May 8, 2024

CrowdStrike has announced new products extending its Falcon protection line. It also shared an update on the acquisition of Bionic.ai for cash and stock for an undisclosed amount. The companies expect this transaction to close during CrowdStrike’s next fiscal quarter.

It uses an agentless approach to protecting applications by discovering vulnerable code dependencies and inventorying services and data usage. CrowdStrike will integrate Bionic into Falcon as well as continue to offer it as a standalone product.

Advertisements

Product Portfolio

The company announced several extensions to its Falcon line of defensive products, adding to the more than 20 existing modules that have made the tool both popular and effective, especially among larger corporate customers. Almost two-thirds of their customers deploy at least five Falcon modules, according to their latest data. The new products include:

  1. Raptor, which incorporates the CharlotteAI incident investigation tool. This will help automate incident investigations and analysis, correlating and summarizing various events in a new collaborative incident command portal, and respond to natural language queries in one of more than a dozen different languages. It will also include the XDR Incident Workbench to help remediate any exploits and the Humio near-real-time analysis tool it acquired from Dell Technologies Inc. in 2021. The latter has been rebranded Lightning-Fast Search.
  • Foundry, a no-code application development platform specifically designed for security purposes. It provides automated tools to help end users define workflows and mitigation actions. No-code and low-code platforms such as Salesforce Lightning, Microsoft PowerApps and Google App Maker have proliferated lately. That isn’t quite true: Zenity.io has been selling such a solution for several years now.
  • Falcon Data Protection, bringing this functionality to Falcon with data policy enforcement and content classifiers and tracking and running on top of existing Falcon agents. CrowdStrike is positioning this module as competitive with standalone data loss protection products such as from Forcepoint and Symantec.

Falcon for IT, which has automated cross-platform libraries for orchestration tasks for general IT operations and can monitor managed endpoints for system utilization and running services status.

CrowdStrike’s Falcon will get a boost to cover more of the security landscape, better incorporate AI-based techniques and compete with products such as Wiz’s cloud native tools and Google’s Chronicle, just to name two competitors who are already in this market space and leveraging AI.

Advertisements

A big advantage of Falcon is its combined agent/agentless approach that makes it easier to collect and analyze a lot of data. Falcon’s challenge for IT managers is being able to integrate the new components and for potential customers to share the collected data among the right staff members that have the skills to understand what they are seeing and to act on the alerts.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading