New Apps in the CrowdStrike Store Expand Value for Customers

CrowdStrike Store banner

The CrowdStrike® Store continues to execute on its vision of extending the power of the Falcon platform for our customers and partners. Today, we are proud to announce an exciting lineup of new third-party applications that will soon be available in the CrowdStrike Store. These apps address a variety of specific customer security use cases and leverage our customers’ existing investment in the CrowdStrike Falcon® platform.  With the CrowdStrike Store, customers have the opportunity to try new solutions from security innovators designed to seamlessly integrate with the Falcon platform.

CrowdStrike is committed to innovation and continues to add new features and products to the Falcon platform through both internal development and external partnerships, as highlighted by today’s newly announced partner applications. Our goal is to provide our customers with a frictionless experience that enables discovery and trial of cybersecurity applications that leverage the power and capabilities of the Falcon agent and AI-powered cloud-native platform.

The new lineup of applications solve cybersecurity use cases including patch management, application whitelisting/control, vulnerability risk prioritization, autonomous deception, insider threat detection and digital attack surface management. These applications leverage the Falcon platform and rich real-time endpoint telemetry.  Partners benefit because customers can now easily discover, try and seamlessly deploy these applications to optimize their security stacks and improve threat protection and security posture. This is all done via the Falcon user interface (UI) that customers use today.

The following provides details on use cases and the new CrowdStrike Store applications customers can apply to solve them. These applications are valuable additions to our existing CrowdStrike Store applications from Dragos, Interset and Truefort.

New CrowdStrike Store Apps Solve Customer Challenges 

Use Case: Advanced Threat Hunting / Deception

Deception technology gives security professionals a unique advantage against attackers —  providing early and accurate detection by laying a minefield of attractive honeypots or decoy systems to trip up attackers and observe them from a contained environment. What deception provides is a way to get into the minds of the bad actors, as well as understand the nature of the attack and the tactics being used to move laterally within your organization. Once you have learned how to prevent future attacks, it is easy to shut the adversary down and block them from your environment.

Application: Acalvio brings deception capabilities combined with rich endpoint telemetry from the CrowdStrike Falcon® platform that provides advanced threat detection and hunting with precision and speed that integrate seamlessly into your environment.

Use Case: Application Whitelisting / Application Control

In conjunction with endpoint protection, application whitelisting is a robust and effective solution for preventing sophisticated targeted and non-targeted cyberattacks. This augments your ability to implement a proactive strategy where you choose the files that can be trusted and the scripts or programs that can be executed on your endpoints. The rest of the files or scripts are blocked by default. By working with Falcon capabilities for endpoint protection, this enhances your ability to block future zero-day and known/unknown malware attacks — giving you a default-deny policy for fixed-function devices that don’t change often.

Application: Airlock Digital Application Whitelisting helps with a proactive security strategy by allowing only trusted software and scripts to be executed on your endpoints that are managed by the CrowdStrike Falcon® platform.

Use Case: Patch Management and Endpoint Hardening 

It’s no secret that proactively hardening endpoints against known vulnerabilities and configuration drift dramatically reduces the exploitable attack surface for better security outcomes. However, legacy approaches to patch and remediation management are often too cumbersome and slow to protect you from vulnerabilities before they’re weaponized. With the constant growth of new vulnerabilities and the spread of corporate infrastructure, increasing the velocity of remediation is crucial.

Application: Automox empowers you to act on any vulnerability discovered within endpoints by the CrowdStrike Falcon® platform to proactively eliminate exposure before those vulnerabilities can be weaponized.

Use Case: User and Entity Behavior and Entity Analytics (UEBA) 

With the rapid adoption of cloud applications combined with the proliferation of mobile devices and users from outside the office, unprecedented access to sensitive data increases the potential for security risks. Insider threats invariably involve compromise of trusted devices and users — either intentionally or unintentionally. Effective UEBA solutions can accurately identify anomalous user and device behavior, policy violations, unauthorized data access, improper data movement and exfiltration, and compromised accounts.

Application: Exabeam Advanced Analytics for CrowdStrike delivers UEBA by analyzing Falcon endpoint telemetry and helping detect insider threats and unauthorized lateral movements within your environment.

Use Case: Vulnerability Risk Prioritization 

Modern IT infrastructures are often burdened with complexity due to microservices, cloud, containers and DevOps practices, which can present a burgeoning attack surface. As the environment becomes more complex , the volume and severity of vulnerabilities grows exponentially. Prioritizing existing vulnerabilities by combining data and threat intelligence across multiple sources and applying  sophisticated ML (machine learning) algorithms allows you to speed time-to-remediate and prevent a breach.

Application: NopSec Unified Vulnerability Risk Management (VRM) integrates with CrowdStrike Falcon® endpoint vulnerability data to provide contextual enrichment and deeper insights that enable prioritization of vulnerability remediation.

Use Case: Digital Attack Surface Management

Traditional approaches to security are confined to internal networks and have no visibility into the farthest reaches of the internet where attackers dwell. The digital attack surface of an organization extends far past the firewall perimeter into the dynamic and vast internet. Gaining complete visibility into all the assets on the internet that may be associated with your organization, whether they are managed or unmanaged is key to shrinking your digital attack surface and mitigating risk exposure.

Application: RiskIQ Illuminate for CrowdStrike provides a 360 degree view of your digital attack surface to better detect threats and defend your enterprise by combining CrowdStrike endpoint telemetry with RiskIQ’s comprehensive Internet data.

About the CrowdStrike Store

The CrowdStrike Store, which launched in February 2019, is a cloud-based ecosystem of trusted applications, providing a strategic choice of vendors and security technologies to our customers.  All CrowdStrike Store applications leverage our powerful lightweight agent that provides rich endpoint telemetry to the Falcon cloud-native platform.  The CrowdStrike Store is focused on delivering a frictionless consumption of third-party applications by leveraging the power of our extensible platform architecture and rich threat intelligence data for our customers.

Customers Can Visit the CrowdStrike Store Via the Falcon UI

color screenshot showing the Flacon user interface

If you are a CrowdStrike customer, please visit the CrowdStrike Store via your Falcon console by clicking on the menu as shown above. 

Learn more about the new partner apps and how they can solve and simplify your specific security challenges. The CrowdStrike Store provides auto-provisioning of in-app trials to allow you to easily deploy and try an app before investing.

screenshot of how to try and buy CrowdStrike Store apps

Additional Resources

Related Content