Intelligent CISO Issue 12 | Page 58

CrowdStrike announces EDR solution for mobile devices to provide guidance in mobile threat hunting activities and Falcon OverWatch to proactively hunt for threats on mobile devices 24/7/365. • George Kurtz, CrowdStrike’s co-founder and Chief Executive Officer rowdStrike, a leader in cloud- delivered endpoint protection, has announced CrowdStrike Falcon for Mobile, an enterprise endpoint detection and response (EDR) solution for mobile devices. C Based on CrowdStrike’s proven EDR technology for enterprise endpoints, Falcon for Mobile enables security teams to hunt for advanced threats on mobile devices and provides unprecedented visibility into malicious, unwanted or accidental access to sensitive corporate data, while protecting user privacy and without impacting device performance. Leveraging CrowdStrike’s cloud-native platform and single-agent architecture, customers seamlessly extend their investment with CrowdStrike Falcon for mobile EDR protection. With Falcon for Mobile, security teams have real-time visibility into mobile device activity to quickly identify, investigate and remediate threats. The comprehensive mobile solution also integrates Falcon threat intelligence 58 George Kurtz, CrowdStrike’s co-founder and Chief Executive Officer, said: “We continue to expand the capabilities of the CrowdStrike Falcon platform, leveraging its cloud-native architecture built to protect the endpoint and stop the breach on every platform – workstations, servers, cloud workloads, containers and now also mobile devices. “With this announcement of Falcon for Mobile, customers will be able to leverage the industry-leading features of the CrowdStrike Falcon platform – EDR, managed threat hunting, single agent architecture and massive threat telemetry – to effectively defend enterprise mobile devices.” Cloud and mobility have completely changed the way employees work, providing speed and flexibility in accessing information, but also exposing the enterprise to yet another threat vector. The workforce is more reliant than ever on business-critical applications, accessing confidential information from multiple devices anytime, anywhere. Yet security teams lack visibility into mobile threat activity due to inadequate and complex solutions that are difficult to implement. Falcon for Mobile key customer benefits include: • Visibility: Security teams have instant visibility into enterprise app behaviour on Android and iOS devices to protect sensitive corporate data. Falcon for Mobile also makes • • • • • it fast and easy to identify vulnerable devices by providing real-time visibility into device health and security posture. Proactive threat hunting: Organisations can perform proactive threat hunting on mobile devices, leveraging new telemetry types such as mobile network activity, clipboard actions and peripherals monitoring. Enterprise application behaviour monitoring: Falcon for Mobile monitors enterprise app behaviour on Android and iOS devices to enable security teams to uncover malicious or unwanted activity in their business-critical apps. On Android, its exclusive dynamic application shielding provides enhanced monitoring of enterprise apps, further protecting sensitive corporate data. Single interface: Telemetry from traditional endpoints is presented alongside telemetry from mobile devices in a single interface to enable rapid, comprehensive security incident investigations. Privacy-by-design: Falcon for Mobile focuses on customer-designated corporate apps with no monitoring of personal applications on the device such as text messaging, email, photos, or browsing history. Lightweight agent: Sensors for Android and iOS are extremely high performance and lightweight with a nominal effect on battery life and data bandwidth usage of a device. Seamless integration: Falcon for Mobile is fully integrated with the CrowdStrike Falcon platform, natively delivering Falcon threat intelligence and Falcon OverWatch services with no extra implementations or integrations. u Issue 12 | www.intelligentciso.com