Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

CrowdStrike’s Falcon XDR receives tick of approval for meeting Australian, European cyber standards

More Australian public sector agencies and European automotive manufacturers will be able to utilise CrowdStrike’s Falcon XDR platform, having successfully completed the IRAP and TISAX assessments.

user iconReporter
Thu, 18 Jan 2024
CrowdStrike’s Falcon XDR receives tick of approval for meeting Australian, European cyber standards
expand image

CrowdStrike has today (17 January) announced that its Falcon XDR Platform has completed the Australian Infosec Registered Assessor Program (IRAP) assessment and Europe’s Trusted Information Security Assessment Exchange (TISAX) registration (AL3).

Having successfully completed the programs, the global cyber security provider will be able to deliver support to a greater number of Australian public sector agencies and European automotive manufacturers, enabling them to help meet their cyber security standards.

Falcon XDR detects potential cyber security incidents and provides automated protection and remediation for users by leveraging real-time indicators of attack, threat intelligence, evolving adversary tradecraft, and enriched telemetry data generated from across the company.

Australia’s IRAP assessment is administered by the Australian Cyber Security Centre and provides Australian government customers with assurances that proper security protocols are in place while also helping to identify the correct responsibility model for requirements within the Australian government’s Information Security Manual.

A European evaluation framework developed by the German Association of the Automotive Industry and European Network Exchange to ensure consistent industry information security assessments, the TISAX oversees the information security needs of enterprises and their supply chains in the automotive industry.

The certifications come as the platform received certification in the Spanish National Cryptologic Center STIC Products and Services Catalog at the “high” level and was also recently granted Impact Level 5 authorisation from the United States Department of Defense.

“CrowdStrike is committed to complying with rigorous government and regulatory standards to ensure that global customers can accelerate the adoption of the Falcon platform to gain the speed and automation needed to stop breaches,” said Michael Sentonas, president of CrowdStrike.

“CrowdStrike proudly secures governments and industries around the world and will continue to extend our compliance efforts to more countries and industries so that every organisation can get rapid access to the Falcon platform, the industry’s gold standard in protection.”

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.