CrowdStrike Falcon Platform

The industry leading unified cloud-native protection platform built to stop breaches. CrowdStrike Falcon defends your endpoints and workloads against evolving modern-day cyber threats with a highly responsive,  intelligent, and lightweight agent powered by cloud-scale AI.

The proprietary Threat Graph database continually ingests and contextualizes correlations across trillions of events, and serves as the brains behind the platform that provides you real-time protection and visibility across the enterprise.

 

CROWDSTRIKE FALCON ENDPOINT PROTECTION SOLUTIONS

 

 

Solutions

Falcon Pro

Falcon Pro combines integrated threat intelligence with the most sophisticated prevention technologies running on a single lightweight agent that operates without the need for constant signature updates, on-premise management infrastructure, or complex integrations.

Falcon Pro includes the Next-Generation Antivirus (NGAV) that replaces legacy signature based antivirus software, uses a combination of artificial intelligence, behavioral detection, machine learning algorithms, and exploit mitigation, so known and unknown threats can be anticipated and immediately prevented.  Falcon Prevent is cloud-based, which allows it to be deployed in hours instead of months, and the burden of maintaining software, managing infrastructure, and updating signature databases is eliminated.

 

Falcon Enterprise

Delivered via the same single lightweight agent, Falcon Enterprise unifies the technologies, intelligence, and other capabilities required to successfully stop breaches, including true NGAV, Endpoint Detection and Response (EDR), managed threat hunting, and threat intelligence automation.

Gartner defines Endpoint Detection and Response (EDR) as a solution that “records and stores endpoint-system-level behaviors, use various data analytics techniques to detect suspicious system behavior, provide contextual information, block malicious activity, and provide remediation suggestions to restore affected systems.”  Crowdstrike is a leader in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms.

 

Falcon Premium

On top of all the impressive features of Falcon Enterprise, Premium offers managed threat hunting, and IT hygiene.  Now you can prepare before an attack occurs by adding visibility to assets, applications, and user accounts to expose unprotected and rogue systems.

You can validate the readiness of you environment with health checks, proactive configuration, quarterly briefings, and security recommendations from Crowdstrike security experts.

 

Falcon Complete

Falcon Complete is a Managed Detection and Response (MDR) service that stops breaches every hour of every day, through expert management, threat hunting, monitoring, and remediation, and is backed by CrowdStrike’s Breach Prevention Warranty.

The Falcon Complete team is composed of seasoned security professionals who have experience in incident handling, incident response, 24/7 threat hunting and intelligence, and expert IT administration.

 

Component Modules

Data Protection

Falcon Prevent

Next-gen AV

Protects against both malware and malware-free attacks, third-party tested and certified, allowing organizations to confidently replace their existing legacy AV

Application Availability

Falcon X

Integrated Threat Intelligence

Integrates threat intelligence into endpoint protection, automating incident investigations and speeding breach response

DR Consulting

Falcon Insight

Endpoint Detection and Response

Delivers continuous and comprehensive endpoint visibility across detection, response and forensics, so nothing is missed and potential breaches can be stopped

Data Protection

Falcon Discover

IT Hygiene

Identifies unauthorized systems and applications, and alerts in real time to the use of privileged credentials in your environment, enabling faster remediation

Application Availability

Falcon Device Control

USB Device Protection

Enable safe and accountable USB device usage with full effortless visibility and precise granular control of USB device utilization

DR Consulting

Falcon Overwatch

Threat Hunting Service

Identifies attacks and stops breaches 24/7 with an elite team of experts who proactively hunt, investigate, and advise on threat activity in your environment