You are on page 1of 2

CrowdStrike Products

FALCON INSIGHT: ENDPOINT


DETECTION AND RESPONSE (EDR)
Optimize the threat detection and response lifecycle with
speed, automation and unrivaled visibility

FALCON INSIGHT — EDR MADE EASY KEY BENEFITS


Traditional endpoint security tools have blind spots, making them unable to see and
stop advanced threats. CrowdStrike Falcon Insight™ endpoint detection and response
Detect and intelligently prioritize
(EDR) solves this by delivering complete endpoint visibility across your organization.
advanced threats automatically
Falcon Insight continuously monitors all endpoint activity and analyzes the data in
real time to automatically identify threat activity, enabling it to both detect and prevent
Speed investigations with
advanced threats as they happen. Security teams can rapidly investigate incidents,
deep, real-time forensics and
respond to alerts and proactively hunt for new threats.
sophisticated visualizations

Respond and remediate


KEY PRODUCT CAPABILITIES with confidence

Accelerate investigation workflow


SIMPLIFY DETECTION with MITRE ATT&CK®: Mapping See the big picture with
AND RESOLUTION alerts to the MITRE Adversarial CrowdScore, your enterprise
Automatically detect attacker Tactics, Techniques and Common threat score
activities: Falcon Insight uses Knowledge (ATT&CK®) framework
AI-powered indicators of attack (IOAs) allows you to understand even the
most complex detections at a glance,
Reduce alert fatigue by 90%
to automatically identify attacker
reducing the time required to triage or more
behavior and prioritizes
alerts, eliminating time-consuming alerts, and accelerating prioritization
research and manual searches. and remediation. In addition, the Understand complex attacks at
intuitive UI enables you to pivot a glance with the MITRE-based
Unravel entire attacks on just
quickly and search across your entire detection framework and the
one screen: The CrowdScore™ organization within seconds.
Incident Workbench provides a CrowdScore Incident Workbench
comprehensive view of an attack Gain context and intelligence:
from start to finish, with deep context Integrated threat intelligence
for faster and easier investigations. delivers the complete context of an
attack, including attribution.
CrowdStrike Products

FALCON ENDPOINT DETECTION AND RESPONSE (EDR)

Streamline IT and security


Respond decisively : Act against
adversaries in real time to stop attacks operations: Falcon Fusion is a unified INDUSTRY RECOGNITION
before they become breaches. cloud-scale security orchestration,
Powerful response actions allow automation and response (SOAR)
CrowdStrike is recognized as a leader in
you to contain and investigate framework, providing customizable endpoint protection solutions by industry
compromised systems, and Falcon and easy-to-use automation analysts, independent testing organizations and
Real Time Response capabilities to simplify enterprise security security professionals. Visit the CrowdStrike
provide direct access to endpoints workflows. Industry Recognition webpage for more
information.
under investigation. This allows
security responders to run actions on Understand endpoint security
the system and eradicate threats with posture: Falcon Insight provides a
Zero Trust Assessment (ZTA) that
ABOUT CROWDSTRIKE
surgical precision.
determines endpoint health across
the organization. With real-time
GAIN FULL-SPECTRUM VISIBILITY security posture assessment, you
CrowdStrike Holdings, Inc. (Nasdaq: CRWD),
a global cybersecurity leader, has redefined
IN REAL TIME can easily identify and update sensor modern security with one of the world’s most
policies and OS settings that are advanced cloud-native platforms for protecting
See the big picture in real time:
critical areas of enterprise risk – endpoints and
CrowdScore delivers a simple metric out-of-date or increase risk. Share cloud workloads, identity and data.
that helps an organization understand assessment scores with CrowdStrike
its threat level in real time. This Zero Trust ecosystem partners Powered by the CrowdStrike Security
for real-time conditional access Cloud, the CrowdStrike Falcon® platform
makes it easy for security leaders to leverages real-time indicators of attack, threat
quickly understand if they are under enforcement. intelligence, evolving adversary tradecraft and
attack and assess the severity of the enriched telemetry from across the enterprise
threat so they can coordinate the REALIZE IMMEDIATE TIME-TO-VALUE to deliver hyper-accurate detections,
automated protection and remediation, elite
appropriate response. Save time, effort and money: Cloud- threat hunting and prioritized observability of
Capture critical details for threat enabled Falcon Insight is delivered vulnerabilities.
hunting and forensic investigations: by the CrowdStrike Falcon platform Purpose-built in the cloud with a single
Falcon Insight's kernel-mode driver and does not require any on-premises lightweight-agent architecture, the Falcon
captures over 400 raw events and management infrastructure. platform enables customers to benefit from
related information necessary to rapid and scalable deployment, superior
Deploy in minutes: CrowdStrike’s
retrace incidents. protection and performance, reduced
purpose-built in the cloud, single complexity and immediate time-to-value.
Cloud acceleration and automation: lightweight-agent architecture enables
Using world-class AI, the CrowdStrike the industry's fastest deployment with CrowdStrike: We stop breaches.
Security Cloud creates actionable unmatched scalability Learn more:
data, identifies shifts in adversarial Be immediately operational: With https://www.crowdstrike.com/
tactics, and maps tradecraft in the
unmatched detection and visibility Follow us: Blog | Twitter | LinkedIn |
patented Threat Graph to automatically Facebook | Instagram
from Day One, Falcon Insight hits
prevent threats in real time across
the ground running, monitoring and Start a free trial today:
CrowdStrike’s global customer base.
recording on installation without https://www.crowdstrike.com/free-trial-
Recall for up to 90 days: Falcon requiring reboots, finetuning, guide/
Insight provides a complete record of baselining or complex configuration. © 2022 CrowdStrike, Inc. All rights reserved.
endpoint activity over time, whether your Zero endpoint impact: Only CrowdStrike, the falcon logo, CrowdStrike Falcon
environment consists of fewer than 100 and CrowdStrike Threat Graph are marks owned
CrowdStrike provides full, automated
endpoints or more than 500,000. by CrowdStrike, Inc. and registered with the United
protection across endpoints without States Patent and Trademark Office, and in other
impacting endpoint performance and countries. CrowdStrike owns other trademarks and
end-user productivity. service marks, and may use the brands of third parties
to identify their products and services.

Learn more at www.crowdstrike.com

You might also like