CrowdStrike Falcon Identity Protection

A full 80% of all breaches use compromised identities. CrowdStrike Falcon® Identity Protection stops breaches faster by protecting workforce identities everywhere leveraging advanced AI in the world’s largest unified, threat-centric data fabric.

Reduce costs and risk across the enterprise


Real-time detection and prevention

Get hyper-accurate detection of identity-based threats, extend MITRE ATT&CK® coverage and stop modern attacks like ransomware in real-time by leveraging the industry’s leading threat intelligence and enriched telemetry.

Instant ROI

Reduce risk and costs by eliminating security products or processes, immediately reducing engineering headcount requirements and increasing ROI from existing tools.

Unified control of every identity

Accelerate key identity projects like Conditional Access and Adaptive Authentication, and ensure better Multifactor authentication (MFA) coverage and user experience everywhere — even for legacy systems, single sign-on (SSO) and remote users.

Capabilities

Make stopping breaches personal: choose the right strategy

identity-protection-icon

Falcon Identity Threat Protection

Enable hyper accurate threat detection and real time prevention of identity-based attacks combining the power of advanced AI, behavioral analytics and a flexible policy engine to enforce risk-based conditional access.

identity-protection-icon

Falcon Identity Threat Detection

Realize deeper visibility for identity-based attacks and anomalies in real time without requiring ingestion of log files. Ideal for organizations that want only identity-based threat incident alerts and threat hunting, but not automated prevention of threats.

How Falcon Identity Protection works

Secure Active Directory (AD)

  • Gain instant visibility into AD (on-premises and cloud) and identify shadow administrators, stale accounts, shared credentials and other AD attack paths. Learn more
  • Harden AD security and reduce risks by monitoring authentication traffic and user behavior, using policies to proactively detect anomalies. Download AD hardening guide
  • Improve AD security hygiene with continuous monitoring for credential weakness, access deviations and password compromises with dynamic risk scores for every user and service account. Learn more
Identity protection secure active directory

Secure, frictionless remote access

  • Gain complete visibility into the authentication activity of all accounts and endpoints (managed and unmanaged), including location information, login type (human or service accounts), source and destination, including via SSL-VPN and RDP, across on-premises and cloud deployments
  • Reduce the attack surface by identifying stealthy admins, misused service accounts and anomalous user behavior in virtual desktop infrastructure (VDI) environments making unauthorized RDP attempts
  • Protect against insider threats, privileged user threats and credential compromise from lateral movement attacks. Learn more
Identity protection secure remote access

Extend MFA security everywhere

  • Protect unmanaged endpoints with risk-based conditional access by leveraging existing Ping and Okta deployments. Learn how a Fortune 500 company accomplished secure remote access for thousands of users in weeks
  • Extend MFA protection to legacy applications and tools using proprietary analytics on user behavior and authentication traffic
  • Block access or trigger MFA only when risk increases, securing critical applications and data and making remote access frictionless for users. Read best practices. Download the ESG Technical Validation White Paper for Your Hybrid Infrastructure for Conditional Access
Identity protection users

Integrations

The Falcon Identity Protection solution ensures frictionless deployment by integrating with existing security architecture, and working with existing IAM solutions and IT tools.

  • SOAR: With pre-integrations with products like Splunk Phantom and Palo Alto Network’s Cortex XSOAR, the solution works around existing infrastructure and SOC run books
  • SIEM: While the solution does not require log ingestion, the taking in of logs from SIEM, VPN and other sources can provide additional context. And, of course, the system can output logs to SIEM for compliance needs
  • SSO: Pre-integrations with Okta and Ping ensure leverage of existing SSO infrastructure to stop identity-based threats faster
  • MFA: Leverage an existing MFA solution like Duo and challenge users only when required, avoiding MFA fatigue
  • Falcon Identity Protection integrates with CyberArk, Axonius and other critical IT security tools
  • With state-of-the-art, high-performance APIs, enterprises can leverage risk scoring and other data for other systems
Identity protection integrations

Tested and proven leader

CrowdStrike is proud to be recognized a leader by industry analyst and independent testing organizations.

Gartner peer logo

“Easy to deploy” – CSO, $500M company, Services Industry

Gartner peer logo

“The best line of defense for privileged access.” – CISO, $3B company, Finance Industry

Frost and sullivan logo

“The overall savings using Falcon Identity Protection could be as much as $5,184,000.” – Frost and Sullivan, December 2020 Zero Trust Report

Compare CrowdStrike

Learn why CrowdStrike leads the industry with the best protection, performance, and value of any cybersecurity solution. We break down one on one comparisons to show why CrowdStrike gives better protection. The followers are many, but the leaders are few.