Info Image

IDC MarketScape Names CrowdStrike as a Leader in Worldwide Risk-Based Vulnerability Management

IDC MarketScape Names CrowdStrike as a Leader in Worldwide Risk-Based Vulnerability Management Image Credit: CrowdStrike

CrowdStrike yesterday announced it has been positioned as a Leader in the IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms 2023 Vendor Assessment. CrowdStrike Falcon Exposure Management reduces intrusion risk by providing comprehensive visibility into potential adversary attack paths, enabling customers to prioritize and proactively remediate the vulnerabilities that could lead to a breach. By delivering exposure management as tightly integrated capability on the AI-native CrowdStrike Falcon platform, organizations can consolidate vulnerability management point products, eliminate additional agents and unify protection against adversary intrusion.

CrowdStrike recently announced two new offerings that expand the AI-native Falcon platform’s ability to reduce risk and create unprecedented visibility across IT and security teams while consolidating costly, complex point products. CrowdStrike Falcon Exposure Management unifies real-time security and IT data sets from Falcon Surface (External Attack Surface Management), Falcon Discover (Asset, Account and App Discovery) and Falcon Spotlight (Vulnerability Management), as well as CrowdStrike’s renowned threat intelligence, endpoint, Xtelemetry and AI-powered exploit prioritization, to predict attack paths and guide risk mitigation actions that stop breaches before they happen.

Building on the benefits of Falcon Exposure Management, CrowdStrike also recently announced Falcon for IT, a new IT automation offering designed to bridge the gap between security and IT with elegant, end-to-end workflows. With Falcon for IT, teams can leverage their existing CrowdStrike Falcon agents to search all system-related event, state and performance data, monitor the state of CrowdStrike managed endpoints and automate remediation to rapidly fix issues, such as installing patches and changing endpoint policies.

Raj Rajamani, head of products at CrowdStrike

Adversaries are moving with increasing speed, weaponizing vulnerabilities in minutes or hours as opposed to days or weeks. Traditional approaches to vulnerability management force security teams to be reactive, with limited visibility into how an adversary will attempt to break in, before they can cause a breach. Our leadership in vulnerability management validates the integrated approach of the CrowdStrike Falcon platform. By unifying data from across the attack surface, assets, accounts, applications and vulnerabilities, we deliver true, proactive reduction in adversary intrusion risk.

IDC MarketScape report

Organizations that use CrowdStrike for Eand have already deployed CrowdStrike agents will find it easy to get started with Falcon Spotlight. With Falcon Exposure Management, customers will be able to bring in third-party scan data so that all can be managed in one system instead of customers needing a separate scanning solution.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Principle Analyst and Senior Editor | IP Networks

Ariana specializes in IP networking, covering both operator networks - core, transport, edge and access; and enterprise and cloud networks. Her work involves analysis of cutting-edge technologies that drive application visibility, traffic awareness, network optimization, network security, virtualization and cloud-native architectures.

She can be reached at ariana.lynn@thefastmode.com

PREVIOUS POST

Broadband Forum Welcomes ReadyLinks