Falcon XDR: Delivered at the Speed and Scale of the CrowdStrike Security Cloud

We are thrilled to announce the general availability of CrowdStrike’s newest innovation: Falcon XDR.

Founded on our pioneering endpoint detection and response (EDR) technology and the power of the CrowdStrike Security Cloud, Falcon XDR delivers the next generation of unified, full-spectrum extended detection and response (XDR) so security teams can stop breaches faster.

Tackle Key Detection and Response Pain Points with Falcon XDR

Despite significant advancements in security technologies over the past decade, the struggle for security teams to keep up with an ever-increasing onslaught of alerts has only grown more severe. In fact, more than three-quarters (77%) of security professionals agree that detection and response is becoming more difficult than it’s ever been.

CrowdStrike built Falcon XDR from the ground up to ensure that security teams gain the real, multi-domain visibility and control they need to combat threats and stop breaches anywhere and everywhere. Falcon XDR addresses the most challenging pain points in detection and response for security teams by delivering:

  • Visibility, search and response at unheard of speed and scale. Falcon XDR leverages the power of the CrowdStrike Security Cloud, which correlates trillions of security events every day and processes unprecedented volumes of security data, leading threat intelligence and enterprise telemetry from customer endpoints, workloads, identities, DevOps, IT assets and configurations. With this threat-centric data woven into Falcon XDR, security teams gain true cross-domain insight with high-value security context and intuitive, lightning-fast search beginning on Day One.
  • Consolidated, cross-domain detections and alerts. When it comes to detection and response, the top limitation cited by nearly half (47%) of security pros is the siloed, disconnected nature of their security tools and data. Falcon XDR tackles this issue head-on, turning formerly cryptic signals from siloed systems into high-efficacy detections and deep investigation context. And with the console’s interactive graph explorer, security pros intuitively visualize and follow an entire multi-domain attack populated with full context for each step in the attack chain. 
  • Leading EDR at the core. Falcon XDR takes full advantage of CrowdStrike’s industry-leading endpoint security solution suite — including its underlying framework, single lightweight agent and cloud-native architecture on which it’s all built. As a result, security teams avoid adding more processes and agents, and streamline the EDR tools, workflows and best practices across even more domains of their security stack. In this way, Falcon XDR improves operational efficiency and eliminates multi-dashboard pivoting by making available all of the high signal telemetry and response actions in the same central console. 
  • Simplified detection modeling and high signal content out of the box. Security teams today grapple with convoluted, over-engineered systems that take months of training and configuration before they start generating some valuable insights. Security teams can’t afford to waste any more time. Equipped with Falcon XDR, security teams gain intuitive, high-signal detections and rich context from the start — eliminating the need to manually write, tune and maintain detection rules altogether.
  • Purpose-built XDR integrations with Falcon and non-Falcon solutions. In addition to the open data schema native in Falcon XDR, CrowdStrike is building a diverse range of options to further extend the reach of Falcon XDR. This includes deep, meaningful integrations both to other products from the Falcon platform (e.g., Falcon Cloud Security and Falcon Identity Protection) and to a range of security and IT systems from best-of-breed solutions as part of our newly-formed CrowdXDR Alliance and beyond. In addition, Falcon Fusion, our SOAR framework, is built natively into the Falcon platform. This enables customers to build real-time active notification and response capabilities, along with customizable triggers based on detection and incident categorizations. This will improve SOC and IT efficiency and agility, while meeting use case requirements.

Tackle XDR with a Purpose-built Solution

CrowdStrike leads through innovation. While it would have been easy for us to treat XDR as a simple rebranding exercise and dub the Falcon platform an “XDR platform,” that is — simply put — not in our DNA. At CrowdStrike, we tackle the hard work first and let the results speak for themselves. 

This mindset is how we first approached the development of our single lightweight agent and cloud architecture that disrupted the legacy antivirus market 10 years ago. And it’s the same laser-focused approach we’ve taken with XDR. The result: A net-new, dedicated solution in Falcon XDR along with a new, mission-driven CrowdXDR Alliance that, together, provide security teams with complete, ecosystem-wide detection and response.

Additional Resources

Article Link: Falcon XDR: Now Available to Customers | CrowdStrike