CrowdStrike Announces Real Time Response and Real Time Query to Help Organizations Get Back to Business Quickly After a Cyber Attack

Company enhances its industry-leading endpoint detection and response (EDR) solution with Real Time Response and Real Time Query capabilities

SUNNYVALE, Calif.--()--CrowdStrike® Inc., the leader in cloud-delivered endpoint protection, today announced the addition of Real Time Response and Real Time Query features to its Falcon Insight™ EDR solution. These new features empower incident responders with immediate access to systems across the distributed enterprise so that they can rapidly investigate incidents, take decisive action to eradicate threats with surgical precision and get back to business quickly. The new features build on the CrowdStrike Falcon platform’s capability to stop threats on endpoints by adding unparalleled ability to respond quickly and minimize costs associated with handling advanced cyber attacks.

When a cyber attack is discovered, Security Operations Center (SOC) teams have two urgent goals: to understand the threat quickly and then, to take action to remediate it. According to CrowdStrike’s 2018 Global Threat Report, the average intrusion takes less than two hours to pivot from an initial point of attack toward the ultimate objective. This “breakout time” statistic shows how little time defenders have to investigate and eject the attacker from the network, before the incident escalates into a breach. Beyond its market-leading prevention capabilities, CrowdStrike addresses this challenge by providing deep, direct access to all the systems responders need to accomplish quick and effective remediation within the “breakout time” window.

By leveraging the existing Falcon sensor, cloud and console, CrowdStrike is able to deliver Real Time Response and Real Time Query capabilities to systems anywhere in the world, with no incremental cost in terms of performance or infrastructure. CrowdStrike Falcon’s EDR capabilities ensure customers have comprehensive, real-time and historical visibility of everything that is executed in their environment. The Real Time Response feature adds powerful interactive capabilities, delivering instant visibility into the local file system, registry, network, and more. It also allows responders to close the door on threats by killing malicious processes and removing remaining traces left behind by the attacker. Real Time Query delivers the ultimate visibility and control to responders, empowering them through custom-tailored information collection and response actions.

“With the launch of this capability, CrowdStrike is empowering SOC teams to remediate security-related incidents faster, more effectively, and more efficiently than ever before,” says George Kurtz, CrowdStrike’s co-founder and chief executive officer. “CrowdStrike Falcon Insight Real Time Response and Real Time Query help customers be more strategic with their incident response efforts, take decisive remediation steps quickly to minimize damage from cyber incidents, while operating with full knowledge of what is happening in their environment.”

For more information about CrowdStrike’s Spring Platform launch, read a blog by George Kurtz, CrowdStrike’s CEO, here.

Visit CrowdStrike during the RSA Conference 2018 at booth #941 Moscone South to see presentations and demos and meet with our experts.

About CrowdStrike®

CrowdStrike is the leader in cloud-delivered endpoint protection. Leveraging artificial intelligence (AI), the CrowdStrike Falcon® platform offers instant visibility and protection across the enterprise and prevents attacks on endpoints on or off the network. CrowdStrike Falcon deploys in minutes to deliver actionable intelligence and real-time protection from Day One. It seamlessly unifies next-generation AV with best-in-class endpoint detection and response, backed by 24/7 managed hunting. Its cloud infrastructure and single-agent architecture take away complexity and add scalability, manageability, and speed.

CrowdStrike Falcon protects customers against all cyber attack types, using sophisticated signatureless AI and Indicator-of-Attack (IOA) based threat prevention to stop known and unknown threats in real time. Powered by the CrowdStrike Threat Graph™, Falcon instantly correlates over 100 billion security events a day from across the globe to immediately prevent and detect threats.

There’s much more to the story of how Falcon has redefined endpoint protection but there’s only one thing to remember about CrowdStrike: We stop breaches.

You can gain full access to CrowdStrike Falcon Prevent™ by starting your free trial here.

Learn more: https://www.crowdstrike.com/
Follow us: Blog | Twitter

© 2018 CrowdStrike, Inc. All rights reserved. CrowdStrike®, CrowdStrike Falcon®, CrowdStrike Threat Graph™, CrowdStrike Falcon Prevent™, Falcon Prevent™, CrowdStrike Falcon Insight™, Falcon Insight™, CrowdStrike Falcon Discover™, Falcon Discover™, CrowdStrike Falcon Intelligence™, Falcon Intelligence™, CrowdStrike Falcon DNS™, Falcon DNS™, CrowdStrike Falcon OverWatch™, Falcon OverWatch™, CrowdStrike Falcon Spotlight™ and Falcon Spotlight™ are among the trademarks of CrowdStrike, Inc. Other brands may be third-party trademarks.

Contacts

CrowdStrike, Inc.
Ilina Cashiola, 202-340-0517
Ilina.cashiola@crowdstrike.com

Contacts

CrowdStrike, Inc.
Ilina Cashiola, 202-340-0517
Ilina.cashiola@crowdstrike.com