Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

CrowdStrike launches Falcon ZTA support for macOS and Linux

CrowdStrike announced the availability of CrowdStrike Falcon Zero Trust Assessment (ZTA) support for macOS and Linux platforms, extending comprehensive protection with an identity and data-centric approach across all platforms.

user iconReporter
Fri, 14 Jan 2022
CrowdStrike launches Falcon ZTA support for macOS and Linux
expand image

CrowdStrike has also announced new Zero Trust partner integrations with Airgap, Appgate, CyberArk, TruU and Twingate, all of whom will leverage CrowdStrike Falcon ZTA to help joint customers reduce their attack surface and simplify, empower and accelerate their Zero Trust journey. These partner integrations expand the CrowdStrike Zero Trust partner ecosystem which includes Akamai, Cloudflare, Google Cloud, Netskope, Okta and Zscaler.

CrowdStrike Falcon ZTA expands Zero Trust beyond authentication to enable detection, alerting and enforcement of risk-based access policies driven by device health and compliance checks. With the new support of macOS and Linux, CrowdStrike Falcon ZTA provides visibility into all endpoints running across all operating platforms in an organisation.

CrowdStrike Falcon ZTA monitors over 120 unique endpoint settings – including sensor health, applied CrowdStrike policies and native operating system (OS) security settings – to deliver key partners a risk score that uniquely leverages this context to build powerful and granular security policies. Customers receive actionable reports via the CrowdStrike Falcon console and APIs to ensure that the highest degree of device security is enforced.

According to Amol Kulkarni, chief product officer at CrowdStrike, companies recognise the importance of Zero Trust but struggle to successfully implement it broadly across heterogeneous environments while leveraging existing security investments.

"We see an enormous opportunity in sharing endpoint risk context automatically and in real time with partners to eliminate manual workflows, reduce friction and maintain a holistic cyber security approach with solutions that meet their unique needs.

“Leveraging the power of the CrowdStrike Falcon platform with additional OS support, customers can simplify their Zero Trust implementation across their footprint,” Kulkarni said.

CrowdStrike Falcon ZTA works with best-of-breed platforms to provide customers a broad range of options that tightly integrate with their existing security stack, ensuring continuous and dynamic device-posture assessment regardless of location, network and user.

The latest partner integrations with CrowdStrike Falcon ZTA are available natively within the partner products to streamline operations and simplify management:

  • Google Cloud’s BeyondCorp Enterprise to provide real-time protection from untrusted or compromised hosts. This integration allows access policies and access decisions based on posture assessment, delivering comprehensive protection to data, applications and cloud resources, reducing risk for organisations and users.
  • Netskope to exchange threat telemetry, including IOCs, between cloud and endpoints and bolster malware detection with increased real-time, actionable threat forensics.
  • Okta to unify insights from user and device posture to evaluate login risks and provide teams' real-time visibility to make reliable access decisions.

According to Clarence Hinton, chief strategy officer and head of corporate development at CyberArk, identity Security controls, centred on privilege, lay the foundation for an effective Zero Trust model, while working to ensure that all human and machine identities are always given the least amount of privilege possible, and are continuously verified based on risk.

“Actively engaging with the CrowdStrike Zero Trust partner ecosystem means that CyberArk customers gain additional options to rapidly reduce risk and maximise existing security investments in order to execute on their identity-led Zero Trust strategies with confidence,” Hinton said.

The continued expansion of the CrowdStrike Zero Trust partner ecosystem delivers seamless integrations that reduce complexity and exposure by providing customers the flexibility to better set alerts or block access to data at the device, IP or application level as well as the ability to manage firewall policies and dynamically adapt access entitlements based on threat scoring.

[Related: Scammers profiting from reposting stolen TikTok videos on YouTube Shorts]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.