Press Release | Media on CrowdStrike

CrowdStrike Announces General Availability of Falcon Identity Threat Protection for U.S. Public Sector Organizations Requiring FedRAMP Moderate or IL-4 Authorization

Falcon Identity Threat Protection enables U.S. public sector organizations to stop supply chain attacks and other identity-based threats

AUSTIN, Texas – June 1, 2022 – CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced the general availability of the Falcon Identity Threat Protection module for its GovCloud-1 environment. This makes Falcon Identity Threat Protection available to U.S. public sector organizations that require Federal Risk and Authorization Management Program (FedRAMP) Moderate or Impact Level 4 (IL-4) authorization. This includes U.S. federal agencies, U.S. state and local governments and the Defense Industrial Base (DIB).

In May 2021, the White House released Executive Order (EO) 14028 on improving the nation’s cybersecurity, which outlined security best practices including how the federal government must advance toward a Zero Trust Architecture to keep pace with today’s dynamic and increasingly sophisticated cyber threat environment. CrowdStrike believes Zero Trust principles and identity protection must be applied to hybrid and multi-cloud environments. Identity protection must be all-encompassing and contextually aware of a customer’s on-premises and cloud environments, and other identity providers. Lacking visibility in part of the architecture or part of the authentication flow can lead to breaches.

Falcon Identity Threat Protection integrates with the top Identity Providers (IdP), enabling customers to enforce multi-factor authentication (MFA). This integration empowers customers to apply the same MFA to on-premises authentication flows — and those who wish can have multiple IdPs. If Falcon Identity Threat Protection identifies a compromised identity, it can prevent it from authenticating and accessing other resources, on-premises or in the cloud.

“According to the 2022 CrowdStrike Global Threat Report, nearly 80% of cyberattacks leverage identity-based attacks to compromise legitimate credentials,” said Shawn Henry, CrowdStrike chief security officer and president of CrowdStrike Services. “We are committed to helping the U.S. public sector protect against identity-based threats. With GovCloud-1 support, Falcon Identity Threat Protection can enable U.S. public sector organizations to get visibility and control of their identity infrastructure and apply Zero Trust principles.”

“As agencies adopt Zero Trust, they need to continuously verify user identity and device posture,” said Katy Mann, VP of Federal at Okta. “Through our partnership with CrowdStrike, Falcon Identity Threat Protection examines authentication requests in real-time, sharing risk scores with Okta for access policy enforcement. That way, agencies are confident that only the right people with secure devices can access mission-critical resources. And users benefit from a simpler experience and seamless single sign-on across apps. Together, Okta and CrowdStrike are accelerating the transition to Zero Trust.”

“Pain points in adopting identity security and Zero Trust are complexity and process friction. Licensing multiple products, creating actionable linkages across separate products and logging into multiple consoles are speed bumps organizations encounter in merging identity security into a Zero Trust architecture. Falcon Identity Threat Protection is designed to remove these speedbumps. For example, customers can run an Active Directory domain controller, configure a policy and integrate with a MFA solution to layer in conditional access seamlessly without additional coding or stitching together,” said Michael Suby, research vice president, security & trust at IDC.

Additional Resources

  • For more information on Falcon Identity Threat Protection becoming generally available for U.S. public sector organizations, please visit our blog.
  • In the fourth round of the MITRE Engenuity ATT&CK® Enterprise Evaluation, Falcon Identity Threat Protection was so effective in stopping breaches, CrowdStrike was asked to disable the product to allow testing to continue — and still achieved 100% prevention.
  • CrowdStrike protects the United States’ critical endpoints and workloads through CISA (Cybersecurity and Infrastructure Security Agency) and other major civilian agencies.

 

About CrowdStrike
CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with one of the world’s most advanced cloud-native platforms for protecting critical areas of enterprise risk – endpoints and cloud workloads, identity and data.

Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.

Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value.

CrowdStrike: We stop breaches.

Learn more: https://www.crowdstrike.com/
Follow us: Blog | Twitter | LinkedIn | Facebook | Instagram
Start a free trial today: https://www.crowdstrike.com/free-trial-guide/

© 2022 CrowdStrike, Inc. All rights reserved. CrowdStrike, the falcon logo, CrowdStrike Falcon® and CrowdStrike Threat Graph are marks owned by CrowdStrike, Inc. and registered with the United States Patent and Trademark Office, and in other countries. CrowdStrike owns other trademarks and service marks, and may use the brands of third parties to identify their products and services.

Contact
Kevin Benacci
CrowdStrike Corporate Communications
press@crowdstrike.com