Falcon Identity Threat Detection Data Sheet

Real-Time Identity Threat Detection

CrowdStrike Falcon® Identity Threat Detection, one of Falcon’s identity threat detection and response (ITDR) modules, provides visibility for identity-based attacks and anomalies. It compares live traffic against behavior baselines and rules to detect attacks and lateral movement.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center