Falcon X with the TalonWork browser to enable joint customers to extend endpoint protection to unmanaged devices used by employees, contractors and other third parties.

“When unmanaged devices connect to corporate resources, it creates serious risk for organizations across every sector, due to a sheer lack of visibility and control over what is being accessed,” said Ofer Ben-Noon, co-founder and CEO, Talon Cyber Security. “Through our partnership with CrowdStrike, we are taking a pivotal step in empowering organizations to close this gap by bringing enhanced security to these endpoints.”

Also Read: Four Roadblocks to Employing Password Less Authentication

Through the integration, the TalonWork secure browser is integrated with CrowdStrike’s Falcon X, enabling joint customers to deliver security to all endpoints in use across their environments. TalonWork leverages Falcon X’s malware analysis capability to scan files downloaded and uploaded from unmanaged devices for security threats, and every file that is sent to Falcon X for vetting generates an in-depth security analysis to inform decision making. Customers benefit from protection delivered to a large number of devices that were previously not within the control and visibility of the organization.

“CrowdStrike and Talon share a common mission, and this integration extends endpoint protection to all of the devices that are used to connect to the enterprise, whether managed or not,” said Mike Sentonas, CTO, CrowdStrike. “By working with customers to bolster the security of the unmanaged devices in use across their organizations, Talon’s integration with Falcon solves one of the most pervasive challenges in cybersecurity.”

Purpose-built for the enterprise, TalonWork empowers organizations to simplify their security programs by bringing enterprise-grade security to the browser, delivering native features like authentication, data loss prevention, Zero Trust controls, and more. Customer leverage Talon to gain visibility into and secure SaaS applications, web activity, managed devices and unmanaged devices. Built on Chromium, TalonWork ensures employee privacy and delivers the consistent, high-quality user experiences needed to securely power the future of work.

To learn more about how Talon enables organizations to secure unmanaged devices, read Talon’s use cases for Unmanaged Personal Devices and Unmanaged Third-Party Devices.

For more such updates follow us on Google News ITsecuritywire News