CrowdStrike announced the general availability of the Falcon Identity Threat Protection module for its GovCloud-1 environment. This makes Falcon Identity Threat Protection available to U.S. public sector organizations that require Federal Risk and Authorization Management Program (FedRAMP) Moderate or Impact Level 4 (IL-4) authorization. This includes U.S. federal agencies, U.S. state and local governments and the Defense Industrial Base (DIB).

Falcon Identity Threat Protection integrates with the top Identity Providers (IdP), enabling customers to enforce multi-factor authentication (MFA). This integration empowers customers to apply the same MFA to on-premises authentication flows — and those who wish can have multiple IdPs. If Falcon Identity Threat Protection identifies a compromised identity, it can prevent it from authenticating and accessing other resources, on-premises or in the cloud.