2 min

CrowdStrike announced that the Falcon platform is enhanced with Linux protection capabilities. The platform offers new protection capabilities in the form of machine learning prevention, dynamic Indicators of Attack (IoAs), and custom IoAs. CrowdStrike is one of the industry leaders in cloud-delivered endpoint protection.

CrowdStrike’s platform is delivering a breach prevention tool that is proven and gives users visibility from the cloud-delivered platform, using a single lightweight agent that provides support for endpoints and cloud workloads on all platforms including Linux, Mac, Windows, and mobile devices.

Linux protections at hand

Linux is one of the primary operating systems used in application servers that are critical to business operations. Often, Linux systems are the target of stealth attacks by cybercriminals. Enterprise workloads are migrated to the cloud at a faster rate now, especially since the pressure of Covid-19 has forced people to work from home.

The cloud workloads are evolving and need an all-round solution to provide deep runtime security for Linux hosts, whether they are running on public or private clouds or on-premise data centers. This includes the workloads running on Linux hosts.

The unified power of Falcon

CrowdStrike Falcon is a unique solution that offers intelligent agent detection and stops malicious processes through dynamic IoAs. With Falcon, users can enable customers to modify the behavioral detection and prevention for environments using custom IoAs.

CrowdStrike’s cloud machine learning engine is continuously updated and enhanced to give users malware detection in a reliable and timely manner.

Now, Falcon has the power to harness the cloud by unifying all the technologies required to stop Linux breaches. They include next-gen antiviruses, endpoint detection, and response (EDR), threat intelligence integration, and controlled threat hunting.