Fal.Con 2022--CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced that Falcon Insight is now Falcon Insight XDR, enabling all customers to leverage the power of native and hybrid XDR as a fundamental platform capability, with no disruption to existing EDR capabilities or workflows. CrowdStrike is also breaking down the silos that limit the value of native XDR approaches by further integrating third-party telemetry from CrowdXDR Alliance partners, which now include Cisco, ForgeRock and Fortinet as new members, and third-party vendors, which now include Microsoft and Palo Alto Networks. With this release, CrowdStrike is once again disrupting the eXtended Detection and Response (XDR) category.

CrowdStrike is allowing all EDR customers to easily activate XDR capabilities within Falcon Insight XDR through simple-to-consume connector packs that unlock cross-domain detections, investigations and response actions across all key security domains from a unified console. As a global cybersecurity leader, CrowdStrike is bringing over a decade of experience building an industry-leading EDR to deliver superior cross-domain detection, investigation and response capabilities to stop breaches and deliver an unrivaled experience for security analysts.

For example, CrowdStrike customers have been leveraging the CrowdStrike Falcon platform – a unified security platform purpose-built with a cloud-native architecture and a single, lightweight agent that powers all products – for XDR use cases for years. CrowdStrike has been enriching endpoint telemetry, which includes threat intelligence and network visibility, with telemetry from cloud workloads (on-premises, in the cloud or in a container), vulnerability management and identity data from other Falcon modules.

“Our XDR strategy has been clear from the beginning: bring the right information into the Falcon platform at the right time. With the introduction of Falcon Insight XDR, CrowdStrike is making it easier than ever for our customers to implement XDR and get EDR-like benefits from native integrations of other Falcon modules from the Falcon platform. And with the introduction of additional third-party integrations, including new CrowdXDR Alliance partners in Cisco, ForgeRock and Fortinet, we are empowering our customers to effectively and elegantly enrich a variety of data sources. By combining first-party and third-party integrations, security teams can create a detailed storyline on how an attack develops and progresses from detection to remediation. That’s the power of XDR and what we are delivering to our customers,” said Michael Sentonas, chief technology officer at CrowdStrike.

CrowdStrike is now:

  • Doubling down on third-party integrations: CrowdStrike is committed to supporting leading vendors across all key security domains – email, firewall, identity, NDR and SSE (CASB and web) – to enrich detections, investigations and response actions. Falcon Insight XDR is continuing to add third-party integrations from CrowdXDR Alliance partners, which now include Cisco, ForgeRock and Fortinet as new members, and third-party vendors, which now include Microsoft (for Microsoft 365 and Azure Active Directory) and Palo Alto Networks.
  • Deepening first-party integrations: Falcon platform customers who have Falcon Insight XDR and Falcon Cloud Workload Protection, Falcon Identity Threat Protection and/or Falcon for Mobile (EDR) can add the native XDR connector pack, which will be available at cost to ensure all CrowdStrike customers can leverage the platform’s native XDR capabilities. Additionally, CrowdStrike is releasing new expert-developed detections including data from Falcon Identity Threat Protection, as well as integrating additional telemetry from Falcon Horizon (Cloud Security Posture Management) and Falcon Spotlight (Vulnerability Management) into Falcon Insight XDR.
  • Supercharging the analyst experience with new enhancements for cross-domain investigations: Instantly get the context that matters most by automatically highlighting key findings during investigations, as well as rapidly expand the scope of threat hunting workflows by adding related intelligence to Falcon Insight XDR’s cross-domain graph explorer. These enhancements further speed the ability to drive faster, more accurate detection and response actions.
  • Extending integrated response with Zscaler: Falcon Insight XDR now integrates with Zscaler Zero Trust Exchange to drive response actions from XDR detections or via automated Falcon Fusion (SOAR) workflows. These automated response actions include limiting or updating user access to applications with adaptive access control policies based on detection criticality, providing full closed-loop remediation across platforms.

Falcon Insight XDR enhancements are generally available for customers. Third-party and first-party integrations will be generally available by fourth quarter fiscal year 2023.

Supporting Quotes

  • Jessica Bair Oppenheimer, director of the Cisco Secure Technical Alliance at Cisco Systems: "Cisco is proud to join hands with CrowdStrike to help customers protect their business through valuable integrations that connect processes, tools and teams. An open approach to XDR is critical to keeping highly targeted and essential services like healthcare, transportation, utilities and others online and available to the billions of people who depend on them daily."
  • Dave Gruber, senior analyst at Enterprise Strategy Group (ESG): “The XDR movement continues to gain momentum as a strategy to detect, investigate and respond to increasingly more advanced threats across a rapidly growing, more complex attack surface. However, many are confused about what XDR is, what is needed to implement it and how to upgrade current tools stacks to incorporate it. CrowdStrike’s XDR solution expands proven analytics, threat intelligence and EDR capabilities to further ingest and analyze signals from multiple threat vectors to detect more advanced threats. This enables security teams to leverage existing security tools, strategies and investments, while expanding the scope and scale of detection and response programs.”
  • Peter Barker, chief product officer, ForgeRock: “Compromised credentials and account takeovers remain a top attack vector in security breaches. A comprehensive approach to protection requires cooperation among industry leaders, and we are excited to join the CrowdXDR Alliance. The integration of our Identity Threat Detection and Response capabilities with CrowdStrike will help organizations better protect against and combat these threats.”
  • John Maddison, CMO and EVP of products, Fortinet: “Fortinet has a longstanding commitment to collaborating with industry leaders that extends to more than 500 product integrations across security, cloud and networking via the Fortinet Fabric-Ready Technology Alliance Partner Program. We’re pleased to join the CrowdXDR Alliance and continue our legacy of fostering an open ecosystem of third-party integrations to support heterogeneous vendor environments and help customers improve visibility, reduce complexity, and simplify operations.”
  • John Baldwin, senior IT manager, cybersecurity at Pella Corporation: “CrowdStrike does not get enough recognition for the investment it has made with XDR. The beauty of CrowdStrike is that incidents rarely progress beyond the initial detection phase, so the resolution is simple and non-invasive. This means our security team can focus on high-value projects. With CrowdStrike, knowing what is happening and getting ahead of the curve has been a game-changer for us.”

Additional Resources

  • CrowdStrike was named a Strong Performer in The Forrester New Wave™: Extended Detection and Response (XDR) Providers, Q4 2021 report.1

Forward-Looking Statements

This press release contains forward looking statements that include information on new products, features, and functionality, including our expectations with respect to the development, release and timing thereof, is for informational purposes only and should not be relied upon. All forward-looking statements in this press release are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

About CrowdStrike

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with one of the world’s most advanced cloud-native platforms for protecting critical areas of enterprise risk – endpoints and cloud workloads, identity and data.

Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.

Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value.

CrowdStrike: We stop breaches.

Learn more: https://www.crowdstrike.com/
Follow us: Blog | Twitter | LinkedIn | Facebook | Instagram
Start a free trial today: https://www.crowdstrike.com/free-trial-guide/

© 2022 CrowdStrike, Inc. All rights reserved. CrowdStrike, the falcon logo, CrowdStrike Falcon and CrowdStrike Threat Graph are marks owned by CrowdStrike, Inc. and registered with the United States Patent and Trademark Office, and in other countries. CrowdStrike owns other trademarks and service marks, and may use the brands of third parties to identify their products and services.

1 The Forrester New Wave™: Extended Detection and Response (XDR) Providers, Q4 2021