CrowdStrike 2019 Fall Platform Release: New Falcon Firewall Management Module and More

photo of Amol Kulkarni

CrowdStrike® continues to demonstrate its commitment to protecting our customers by introducing new innovations and additions to the CrowdStrike Falcon®® platform — the leading cloud-native cybersecurity platform on the planet. Today at the Fal.Con UNITE 2019 conference, we were proud to announce the CrowdStrike 2019 Fall Platform Release and I’m excited to tell you about the innovative new solutions and features we are adding. These additions include a new firewall management module and enhancements to Falcon SpotlightTM, Falcon InsightTM, Falcon DiscoverTM and Falcon for MobileTM.

The advances we announced today follow CrowdStrike’s holistic approach to stopping breaches while eliminating complexity — ensuring that the Falcon platform’s full-spectrum protection continues to be delivered via a single lightweight agent, without the need for any integrations or additional deployments. We are proud that the CrowdStrike Falcon®® platform continues to give security teams control, visibility and protection, with solutions that address the full range of security, IT management and operational needs.

Falcon Firewall Management

Our new module, Falcon Firewall ManagementTM, gives security teams a simple, centralized solution that eliminates the burden of managing host firewalls that are native to the operating system. Organizations that have relied on legacy AV suites for host firewall functionality can now transition to next-gen protection with the Falcon platform and get simple firewall management without added complexity or overhead.

Falcon Firewall Management simplifies firewall policy creation, enforcement and maintenance while enhancing protection against network threats. Administrators have instant visibility into network anomalies with custom alerts and dashboards.

Because it is delivered via Falcon’s single, lightweight agent, Falcon Firewall Management is immediately operational and there is no additional impact on the host. Enablement is streamlined and immediate, so that time-to-value is instantly realized.

Falcon Firewall Management delivers important benefits for customers:

  • Reduced cost and complexity: Customers have expressed their frustration in dealing with complex firewall policies, as well as with visibility gaps and other issues that leave security holes. Falcon Firewall Management solves these problems without requiring any on-premises hardware or complex integrations, and with minimal impact because daily operations are supported without the need to deploy an additional agent.
  • Increased efficiency: The single management console for both endpoint protection and host firewall management streamlines workflows and increases visibility across endpoint security controls, while role-based access ensures that the appropriate administrators manage firewall rules.
  • Enhanced protection: Falcon Firewall Management strengthens networks against advanced threats by eliminating visibility “blind spots,” as well as getting rid of complex configuration and management. This allows security teams to quickly and effectively close security gaps that can leave organizations exposed.
  • Seamless cloud-based security: The frictionless deployment takes only minutes, so it is immediately operational. As with all Falcon solutions, there is no need for reboots, fine-tuning, or complex configuration —  you get instant peace-of-mind, knowing your organization is protected.

More New Falcon Platform Features

Our commitment to providing the best endpoint protection in the industry means continually providing customers with regular updates and improvements to the Falcon platform.  I’m pleased to announce the following platform updates:

Falcon Spotlight — Deeper Visibility

CrowdStrike’s vulnerability assessment module, Falcon Spotlight, delivers on the promise of vulnerability management without the cost and overhead associated with traditional scan-based solutions. Spotlight will now give customers even deeper visibility, into a broader range of vulnerabilities than ever before, all via our single lightweight agent and presented in our cloud-native console. Administrators can manage vulnerabilities associated with operating systems, common desktop apps such as MS Office and Adobe Acrobat, back office software such as MS SQL Server and Exchange, and development tools like .Net, Python and Java.

Spotlight also now provides greatly improved reporting, sophisticated visualizations and trend reports, making it simple to prioritize, export and track vulnerability status over time.

Finally, Spotlight customers will also have access to an all-new API for extracting and working with their vulnerability data. The vulnerability API provides organizations with the ability to integrate Falcon vulnerability data into external reports and workflows, ensuring that the most important vulnerability issues are addressed in a timely manner. This gives us a critical mechanism to close the loop on vulnerability management, and ultimately, to reduce organizational risk.

Falcon Insight — Extensive Container Protection

CrowdStrike is expanding endpoint detection and response (EDR) capabilities by capturing even more detailed container activity and metadata and providing full visibility into containers. This is achieved via the single, lightweight Falcon agent without requiring any deployment on containers. This new capability allows security teams to protect container workloads without adding any friction to DevOps teams. By incorporating information such as containerID, images, mode, configuration type, etc., Falcon Insight enables and accelerates critical detection, investigation and threat hunting tasks to be performed on containers, even on ephemeral workloads after the container is decommissioned. Falcon supports platforms that conform to the Open Container Initiative (OCI) standard, such as Docker, and protects diverse container environments including self-hosted ones as well as managed environments like AWS Elastic Container Service and Elastic Kubernetes Service, Google Kubernetes Engine and Azure Container Service.

Falcon Discover — Extended Application Visibility

Falcon Discover, CrowdStrike’s IT hygiene module, provides organizations with real-time and historical visibility into assets, users and applications across the enterprise, without the need for scanning or additional agents. This information is critical in helping organizations to identify rogue systems, insecure accounts and more, and to cut risk by reducing their attack surfaces.

With this release, Falcon Discover dramatically improves reporting on enterprise software by collecting and indexing critical details on all installed applications across the enterprise. With Discover, organizations can now have continuous awareness of all installed software in addition to the existing visibility into usage, allowing security teams to identify and eliminate outdated or insecure applications and software that violates local policies. This significantly reduces the risk associated with rogue software, and also helps IT teams maintain and audit compliance with licensing contracts and organizational policies.

Falcon for Mobile —  Enhanced Threat Detection

CrowdStrike is expanding Falcon for Mobile, the industry’s first mobile endpoint detection and response (EDR) solution, with automated threat detections to provide unrivalled visibility into malicious, unwanted or accidental activity on mobile devices. This eliminates the time and complexity required to hunt for mobile threats, such as communication to known malicious servers, high-risk device configurations, unauthorized apps and more.

The CrowdStrike Commitment

The CrowdStrike Falcon® platform continues its transformative cloud-native, single-agent approach that enables frictionless deployment and performance at scale, while eliminating complexity and performance impact. Our latest platform release adheres to our customer-centric philosophy, and our dedication to stopping breaches with the industry’s most innovative and effective endpoint protection platform.

Additional Resources

 

 

Related Content