ChannelLife New Zealand - Industry insider news for technology resellers
Story image
CrowdStrike’s new integrations further expand partner programme
Fri, 20th Apr 2018
FYI, this story is more than a year old

CrowdStrike has announced the expansion of its Elevate Partner Program, building on strategic technology alliances.

It has enhanced its integration with VMware, Google Cloud, Splunk, Forescout and ServiceNow.

“Today, our network of partners delivers the solutions, intelligence, services and security expertise required for a resilient customer security architecture that enables (partners) to remediate threats that organisations face on a daily basis,” says CrowdStrike vice president of worldwide business development and channels Matthew Polly.

CrowdStrike has joined the VMware Workspace ONE Trust Network, meaning its Falcon antivirus and endpoint detection and response (EDR) capabilities are deployed to all VMware virtualised endpoints to isolate, remediate and recover advanced attacks.

“In today's digital workspace, proactive detection and automated remediation are vital to improving security posture in the ever-changing IT environment,” says VMware end-user computing business unit general manager Sumit Dhawan

CrowdStrike has also partnered with Google Cloud to help protect customer data, applications, and virtual instances in the Google Cloud Platform (GCP), and is the only endpoint protection partner selected to build integration with Google's Security Command Center (Alpha) which launched in March.

Customers can easily deploy Falcon sensors to endpoints hosted on Google Cloud or in a hybrid-cloud environment.

CrowdStrike and Splunk have strategically partnered to deliver a scalable joint solution that enables customers to integrate endpoint protection and threat intelligence into Splunk's Enterprise Security.

Currently, CrowdStrike is developing deeper integration with Splunk including an app to further optimise threat detection, three workflow-based adaptive response actions to expedite remediation, and a Falcon intelligence add-on that indexes CrowdStrike IOCs directly into Splunk.

CrowdStrike and ForeScout now offer joint customers a complete endpoint and network security solution that delivers comprehensive visibility, threat detection and security response.

Finally, CrowdStrike and ServiceNow bring security and IT together to help security operations centre teams accelerate threat diagnostics, prioritisation, and response.

Customers can now benefit from a more holistic view into the origins of a threat, allowing for more accurate risk assessments for a timely and comprehensive evaluation of endpoints.

These new developments add to CrowdStrike's Elevate Partner ecosystem, including AWS, IBM, and a wide range of other organisations.