SlideShare a Scribd company logo
1 of 44
2022 CrowdStrike, Inc. All rights
reserved.
DigitalTrack Solution
Crowdstrike Overview
2022 CrowdStrike, Inc. All rights
reserved.
 CrowdStrike is a SaaS (software as a
service) solution
 CrowdStrike Falcon is a lightweight
solution and its cloud-based architecture
 NGAV (next-generation anti-virus) offering
powered by machine learning and IOA to
ensure breaches are stopped before they
occur.
 It’s provided an advanced EDR (endpoint
detection and response) solution
CROWDSTRIKE
FEATURES
2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
Today’s
Security
Can’t Keep Up
Attack
Sophistication
Solution
Complexity
Skill
Shortages
2022 CrowdStrike, Inc. All rights
reserved.
2022 CrowdStrike, Inc. All rights
reserved.
Why CrowdStrike
For endpoint protection
Zero
Impact
Maximum
Efficiency
Better
Protection
Adversary
Focused
Unparalleled
Visibility
2022 CrowdStrike, Inc. All rights reserved.
2022 CrowdStrike, Inc. All rights
reserved.
Lateral
Movement
Collection Command
& Control
Exfiltration Impact
10
9
8
12
11
Initial
Access
Execution Persistence Privilege
Escalation
Defense
Evasion
Credential
Access
Discovery
1 2 3 4 5 6 7
Survival of the Fastest
MITRE ATT&CK PHASE
To stay
ahead you
must…
1 min
Detect In
10 min 60
min
Respond In
Breakout
Time
Investigate In
2022 CrowdStrike, Inc. All rights
reserved.
162 Hours
Industry Avg, MTTR
Remediate
Investigate
Detect
35 Minutes
Falcon Complete, MTTR
Stop Adversaries Faster
98 Minutes
Avg Breakout Time
Attacker
Objective
Achieved
Initial access
Persistence Lateral Movement
Discovery
*Source: The 2021 CrowdStrike Cyber Front Lines
report.
Detect
Investigate
Remediate
Minutes matter.
2022 CrowdStrike, Inc. All rights
reserved.
2022 CrowdStrike, Inc. All rights
reserved.
Falcon Endpoint Security ( NGAV&
XDR)
2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Falcon Prevent (NGAV)
Falocn Firewall management
Falcon Devices control
Falcon XDR (Include EDR)
Falcon Forensics
2022 CrowdStrike, Inc. All rights
reserved.
Minimize complexity
Business Value
Improve protection
Reduce number of incidents
Improve user productivity – no user impact
Boost confidence: More third-party testing
than any other NGAV vendor
AI-powered Protection
Threat Intelligence
Exploit Blocking
IOA Behavioral Blocking
Next-Gen AV
Falcon
Prevent
2022 CrowdStrike, Inc. All rights
reserved.
Reduce complexity
Business Value
Simplify management of host
firewalls native to the operating
system
Enhance protection
Gain instant visibility
Consolidate management
Speed troubleshooting
Create & Manage
Polices with Ease
Instant Visibility
Frictionless Management
Operational in Minutes
Firewall
Falcon
Firewall
Managem
ent
2022 CrowdStrike, Inc. All rights
reserved.
Reduce risk with precise control over USB
usage
Business Value
Protection from removable device risks
Visibility into specific USB device events
Consolidated
management – same
console and agent
Assess and respond to incidents faster
Granular
Enforcement &
Control
Real-Time Visibility
Frictionless Management
Effortless Deployment
Visibility & Control
Falcon
Device
Control
2022 CrowdStrike, Inc. All rights
reserved.
Gain context and intelligence
Business Value
Detect advanced threats automatically
Capture critical details for threat hunting and
forensic investigations
Respond and remediate with confidence
Streamline operations
Stop the breach
Record Everything
In-depth Automated
Analysis
Threat Hunting
Real-time Response
& Containment
Endpoint Detection & Response
Falcon
Insight
2022 CrowdStrike, Inc. All rights
reserved.
Blocked by on-sensor
Machine Learning
1
Understand the full attack
2
View the entire flow of attack,
step by step
3
Understand the
adversary and take
action
4
2
4
3
1
How it works: Detection to action with endpoint
protection
2022 CrowdStrike, Inc. All rights
reserved.
 Industry-Leading EDR at the Core
 Native EDR data provides inherently higher fidelity telemetry.
 World-class scale and management.
 Unified Detection and Response from One Console
 Consolidate threat data across your security ecosystem.
 Search at blazing speed and scale.
 Understand complex attacks at a glance.
 Flexible Data Ingestion AND Purpose-Built Integrations
 Flexibility in your choice of security controls.
 Dedicated integrations with best-of-breed vendors via the CrowdXDR Alliance and
expanding support to additional technologies .
Why Falcon XDR?
©2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
Falcon XDR: Extend beyond the endpoint
Supercharge detection and response across your entire security stack
©2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
INGEST
CASB
Threat
Intelligence
DETECT ORCHESTRATE
Triage and decisioning
Automated workflows
Unified hunting and
investigation
Surgical response
Endpoint Containers
Cloud
Web
Firewall
Email
OT/IO
T
Identity Network
Scheduled searches and
custom detections
CWPP Parsing
Map to
schema
Cross-
correlation
Alert
prioritization
Telemetry
enrichment
Analytics
2022 CrowdStrike, Inc. All rights
reserved.
CrowdXDR Alliance
The Power Of We To Stop Breaches
Collective Defense | Purpose-Built
Integration
©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
Forensic Artifact Collection & Analysis
Falcon Forensics
2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
One Solution
Preset
Dashboards
Large Scale
Deployment
BUSINESS VALUE
Robust Analysis
Deploy across large-scale
enterprises
Eliminate full disk scanning, rely
on dissolvable executable to
minimize impact
Enhance skills without
lengthy queries
Streamline data collection and
analysis to a single solution
2022 CrowdStrike, Inc. All rights
reserved.
Security & IT
Operation
2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Falcon Discover
Falcon Spotlight
Falcon File Vantage
Identity
Protection
Falcon ITD
Falcon ITP
2022 CrowdStrike, Inc. All rights
reserved.
FALCON DISCOVER
Real-time visibility and monitoring into all
your applications, assets and accounts.
CROWDSTRIKE
2022 CrowdStrike, Inc. All rights
reserved.
IMAGE
 See potential blind spots
in your environment via
streaming telemetry.
 Get continuous visibility
into what accounts,
applications, and assets
are running.
 Dive into the data to
manage and pinpoint
suspicious activity.
CROWDSTRIKE
HOW FALCON
DISCOVER WORKS
2022 CrowdStrike, Inc. All rights
reserved.
Asset Inventory
Use the Asset
Inventory dashboard
for fast detailed
information.
CROWDSTRIKE
2022 CrowdStrike, Inc. All rights
reserved.
Account Monitoring
CROWDSTRIKE
2022 CrowdStrike, Inc. All rights
reserved.
IT Hygiene
falcon discover
Always
Current
Application
Usage
Asset and
Firmware
Inventory
BUSINESS VALUE
Privileged
Account
Monitoring
Reduce licensing costs
Minimize risk associated with
rogue users, apps, and systems
Eliminate burden of
unmanaged assets
Reduce cost of endpoint
inspections
2022 CrowdStrike, Inc. All rights
reserved.
Fast, effective vulnerability management
2018 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
FALCON SPOTLIGHT
2022 CrowdStrike, Inc. All rights
reserved.
• Cloud-native vulnerability
management
• No new agents
• No new infrastructure
• No scans to manage
• Coverage regardless of network
presence
FALCON SPOTLIGHT
SIMPLICITY
2019 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
NEW: EXPANDED VULNERABILITY
VISIBILITY
 Windows desktop
applications
 Server software
 Development tools
Value: More complete picture
of risks in your organization
2018 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
Vulnerability MANAGEMENT
FALCON SPOTLIGHT
2019 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Scanless
Technology
Integrated Threat
and Vulnerability
Workflows
Visibility from OS
to BIOS, On- and
Off-prem
BUSINESS VALUE
Simplicity
Timely Knowledge,
On-Demand
Zero Impact
Holistic Protection
No Scanners,
No New Agents
Fast and Effective
Vulnerability Management
2022 CrowdStrike, Inc. All rights
reserved.
FALCON FILEVANTAGE (File integrity monitoring)
Meet compliance
requirements
Optimize your
security team’s
efficiency
Use your existing
sensor
2022 CrowdStrike, Inc. All rights
reserved.
FEATURES- FALCON FILEVANTAGE
Pre-built default rule groups
can be copied and modified
for quicker configuration and
deployment of policies for
critical file locations
Initiate workflows in response
to detected file changes
Monitor critical files, folders
and registries for
modification
Monitoring andVisibility Workflows Integration
Speed ofConfiguration
2022 CrowdStrike, Inc. All rights
reserved.
TRIGGER
FILEVANTAGE WORKFLOW COMPONENTS
Windows Registry Key Change
Directory Change
Windows Registry Value change
File change
ACTION
 Email
 Slack
 PagerDuty
 Webhook
 MS Teams
 ServiceNow
 RTR
 Network Contain
 Get
ServiceNow CI
Computer
CONDITION
Specified changes
depending on selected
trigger
2022 CrowdStrike, Inc. All rights
reserved.
3 Simple Steps to replace your legacy endpoint security with the Falcon
platform
Financial Institution
77,000 AGENTS
1 DAY
Technology Company
55,000 AGENTS
5 DAYS
Financial Institution
300,000 AGENTS
90 DAYS
Hospitality Chain
40,000 AGENT
5 DAYS
Install the
Falcon Agent
Verify the
installation
Remove legacy
products
No scanning
No reboot
No fine-tuning,
rule writing
No infrastructure
setup
No signatures
updates
1 2 3
2022 CrowdStrike, Inc. All rights
reserved.
One Agent,
Full Visibility
PREVENT • PREDICT • DETECT • RESPOND
Falcon Agent
User Accounts
Active Directory
3rd Parties
Identity
Workstations
Servers
Mobile
IOT
Endpoint
2022 CrowdStrike, Inc. All rights
reserved.
Cloud
Containers
Workloads
Data Centers
2022 CrowdStrike, Inc. All rights
reserved.
Move to
CrowdStrike
• True turnkey solution, deploy in a day
• Effortless scalability
Time to
Value
• Leading experts in threat hunting
• Tenacious, fully-managed protection,
investigation, and response
World-Class
Expertise
• Dynamic, universal lightweight agent
• Flexible, cloud-native architecture
• Advanced AI/ML starting on the agent
Adaptive
Performance
• Industry-adopted threat research and
taxonomy
• Intel front-and-center in every product
Adversary
Focused
• Complete security suite across endpoints,
clouds, identities, and data
• Security data at unprecedented scale
• Multi-domain orchestration and automation
End-to-End
Protection
Humio for Falcon
2022 CrowdStrike, Inc. All rights
reserved.
Why log more for longer?
HISTORICAL
INVESTIGATION
RETENTION
COMPLIANCE
CUSTOM
ALERTING
2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
COST AND COMPLEXITY
WHY NOT?
2022 CrowdStrike, Inc. All rights
reserved.
WHY OUR CUSTOMERS USE HUMIO?
IMPROVE RESPONSE
INCREASE
PRODUCTIVITY
REDUCE COST
2022 CrowdStrike, Inc. All rights
reserved.
WHY ORGANIZATIONS DON’T KEEP WORKLOAD LOGS FOR LONG?
Complex,
doesn’t scale,
and slow
Expensive for
both infra &
licensing
Too selective
and short
term
E.L.K.? SIEM?
Splunk?
2022 CrowdStrike, Inc. All rights
reserved.
Humio for falcon
Workload log aggregation
Long Term
Workload Log
Retention
Prebuilt Falcon
Integration
Package
Immediate
Complex Query &
Alerts
Lower Cost of
Ownership
Reduce risk by retaining
visibility
Reduce infrastructure complexity
BUSINESS VALUE
Threat hunting and troubleshooting
at speed & scale
2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Reduce Cost
Meet retention compliance
2022 CrowdStrike, Inc. All rights
reserved.
FALCON
COMPLETE
MANAGED DETECTION AND RESPONSE
BACKED BY INDUSTRY’S STRONGEST
BREACH PREVENTION WARRANTY
©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ENDPOINT CLOUD IDENTITY
2022 CrowdStrike, Inc. All rights reserved.
ABOUT THE FALCON
COMPLETE TEAM
EXPERTS IN INCIDENT RESPONSE
Years of DFIR experience, PIONEERED remote
remediation as a core competency
ALWAYS IMPROVING
Every day building countermeasures to respond to the
latest threats the moment they emerge
EXPERTS IN FALCON PLATFORM
Certified analysts, 100% focused on stopping breaches
MISSION:
Manage, monitor, and remediate
threats 24/7/365
©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2022 CrowdStrike, Inc. All rights
reserved.
STOPPING Breaches WITH SPEED
requires more than technology
©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
PREVENT
BLOCK
THREATS
MONITOR
COLLECT
DETECT/HUNT
PRIORITIZE
INVESTIGATE
MANAGE
IMPLEMENT
CONFIGURE
FINE-TUNE
RESPOND
CONTAIN
REMEDIATE
24X7
2022 CrowdStrike, Inc. All rights
reserved.
CrowdStrike Feature Set (License Term)
2022 CrowdStrike, Inc. All rights reserved.
Sl.No Feature Set (License Term) Description
1 CrowdStrike Prevent / NGAV
Crowdstrike NGAV protects endpoints against all types of attacks from
commodity malware to sophisticated attacks — even when offline.
2 CrowdStrike Insight (EDR)/ CrowdStrike Insight (XDR)/
EDR helps to analyses the data in real time to automatically identify threat
activity, enabling it to both detect and prevent advanced threats as they happen.
3 CrowdStrike Overwatch or Threat Hunting
Overwatch or Threat hunting provides deep and continuous human analysis in
24/7*365 to relentlessly hunt against the detections
4 Falcon Discover or IT Hygiene
Falcon Discover or IT Hygiene monitors and inventories systems, application
usage and user account usage in real time.
5 CrowdStrike spotlight or vulnerability management
CrowdStrike Spotlight offers security teams a real-time assessment of
vulnerability exposure on their endpoints that is always current.
2022 CrowdStrike, Inc. All rights
reserved.
Trusted by
Customers
Everywhere
65 of 100
The Fortune 100
254 of 500
The Fortune 500
15 of the Top 20
Global Banks
5 of the Top 10
Largest Healthcare Providers
7 of the Top 10
Largest Energy Institutions
“CrowdStrike Falcon is one of
the most important tools in
my organization's security
toolbox.”
in Endpoint Protection
Platforms
Highest Ratings
4.9/
5
4.8/
5
in EDR
2022 CrowdStrike, Inc. All rights
reserved.
THANK
YOU
22-AU-006 Adversary Universe World Tour_v1 | 2022 CrowdStrike, Inc. All rights reserved.

More Related Content

What's hot

Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionCrowdStrike
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfParishSummer
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilientPrime Infoserv
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 

What's hot (20)

Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
A case for Managed Detection and Response
A case for Managed Detection and ResponseA case for Managed Detection and Response
A case for Managed Detection and Response
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 

Similar to CrowdStrike Overview and Endpoint Security Solutions

QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfssuserf5beb3
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPawachMetharattanara
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPawachMetharattanara
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqriteseo
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XPrime Infoserv
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochiamallblitz0
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureQualys
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Jason Jolley
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applicationsForcepoint LLC
 
RA TechED 2019 - SS16 - Security Where and Why do I start
RA TechED 2019 - SS16 - Security Where and Why do I startRA TechED 2019 - SS16 - Security Where and Why do I start
RA TechED 2019 - SS16 - Security Where and Why do I startRockwell Automation
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxssuser365526
 

Similar to CrowdStrike Overview and Endpoint Security Solutions (20)

QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdf
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochi
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
nsx overview with use cases 1.0
nsx overview with use cases 1.0nsx overview with use cases 1.0
nsx overview with use cases 1.0
 
RA TechED 2019 - SS16 - Security Where and Why do I start
RA TechED 2019 - SS16 - Security Where and Why do I startRA TechED 2019 - SS16 - Security Where and Why do I start
RA TechED 2019 - SS16 - Security Where and Why do I start
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
 

Recently uploaded

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

CrowdStrike Overview and Endpoint Security Solutions

  • 1. 2022 CrowdStrike, Inc. All rights reserved. DigitalTrack Solution Crowdstrike Overview
  • 2. 2022 CrowdStrike, Inc. All rights reserved.  CrowdStrike is a SaaS (software as a service) solution  CrowdStrike Falcon is a lightweight solution and its cloud-based architecture  NGAV (next-generation anti-virus) offering powered by machine learning and IOA to ensure breaches are stopped before they occur.  It’s provided an advanced EDR (endpoint detection and response) solution CROWDSTRIKE FEATURES 2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 3. 2022 CrowdStrike, Inc. All rights reserved. Today’s Security Can’t Keep Up Attack Sophistication Solution Complexity Skill Shortages 2022 CrowdStrike, Inc. All rights reserved.
  • 4. 2022 CrowdStrike, Inc. All rights reserved. Why CrowdStrike For endpoint protection Zero Impact Maximum Efficiency Better Protection Adversary Focused Unparalleled Visibility 2022 CrowdStrike, Inc. All rights reserved.
  • 5. 2022 CrowdStrike, Inc. All rights reserved. Lateral Movement Collection Command & Control Exfiltration Impact 10 9 8 12 11 Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery 1 2 3 4 5 6 7 Survival of the Fastest MITRE ATT&CK PHASE To stay ahead you must… 1 min Detect In 10 min 60 min Respond In Breakout Time Investigate In
  • 6. 2022 CrowdStrike, Inc. All rights reserved. 162 Hours Industry Avg, MTTR Remediate Investigate Detect 35 Minutes Falcon Complete, MTTR Stop Adversaries Faster 98 Minutes Avg Breakout Time Attacker Objective Achieved Initial access Persistence Lateral Movement Discovery *Source: The 2021 CrowdStrike Cyber Front Lines report. Detect Investigate Remediate Minutes matter.
  • 7. 2022 CrowdStrike, Inc. All rights reserved.
  • 8. 2022 CrowdStrike, Inc. All rights reserved. Falcon Endpoint Security ( NGAV& XDR) 2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Falcon Prevent (NGAV) Falocn Firewall management Falcon Devices control Falcon XDR (Include EDR) Falcon Forensics
  • 9. 2022 CrowdStrike, Inc. All rights reserved. Minimize complexity Business Value Improve protection Reduce number of incidents Improve user productivity – no user impact Boost confidence: More third-party testing than any other NGAV vendor AI-powered Protection Threat Intelligence Exploit Blocking IOA Behavioral Blocking Next-Gen AV Falcon Prevent
  • 10. 2022 CrowdStrike, Inc. All rights reserved. Reduce complexity Business Value Simplify management of host firewalls native to the operating system Enhance protection Gain instant visibility Consolidate management Speed troubleshooting Create & Manage Polices with Ease Instant Visibility Frictionless Management Operational in Minutes Firewall Falcon Firewall Managem ent
  • 11. 2022 CrowdStrike, Inc. All rights reserved. Reduce risk with precise control over USB usage Business Value Protection from removable device risks Visibility into specific USB device events Consolidated management – same console and agent Assess and respond to incidents faster Granular Enforcement & Control Real-Time Visibility Frictionless Management Effortless Deployment Visibility & Control Falcon Device Control
  • 12. 2022 CrowdStrike, Inc. All rights reserved. Gain context and intelligence Business Value Detect advanced threats automatically Capture critical details for threat hunting and forensic investigations Respond and remediate with confidence Streamline operations Stop the breach Record Everything In-depth Automated Analysis Threat Hunting Real-time Response & Containment Endpoint Detection & Response Falcon Insight
  • 13. 2022 CrowdStrike, Inc. All rights reserved. Blocked by on-sensor Machine Learning 1 Understand the full attack 2 View the entire flow of attack, step by step 3 Understand the adversary and take action 4 2 4 3 1 How it works: Detection to action with endpoint protection
  • 14. 2022 CrowdStrike, Inc. All rights reserved.  Industry-Leading EDR at the Core  Native EDR data provides inherently higher fidelity telemetry.  World-class scale and management.  Unified Detection and Response from One Console  Consolidate threat data across your security ecosystem.  Search at blazing speed and scale.  Understand complex attacks at a glance.  Flexible Data Ingestion AND Purpose-Built Integrations  Flexibility in your choice of security controls.  Dedicated integrations with best-of-breed vendors via the CrowdXDR Alliance and expanding support to additional technologies . Why Falcon XDR? ©2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 15. 2022 CrowdStrike, Inc. All rights reserved. Falcon XDR: Extend beyond the endpoint Supercharge detection and response across your entire security stack ©2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. INGEST CASB Threat Intelligence DETECT ORCHESTRATE Triage and decisioning Automated workflows Unified hunting and investigation Surgical response Endpoint Containers Cloud Web Firewall Email OT/IO T Identity Network Scheduled searches and custom detections CWPP Parsing Map to schema Cross- correlation Alert prioritization Telemetry enrichment Analytics
  • 16. 2022 CrowdStrike, Inc. All rights reserved. CrowdXDR Alliance The Power Of We To Stop Breaches Collective Defense | Purpose-Built Integration ©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 17. 2022 CrowdStrike, Inc. All rights reserved. Forensic Artifact Collection & Analysis Falcon Forensics 2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. One Solution Preset Dashboards Large Scale Deployment BUSINESS VALUE Robust Analysis Deploy across large-scale enterprises Eliminate full disk scanning, rely on dissolvable executable to minimize impact Enhance skills without lengthy queries Streamline data collection and analysis to a single solution
  • 18. 2022 CrowdStrike, Inc. All rights reserved. Security & IT Operation 2020 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Falcon Discover Falcon Spotlight Falcon File Vantage Identity Protection Falcon ITD Falcon ITP
  • 19. 2022 CrowdStrike, Inc. All rights reserved. FALCON DISCOVER Real-time visibility and monitoring into all your applications, assets and accounts. CROWDSTRIKE
  • 20. 2022 CrowdStrike, Inc. All rights reserved. IMAGE  See potential blind spots in your environment via streaming telemetry.  Get continuous visibility into what accounts, applications, and assets are running.  Dive into the data to manage and pinpoint suspicious activity. CROWDSTRIKE HOW FALCON DISCOVER WORKS
  • 21. 2022 CrowdStrike, Inc. All rights reserved. Asset Inventory Use the Asset Inventory dashboard for fast detailed information. CROWDSTRIKE
  • 22. 2022 CrowdStrike, Inc. All rights reserved. Account Monitoring CROWDSTRIKE
  • 23. 2022 CrowdStrike, Inc. All rights reserved. IT Hygiene falcon discover Always Current Application Usage Asset and Firmware Inventory BUSINESS VALUE Privileged Account Monitoring Reduce licensing costs Minimize risk associated with rogue users, apps, and systems Eliminate burden of unmanaged assets Reduce cost of endpoint inspections
  • 24. 2022 CrowdStrike, Inc. All rights reserved. Fast, effective vulnerability management 2018 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. FALCON SPOTLIGHT
  • 25. 2022 CrowdStrike, Inc. All rights reserved. • Cloud-native vulnerability management • No new agents • No new infrastructure • No scans to manage • Coverage regardless of network presence FALCON SPOTLIGHT SIMPLICITY 2019 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 26. 2022 CrowdStrike, Inc. All rights reserved. NEW: EXPANDED VULNERABILITY VISIBILITY  Windows desktop applications  Server software  Development tools Value: More complete picture of risks in your organization 2018 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 27. 2022 CrowdStrike, Inc. All rights reserved. Vulnerability MANAGEMENT FALCON SPOTLIGHT 2019 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Scanless Technology Integrated Threat and Vulnerability Workflows Visibility from OS to BIOS, On- and Off-prem BUSINESS VALUE Simplicity Timely Knowledge, On-Demand Zero Impact Holistic Protection No Scanners, No New Agents Fast and Effective Vulnerability Management
  • 28. 2022 CrowdStrike, Inc. All rights reserved. FALCON FILEVANTAGE (File integrity monitoring) Meet compliance requirements Optimize your security team’s efficiency Use your existing sensor
  • 29. 2022 CrowdStrike, Inc. All rights reserved. FEATURES- FALCON FILEVANTAGE Pre-built default rule groups can be copied and modified for quicker configuration and deployment of policies for critical file locations Initiate workflows in response to detected file changes Monitor critical files, folders and registries for modification Monitoring andVisibility Workflows Integration Speed ofConfiguration
  • 30. 2022 CrowdStrike, Inc. All rights reserved. TRIGGER FILEVANTAGE WORKFLOW COMPONENTS Windows Registry Key Change Directory Change Windows Registry Value change File change ACTION  Email  Slack  PagerDuty  Webhook  MS Teams  ServiceNow  RTR  Network Contain  Get ServiceNow CI Computer CONDITION Specified changes depending on selected trigger
  • 31. 2022 CrowdStrike, Inc. All rights reserved. 3 Simple Steps to replace your legacy endpoint security with the Falcon platform Financial Institution 77,000 AGENTS 1 DAY Technology Company 55,000 AGENTS 5 DAYS Financial Institution 300,000 AGENTS 90 DAYS Hospitality Chain 40,000 AGENT 5 DAYS Install the Falcon Agent Verify the installation Remove legacy products No scanning No reboot No fine-tuning, rule writing No infrastructure setup No signatures updates 1 2 3
  • 32. 2022 CrowdStrike, Inc. All rights reserved. One Agent, Full Visibility PREVENT • PREDICT • DETECT • RESPOND Falcon Agent User Accounts Active Directory 3rd Parties Identity Workstations Servers Mobile IOT Endpoint 2022 CrowdStrike, Inc. All rights reserved. Cloud Containers Workloads Data Centers
  • 33. 2022 CrowdStrike, Inc. All rights reserved. Move to CrowdStrike • True turnkey solution, deploy in a day • Effortless scalability Time to Value • Leading experts in threat hunting • Tenacious, fully-managed protection, investigation, and response World-Class Expertise • Dynamic, universal lightweight agent • Flexible, cloud-native architecture • Advanced AI/ML starting on the agent Adaptive Performance • Industry-adopted threat research and taxonomy • Intel front-and-center in every product Adversary Focused • Complete security suite across endpoints, clouds, identities, and data • Security data at unprecedented scale • Multi-domain orchestration and automation End-to-End Protection
  • 35. 2022 CrowdStrike, Inc. All rights reserved. Why log more for longer? HISTORICAL INVESTIGATION RETENTION COMPLIANCE CUSTOM ALERTING 2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. COST AND COMPLEXITY WHY NOT?
  • 36. 2022 CrowdStrike, Inc. All rights reserved. WHY OUR CUSTOMERS USE HUMIO? IMPROVE RESPONSE INCREASE PRODUCTIVITY REDUCE COST
  • 37. 2022 CrowdStrike, Inc. All rights reserved. WHY ORGANIZATIONS DON’T KEEP WORKLOAD LOGS FOR LONG? Complex, doesn’t scale, and slow Expensive for both infra & licensing Too selective and short term E.L.K.? SIEM? Splunk?
  • 38. 2022 CrowdStrike, Inc. All rights reserved. Humio for falcon Workload log aggregation Long Term Workload Log Retention Prebuilt Falcon Integration Package Immediate Complex Query & Alerts Lower Cost of Ownership Reduce risk by retaining visibility Reduce infrastructure complexity BUSINESS VALUE Threat hunting and troubleshooting at speed & scale 2021 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Reduce Cost Meet retention compliance
  • 39. 2022 CrowdStrike, Inc. All rights reserved. FALCON COMPLETE MANAGED DETECTION AND RESPONSE BACKED BY INDUSTRY’S STRONGEST BREACH PREVENTION WARRANTY ©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ENDPOINT CLOUD IDENTITY
  • 40. 2022 CrowdStrike, Inc. All rights reserved. ABOUT THE FALCON COMPLETE TEAM EXPERTS IN INCIDENT RESPONSE Years of DFIR experience, PIONEERED remote remediation as a core competency ALWAYS IMPROVING Every day building countermeasures to respond to the latest threats the moment they emerge EXPERTS IN FALCON PLATFORM Certified analysts, 100% focused on stopping breaches MISSION: Manage, monitor, and remediate threats 24/7/365 ©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 41. 2022 CrowdStrike, Inc. All rights reserved. STOPPING Breaches WITH SPEED requires more than technology ©2022 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. PREVENT BLOCK THREATS MONITOR COLLECT DETECT/HUNT PRIORITIZE INVESTIGATE MANAGE IMPLEMENT CONFIGURE FINE-TUNE RESPOND CONTAIN REMEDIATE 24X7
  • 42. 2022 CrowdStrike, Inc. All rights reserved. CrowdStrike Feature Set (License Term) 2022 CrowdStrike, Inc. All rights reserved. Sl.No Feature Set (License Term) Description 1 CrowdStrike Prevent / NGAV Crowdstrike NGAV protects endpoints against all types of attacks from commodity malware to sophisticated attacks — even when offline. 2 CrowdStrike Insight (EDR)/ CrowdStrike Insight (XDR)/ EDR helps to analyses the data in real time to automatically identify threat activity, enabling it to both detect and prevent advanced threats as they happen. 3 CrowdStrike Overwatch or Threat Hunting Overwatch or Threat hunting provides deep and continuous human analysis in 24/7*365 to relentlessly hunt against the detections 4 Falcon Discover or IT Hygiene Falcon Discover or IT Hygiene monitors and inventories systems, application usage and user account usage in real time. 5 CrowdStrike spotlight or vulnerability management CrowdStrike Spotlight offers security teams a real-time assessment of vulnerability exposure on their endpoints that is always current.
  • 43. 2022 CrowdStrike, Inc. All rights reserved. Trusted by Customers Everywhere 65 of 100 The Fortune 100 254 of 500 The Fortune 500 15 of the Top 20 Global Banks 5 of the Top 10 Largest Healthcare Providers 7 of the Top 10 Largest Energy Institutions “CrowdStrike Falcon is one of the most important tools in my organization's security toolbox.” in Endpoint Protection Platforms Highest Ratings 4.9/ 5 4.8/ 5 in EDR 2022 CrowdStrike, Inc. All rights reserved.
  • 44. THANK YOU 22-AU-006 Adversary Universe World Tour_v1 | 2022 CrowdStrike, Inc. All rights reserved.