UPDATED 08:00 EDT / MARCH 02 2022

SECURITY

CrowdStrike’s new threat protection suite protects against identity threats

CrowdStrike Holdings Inc. today introduced a new threat protection suite to deliver identity threat prevention and information technology policy enforcement.

Called Falcon Identity Threat Protection Complete, the service is pitched as offering the industry’s first fully managed identity threat protection solution. Falcon Identity Threat Protection Complete brings together the Falcon Identity Threat Protection module and the Falcon Complete managed service to deliver expert management, monitoring and remediation.

The new service seeks to address the increasing issue of identity threat. With the rise of remote work driven by the COVID-19 pandemic, CrowdStrike argues, identity has become the new perimeter and attackers are increasingly targeting credentials to infiltrate an organization. According to the 2022 CrowdStrike Global Threat Report, nearly 80% of cyberattacks leverage identity-based attacks to compromise legitimate credentials and use techniques such as lateral movement to evade detection quickly.

CrowdStrike says defending against identity-based attacks requires a mix of technology and human expertise, ensuring organizations can respond swiftly to these threats.

With Falcon Identity Threat Protection Complete, according to the company, organizations can run an effective and mature identity security program without the burden, costs and time associated with building one internally.

The service stops identity-driven attacks by giving users automated protection and real-time detection from Falcon Identity Threat Protection, augmented with expert incident response from Falcon Complete. The combination is described as expediting the containment and eradication of identity threats.

Falcon Identity Threat Protection Complete also shrinks the attack surface with comprehensive visibility across all systems within an organization, along with identity monitoring to eliminate blind spots. On the support side, CrowdStrike’s experts learn an organization’s identity protection needs via an onboarding process and immediately deploy policies aligned with best practices and their unique compliance, business and technical requirements.

“Today’s adversaries are amazingly adept at obtaining and abusing stolen credentials, taking advantage of blind spots in legacy systems, contractor systems and other unmanaged devices to gain a foothold into an organization and blend in undetected,” Thomas Etheridge, senior vice president of services at CrowdStrike, said in a statement. “This is increasingly problematic as it relates to ransomware campaigns. Organizations need to adapt their defenses to stay a step ahead of adversaries.”

Falcon Identity Threat Protection Complete is generally available for customers starting today. Falcon Complete also comes with a Breach Prevention Warranty to cover costs should a breach occur within the protected environment.

Image: CrowdStrike

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU