50% off Falcon Go, Pro, or Enterprise — for a limited time only Claim my deal

CrowdStrike secures FedRAMP High workloads

CrowdStrike for Federal Government

CrowdStrike secures FedRAMP High workloads

Advance your Zero Trust journey and protect mission critical workloads with our validated, tested, and certified solution.

Fal.Con Gov 2026 — March 18, Washington D.C.

Where government and industry leaders unite to strengthen our nation’s cybersecurity and shape an AI-powered future.

Defend with cybersecurity’s AI-native platform


Seize initiative with an AI-native platform to hunt and stop adversaries.

Advance Zero Trust

Advance Zero Trust

Create a true Zero Trust architecture that segments identities, verifies access, and monitors activity.

All-in-one protection

All-in-one protection

Replace multiple tools with one unified platform and agent — FedRAMP High authorized, built for federal needs.

Do more with AI

Do more with AI

Use CrowdStrike’s GenAI and automated workflows to turn hours of work into minutes.1

Protect with industry-leading endpoint security


Stop breaches with detection and response integrated with real-time prevention across all key attack surfaces. Built-in commands and custom scripts enable you to quickly protect any endpoint at any time and a single interface gives you complete visibility in intuitive dashboards.

Screenshot of the Falcon platform user interface showing an endpoint detection process tree.
×
Screenshot of the Falcon platform user interface showing an identity protection overview dashboard
×

Protect identities in hybrid environments


Stop modern attacks fast with a unified platform for identity protection and endpoint security. Unlike complex point products, our identity solution is delivered through the same single agent and console used for EDR, SIEM, and Cloud.

Reduce SOC complexity and costs


Meet Zero Trust OMB M-21-31 mandates and consolidate security operations with an elite, AI-native SOC platform. CrowdStrike Falcon® Next-Gen SIEM enables you to log all of your data and retain it for months or years at up to 80% less cost than legacy SIEMs with a revolutionary index-free architecture.2

Screenshot of a Next-Gen SIEM dashboard from the Falcon platform user interface.
×
Screenshot of a cloud posture dashboard from the Falcon platform user interface.
×

Protect multi- and hybrid-cloud environments


Protect your applications and workloads with the industry’s most complete cloud-native application protection platform (CNAPP) and only solution offering 24/7 MDR, threat hunting, and IR. CrowdStrike Falcon® Cloud Security unifies cloud infrastructure (CSPM), applications (ASPM), data (DSPM), and AI models (AI-SPM) into one console.

Featured Resources

CISA Selects CrowdStrike to Protect the Nation’s Critical Endpoints and Workloads

Press Release

CISA Selects CrowdStrike to Protect the Nation’s Critical Endpoints and Workloads

Inside the 2025 Global Threat Report: What Government Cyber Defenders Need to Know

Webinar

Inside the 2025 Global Threat Report: What Government Cyber Defenders Need to Know

Compliance and Certifications

Web Page

Compliance and Certifications

CrowdStrike Solutions for Public Sector

Data Sheet

CrowdStrike Solutions for Public Sector

Falcon for IT on GovCloud

Data Sheet

Falcon for IT on GovCloud

CrowdStrike Falcon® Spotlight Fuses Endpoint Data with CISA's Known Exploited Vulnerabilities Catalog

Blog

CrowdStrike Falcon® Spotlight Fuses Endpoint Data with CISA's Known Exploited Vulnerabilities Catalog
















Tailored to meet your mission

Tailored to meet your mission

Schedule a demo with CrowdStrike’s Federal experts.

FAQs

 

General

CrowdStrike Falcon® is a 100% cloud-native solution, offering unprecedented endpoint capabilities that scale and deliver on endpoint requirements like never before. Falcon requires no on-premises servers, databases or controllers to be installed, freeing you from the cost and hassle of managing, maintaining and updating on-premises software and hardware.

 

FedRAMP

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. This approach uses a “do once, use many times” framework that reduces the cost, time, and staff required to conduct redundant security assessments across different agencies.


The CrowdStrike Falcon Platform for Government has been FedRAMP authorized since 2018. Previously at a Moderate, and since March 2025 at a High Impact Level.


For additional information, visit the CrowdStrike FedRAMP Marketplace listing.

Both FedRAMP and FISMA (Federal Information Security Management Act of 2002) use the NIST SP 800-53 security controls. The FedRAMP security controls are based on NIST SP 800-53 Revision 5 baselines and contain controls above the NIST baseline that address the unique elements of cloud computing. FedRAMP operates on a "do once, use many times" framework. This approach is designed to simplify and standardize the process of achieving FISMA compliance for Cloud Service Providers (CSPs).

CrowdStrike’s FedRAMP High authorization is sponsored by the Department of Justice.

For customers who are subject to FedRAMP or DoD Cloud SRG requirements, it greatly simplifies procurement of Falcon solutions and helps agencies improve services by migrating to the cloud. The FedRAMP and DoD cloud authorizations that CrowdStrike maintains and is pursuing are in alignment with the protection of controlled unclassified data as laid out in a variety of compliance programs including FedRAMP, DoD Cloud SRG, and NIST SP 800-171. Meeting these stringent requirements reinforces CrowdStrike’s commitment and ability to serve customers of all types by safeguarding their enterprises with the most effective endpoint protection platform and ultimately stopping breaches. Customers who are not subject to these requirements gain assurance, knowing that the Falcon platform has been audited and validated against some of the strictest security requirements in the world — they can move their endpoint security to the cloud with complete confidence.

 

Continuous Diagnostic and Mitigation (CDM) program

The CDM program is a dynamic approach to fortifying the cybersecurity of government networks and systems. The CDM program provides cybersecurity tools, integration services and dashboards to participating agencies to support them in improving their respective security posture. The CDM approach is consistent with guidance from the Office of Management and Budget (OMB) and the National Institute of Standards and Technology (NIST) and helps meet federal reporting requirements. CDM offers industry-leading, commercial off-the-shelf (COTS) tools to support technical modernization as threats change. To start, agency-installed sensors are deployed and perform an ongoing, automated search for known cyber flaws. Results from the sensors feed into an agency dashboard that produces customized reports to alert network managers of their most critical cyber risks.

The CDM program enhances government network security through automated control testing and progress tracking. This approach:

  • Provides services to implement sensors and dashboards
  • Delivers rapid results
  • Prioritizes the worst problems within minutes, versus quarterly or annually
  • Enables defenders to identify and mitigate flaws at network speed
  • Lowers operational risk and exploitation of government IT systems and networks

Additionally, for federal cyber investments, the CDM program fulfills Federal Information Security Management Act (FISMA) mandates

Yes. CrowdStrike products, intelligence and services are listed on the CDM Approved Products List. For additional details on how CrowdStrike maps to CDM phases and functional areas, please contact your CrowdStrike representative.

 

CrowdStrike for State/Local Government & Education FAQ

Yes. CrowdStrike has several internal and external election security initiatives that directly and indirectly support local, state and national election efforts. Please contact your CrowdStrike representative for details on the program that could best support your needs.

Yes. CrowdStrike has partnered with multiple states for both fully managed and customer-managed implementations. CrowdStrike offers true multi-tenancy in addition to scalable managed security solution provider (MSSP) technology feature sets to facilitate expedited organization and deployment for quicker return on investment.

Yes. CrowdStrike has partnered with multiple states to date to facilitate purchasing through state catalogs and other desired state contract vehicles.

Yes. CrowdStrike aligns with and can help validate self-monitoring for CJIS compliance. Many of Crowdstrike’s state and local government customers have opted to utilize the Falcon FedRAMP-compliant offering hosted within AWS GovCloud.

CrowdStrike actively partners with both large and small colleges and universities for internal and student computing initiatives. CrowdStrike assists an educational institution's customer base with security awareness, training and protection as well as hands-on preparation for careers in cybersecurity.

CrowdStrike has partnered with many colleges and universities to deliver a simple, effective, frictionless student device security capability with seamless deployment and monitoring leveraging the Falcon cloud-native architecture and lightweight sensor. Further, CrowdStrike also offers a specialized home use sensor option that provides enterprise-grade prevention, minimizing performance impact and addressing individual privacy concerns.

1Calculated by multiplying the average number of alerts triaged by Charlotte AI by a 5-minute triage time per alert as estimated by the Falcon Complete team. Individual results may vary based on factors such as total alert volume.

2Results are from customer business value assessments. Individual results may vary.