Falcon Identity Threat Protection Data Sheet

Prevent breaches with frictionless risk-based authentication

CrowdStrike Falcon® Identity Threat Protection, the CrowdStrike Falcon® identity threat detection and response (ITDR) module, detects and stops identity-based breaches in real time. The Falcon platform leverages a single, lightweight sensor that provides attack correlation across endpoints, identity, workloads, and data. Falcon Identity Threat Protection extends protection into legacy and unmanaged systems, providing better MITRE ATT&CK® coverage and frictionless, risk-based conditional access.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center