CrowdStrike Falcon and NIST Compliance

The CrowdStrike Falcon® platform’s advanced threat prevention, detection, and mitigation capabilities makes it an option for organizations looking to protect endpoints and hosts from the latest threats. This includes organizations that support executive agencies of the federal government whose information systems store, process, or transmit federal information.

Read the report, produced by leading compliance assessor Coalfire, that investigates and describes how technical security features and capabilities of the CrowdStrike Falcon platform can assist organizations in their compliance efforts with respect to National Institute of Standards and Technology (NIST).

In summary, the report shows:

  • Coalfire concludes that the reviewed CrowdStrike Falcon platform is effective in providing significant support for the NIST SP 800-53 Rev. 5 security controls and requirements.
  • CrowdStrike Falcon meets or supports implementing organizations with 10 Low Impact, 10 Medium Impact, and 10 High impact control families.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center