Tech

How CrowdStrike Consolidates Tech Stacks As A Growth Strategy

×

How CrowdStrike Consolidates Tech Stacks As A Growth Strategy

Share this article

Can't take part in Transform 2022? View all Summit sessions in one of our libraries! Look here.


Integrating the technology stack by expanding the CrowdStrike Falcon platform is a proven strategy to drive growth, with Fal.con 2022 seen as a turning point. Four new product announcements stand out as central elements of CrowdStrike's strategy. This includes expanding the capabilities of the CrowdStrike Cloud Application Protection Platform (CNAPP) for Cloud Security, including Cloud Infrastructure Management (CIEM) and CrowdStrike Asset Graph integration; Falcon Insight XDR; Falcon has completed LogScale; and Falcon Discover for IoT.

96% of CISOs plan to integrate a security platform, and 63% say Extended Detection and Response (XDR) is their best solution. Cynet's 2022 CISO Survey found that nearly all CISOs have consolidation on their roadmap, up from 61% in 2021. CISOs believe the combination of technology stacks will help them prevent overlooked threats (57%) and the Reduce the need to find qualified security professionals. 56). %) while simplifying the process of orchestrating and visualizing insights across the threat landscape (46%).

Gartner estimates that by 2025 [subscription required], 50% of mid-market security buyers will rely on XDR to accelerate consolidation of workplace security technologies, including endpoints, cloud applications, and enterprise security.

XDR is a consolidation mechanism

In his keynote, CrowdStrike co-founder and CEO George Kurtz explained why XDR is such a high priority for the platform. He said, "80% of the security data you get most often is endpoints and workloads. This is actually where the attack comes from. Yes, they occur in networks and other infrastructure. But the reality is people are using endpoints and workloads."

size

MetaBeat 2022

On October 4th in San Francisco, California, MetaBeat will bring thought leaders together to provide guidance on how the technology metaverse will transform the way we communicate and do business across industries.

Register here

As Kurtz mentioned several times during his keynotes, collecting and managing security information must begin with careful and conscious intent. The core value of XDR is to provide an integrated threat detection, incident response and recovery platform with real-time monitoring and visibility of cloud platforms, applications, endpoints and networks, including remote sensors.

See also  How to add ChatGPT custom GPTs to your website in minutes

During his keynote, Kurtz described XDR as “built on top of Endpoint Detection and Response (EDR). XDR extends enterprise-wide visibility across all key security domains (internal and third-party) to include detection, investigation, and most advanced attack responses.” XDR is so important to the future of CrowdStrike that each keynote provides insight into how and where it "We're excited to democratize XDR for all of our customers," Kurtz said in his keynote.

Reposify accelerates consolidation

Protecting the internal attack surface is an ongoing challenge faced by even the most advanced Itops and Secops teams. According to CrowdStrike Global Threat 2022, insider threats can use stolen credentials to attack the heart of an Identity Access Management (IAM) or Privileged Access Management (PAM) system and take control of a server in just over an hour and 24 minutes to take over . Report. . Insider attacks are among the most difficult attacks to detect and stop.

CrowdStrike's acquisition of Reposify brings Falcon an integrated management platform for external attack surfaces. Every day, Reposify scans the web for open assets, notifies companies of their open assets and determines what actions to take to resolve them. Additionally, CrowdStrike announced plans to deploy Reposify technology to help its customers stop insider attacks.

“Reposify is a powerful platform for managing external attack surfaces. It scans the Internet for vulnerabilities and finds resources to identify and address risks in your organization," Kurtz said during his speech. But he added: "It's never been easier for us to use it internally to stay on top and help you understand your business." .no reason. internal risk to continue to assist you in finding these exposed assets.

See also  Honor Magic V2 gets assembled on video

The proven Reposify platform helps secops and ITops teams find unknown assets, identify shadow IT risks and insider threats in real-time before attackers penetrate the infrastructure. It solves the challenges faced by many CISOs today: more control over external threats, strengthening the consolidation of work on a single platform.

Why does CrowdStrike's consolidation strategy work?

The constant shortage of security engineers combined with tight security and IT budgets makes selecting the best security software a challenge for many CISOs. Cyber ​​attackers are now automating many organizations by developing malware-free methods to evade detection. Gartner [subscription required] found that 85% of companies currently implementing a supplier consolidation strategy said their number of suppliers remained flat or increased over the past year.

Cybersecurity platforms offer economies of scale, create powerful network effects across any enterprise ecosystem, and force security vendors to make customer success a core value. Reasonable customer success combined with labor shortages and rising cost inflation in doing business in favor of CrowdStrike as a consolidation strategy. It's common knowledge that even when the best vendors are integrated into the technology stack, the CISO believes that if the system doesn't deliver the expected value, the contract is only for one year.

No CISO wants to hear that all they have to do is hire a new engineer for a new application. The Secops team is already understaffed and team members are often multi-tasking. When a person learns a new, better application, it means they should take the time to learn it while doing their current job.

In contrast, most secops teams have dedicated platform engineers who specialize in the core platforms and infrastructure required to run their organizations. CrowdStrike's approach to ensuring alignment of each of the 22 UX modules and workflow standards is very similar to Salesforce's approach to defining a shared user experience and building internal development across partners and teams.

See also  Top 5 Tech Obsessions Of Older Adults

During his speech, Kurtz noted that Salesforce often hears about security because of its reliance on a cloud-based architecture. The cloud-based architecture enables API integration with legacy systems on-premises and offers greater UX and user interface flexibility.

Additionally, CrowdStrike's development discipline was evident in the Fal.con 2022 announcement, with the company's product managers proud of how quickly they were able to make the move to the platform. CrowdStrike's cloud-based support helps accelerate the company's sales and expansion strategy. How CrowdStrike turns consolidation into recurring revenue growth is selling the lowest total cost of ownership and bundled options and offerings.

IAM and PAM must be combined

The secops group is overcrowded and there is room for consolidation in this market as cyber attackers want to break into IAM and PAM systems to take control of servers full of identity information and privileged credentials. What adds to the urgency is the rapid development of machine identification, including the need to provide transitional containers.

Organizations with closed PAM and IAM systems are currently at risk of being breached without even knowing it. Many need to modernize their IAM infrastructure, update systems to meet modern standards, and improve security best practices, including managing credentials and strengthening Active Directory (AD) security.

Most importantly, the consolidation of this market space improves real-time monitoring of identity attack techniques while improving security access control. In short, IAM and PAM provide the real-time visibility needed to protect these systems by leveraging enterprise-wide threat intelligence and offer significant benefits when they choose to combine on a single platform.

VentureBeat's mission is to be the digital marketplace for technology decision makers to gain insights and transact on the technology that is transforming businesses. Find our briefing.

What makes CrowdStrike (CRWD) different?

Leave a Reply

Your email address will not be published. Required fields are marked *