CrowdStrike: simplified advanced cloud-native platform for endpoint protection

With its cloud-native security solution, CrowdStrike protects precisely those areas in the company that are currently at the highest risk of a cyberattack: end devices and cloud workshops, user profiles and data. Based on the CrowdStrike Security Cloud, the CrowdStrike Falcon® platform uses real-time signs of cyberattacks, continuously updated threat data on the attacker's approach and enriched telemetry data from the entire company. This provides the user with highly accurate data for early detection of cyberattacks and benefits from the solution's automated protection and remediation measures - all via a single, streamlined agent.

Discover what CrowdStrike has to offer:

CrowdStrike Falcon® Cloud

With the Falcon® Cloud, CrowdStrike offers cloud-native, artificial intelligence-based endpoint protection. CrowdStrike's system architecture requires no additional hardware or software and requires no configuration. This minimises costs and maximises scalability. The company offers regional cloud options so that companies wishing to use CrowdStrike can fulfil the current compliance and guideline requirements.

The AI-based CrowdStrike Threat Graph provides the data required for the CrowdStrike platform in real time.

Continuous telemetry data with forensic details about endpoints and workloads distributed across the network and potentially across hybrid cloud infrastructure - including Windows, macOS and Linux, along with cloud-native storage for always-on data availability.

Contextual matching with ML algorithms and deep analytics across billions of disconnected or siloed data elements for fast, on-demand search and query across real-time and historical data for rapid investigation and response.

View attacks in real-time with instant access to enriched data and intuitive dashboards for advanced workflows and visualisations.

This gives the user insight into all processes on all devices across the entire IT environment. An intelligent and slim (only 25 MB) agent blocks cyber attacks and simultaneously documents all end device activities.

CrowdStrike Falcon®: Secure, powerful, ready for immediate use

• better protection through the combination of machine learning, artificial intelligence, behavioural analysis and preventive threat detection,

• higher performance through the use of a single lean agent - even on virtual machines and in data centres, and enables

• immediate deployment through a simplified system architecture for the protection of more than 100,000 nodes within 24 hours.

CrowdStrike Cybersecurity Assessment Services

To complement its portfolio of solutions, CrowdStrike offers a range of cybersecurity assessment services for a wide variety of areas:

• Active Directory Security Assessment: Review Active Directory (AD) configuration and policy settings.

• SOC Assessment: Improve the development status of the Security Operations Center (SOC) and identify and prioritise areas in need of optimisation.

• IT Hygiene Assessment: Insight into applications, accessibility and account management within the network and identification of vulnerabilities and missing patches for proactive network protection.

• Security Programme in Depth: Holistic analysis of cybersecurity processes, tools and resources to determine the maturity of the information security programme.

• Cybersecurity Enhancement Programme: Support for companies that have recently suffered a security incident to develop a strategic plan to improve cybersecurity to prevent another incident.

↑↓ Navigation: Falcon® Cloud | Falcon®

cta img

Do you want to have a holistic view of your IT and use and stay one step ahead ofcyber criminals?
We have to talk!

Fabio Fink - SecOps Enabler
Account Manager
O +49 (89) 1894743-59
M +49 (171) 1977961
fabio.fink(at)amasol.de