BUSINESS TECH | CrowdStrike unveils platform to automatically identify, secure unmanaged cloud assets

0

According to the 2023 CrowdStrike Global Threat Report, cloud exploitation cases grew by 95%.

Source: Microsoft

CrowdStrike recently unveiled new cloud security capabilities to deliver complete visibility into potential attack paths, from endpoint to cloud, and instantly secure vulnerable cloud workloads across build and runtime. As part of this, CrowdStrike announced a “1-Click XDR” capability that automatically identifies and secures unprotected cloud workloads by instantly deploying the CrowdStrike Falcon agent. These agent and agentless innovations empower customers to consolidate multiple cloud security point products into a single, unified platform for complete protection across the cloud security lifecycle.

“As a cloud provider specialized in supporting GPU-intensive applications such as generative AI, we need a partner to help make sure that our infrastructure is secure and that we have visibility into what we’re running,” said Matt Bellingeri, CISO of CoreWeave and a CrowdStrike Falcon Security customer. “Having both agent and agentless capabilities in the same platform is extremely important to us. CrowdStrike gives us high confidence in our security with zero impact on performance. CrowdStrike enables us to see into every asset that we own – including endpoints, cloud nodes, which applications are installed, what services are running and more.”

According to the 2023 CrowdStrike Global Threat Report, cloud exploitation cases grew by 95%, over a third (36%) of cloud environments had insecure cloud service provider default settings and cases involving threat actors specifically targeting cloud environments have nearly tripled. To help organizations stop breaches from endpoint to cloud, CrowdStrike expanded its industry-leading platform with Falcon Cloud Security.

CrowdStrike Falcon Cloud Security provides market-leading Cloud Native Application Protection Platform (CNAPP) capabilities that integrate Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM), Cloud Infrastructure Entitlement Management (CIEM) and container security – all in a single platform, extended with industry-leading managed services.

“Organizations clearly need complete visibility and protection into cloud workloads, no matter where they exist,” said Raj Rajamani, chief product officer, DICE at CrowdStrike. “Preventing a breach requires the tight, native integration of agent and agentless capabilities across CWP, CSPM and CIEM to stop breaches from both adversaries and human error. The latest innovations from CrowdStrike enable DevSecOps teams to proactively understand adversaries, identify unprotected cloud workloads and deploy protection with one click of a button, and use snapshots to maintain visibility and protection when an asset can’t support an agent.”

WATCH: TECHSABADO and ‘TODAY IS TUESDAY’ LIVESTREAM on YOUTUBE

PLEASE LIKE our FACEBOOK PAGE and SUBSCRIBE to OUR YOUTUBE CHANNEL.

WATCH OUR OTHER YOUTUBE CHANNELS:

PLEASE LIKE our FACEBOOK PAGE and SUBSCRIBE to OUR YOUTUBE CHANNEL.

autoceremony >> experimental sound, synths, retro tech, shortwave

RACKET MUSIC GROUP >> alternative manila

GiZMO MiZMO >> toys and collectibles

PLEASE LIKE our FACEBOOK PAGE and SUBSCRIBE to OUR YOUTUBE CHANNEL.

by TechSabado.com editors
Tech News Website at TechSabado.com | Website

Leave a Reply

Your email address will not be published. Required fields are marked *