Bolstering Your Security Takes a Village: Enter CrowdStrike

This blog is co-authored by Mike Berman, Product Manager, Threat Management, Client Solutions Group.

The increasing velocity and sophistication of cyber-attacks have put an enormous burden on customers to secure their environments – across endpoints, identities, cloud, network and all points in between. At Dell, we strive to provide organizations with a holistic portfolio of defenses that simplifies the long-term security journey and helps enable Zero Trust.

As part of this work, Dell seeks out industry-leading partners to provide customers with flexibility and choice for their ever-expanding security needs. Our latest addition: CrowdStrike now joins VMware Carbon Black and SecureWorks in the Dell SafeGuard and Response portfolio of threat management solutions. A cloud-native platform with a single lightweight architecture, the CrowdStrike Falcon® platform scales to meet the needs of any size enterprise, offering rapid deployment and a full suite of threat management solutions.

Let’s walk through our newly added CrowdStrike offers that are now available globally.

NGAV, EDR and XDR. Attackers today breach networks using multiple advanced tactics – malware is just one of their many tools. As such, customers must protect themselves from the computer to the cloud. That’s where CrowdStrike Falcon flexible bundles can help. CrowdStrike Falcon® Endpoint Protection Pro, CrowdStrike Falcon® Endpoint Protection Enterprise and CrowdStrike Falcon® Endpoint and Identity Protection Elite all provide solution suites to help customers optimize their defense with next-gen antivirus (NGAV), endpoint detection and response (EDR), extended detection and response (XDR) and advanced breach prevention.

Device control. Many of you know of the Rubber Ducky virus that used USB drives to execute scripts to steal data or infect the computer. This tactic continues to be an issue today. With CrowdStrike Falcon® Device Control, administrators can help ensure the safe utilization of USB devices across the organization, allowing only approved devices to be used in the environment.

Threat intelligence. Looking for protection to supercharge your security operations center (SOC) and incident response? CrowdStrike Falcon® Intelligence solutions provide actionable and automated threat intelligence that can be built into daily workflows. Depending on your needs, you can select from four different offers providing threat intelligence. From automatically investigating incidents and accelerating alert triage and response, to threat intelligence reporting and research from CrowdStrike experts, these solutions enable you to get ahead of nation-state, eCrime and hacktivist adversaries. Access intelligence analysts to help defend against adversaries targeting your organization. Proactively uncover fraud, data breaches and phishing campaigns. Protect your brand from other online threats that target your organization.

Identity protection. CrowdStrike offers solutions to help stop identity-related breaches and protect workforce identities by leveraging advanced AI. CrowdStrike Falcon® Identity Threat Protection provides visibility and control of user access to applications, resources and identity stores to help eliminate those security blind spots. CrowdStrike Falcon® Identity Threat Detection analyzes every domain in your organization for potential vulnerability from stale credentials, weak or stale passwords. It also allows you to see all service connections and weak authentication protocols in use.

Security and IT operations support. Battling compromised data, threats and breaches daily stretches your security operations (SecOps) teams thin. The CrowdStrike Falcon® platform provides security and IT operations solutions to give them more visibility. CrowdStrike Falcon® Discover monitors everything from one dashboard so they can explore applications, accounts and assets using real-time and historical data. CrowdStrike Falcon® Spotlight allows SecOps teams to research common vulnerabilities and exposures (CVEs) to examine threat actor profiles and targets. CrowdStrike Falcon® Forensics simplifies collection and analysis of cybersecurity data to one solution to speed triage. And CrowdStrike Falcon® FileVantage provides a view into all files, reducing alert fatigue by quickly targeting changes to critical files and systems.

Log management. Many solutions in today’s market simply don’t retain data long enough to allow adequate time to review and remediate complex breaches. CrowdStrike Falcon offers observability and log management solutions to help alleviate this challenge. Centralized storage retains and unifies security telemetry for a year or more with cost-effective scalable storage during investigations with CrowdStrike Falcon® Long Term Repository. For centralized log management, CrowdStrike Falcon® Log Scale’s single platform stores, analyzes and retains all log and events data at petabyte scale and minimizes the computing and storage resources required to ingest, search, transform and retain log data. 

Cloud solutions. CrowdStrike’s cloud security solutions provide advanced cloud-native application security, including breach prevention, workload protection and cloud security posture management. CrowdStrike Falcon® Cloud Workload Protection (CWP) secures cloud workloads and containers wherever they run. CrowdStrike Falcon® Horizon cloud security posture management (CSPM) streamlines cloud security posture management across the application development lifecycle for any cloud, so you can securely deploy applications in the cloud with greater speed and efficiency. And CrowdStrike Falcon® Container Security and Kubernetes Protection provides DevOps-ready breach protection for containers.

As you can see, Dell has expanded your choices for solutions that cover endpoint security and XDR/EDR, cloud security, threat intelligence, identity protection, operations and observability delivered by a single, integrated platform with CrowdStrike Falcon. For more information on CrowdStrike (or any of our other endpoint security offers), contact your account representative or reach out to our security specialists.