CrowdStrike

CrowdStrike

5 reasons to choose CrowdStrike

1
Comprehensive endpoint
security platform
In addition to external threat countermeasures such as next-generation antivirus, EDR, and threat hunting, a single agent and platform realize various functions related to endpoint security such as USB control, vulnerability management, asset visualization, and security management of cloud settings.
2
Boasting overwhelming detection power
next generation antivirus
Unique AI machine learning can detect unknown threats and malware-free attacks that cannot be detected by conventional antivirus.
Since it is signatureless, the agent is lightweight and reduces the load on operators and terminals. A remote isolation function for terminals required for telework environments is also implemented.
3
Never miss an advanced attack that hides
threat hunting
A team of security professionals proactively uncovers advanced attacks that are difficult to automatically detect in the system and threats that have already penetrated before introduction. Detects and investigates behavior 24 hours a day, 365 days a year and notifies threats by email.
4
Simple countermeasures against global threats
cloud native
Collect over 4 trillion events per week from 180 countries around the world. Monitor terminals all over the world in real time, and when the latest threats are discovered, they are immediately reflected in the detection logic. Installation can be used simply by installing an agent, freeing you from the installation and operation of an on-premises server.
5
visually and intuitively
Easy-to-understand UI
An intuitive process tree allows you to grasp the overall situation. By ranking threats, events that should be prioritized and dealt with are clarified, and as a result, work costs are reduced. It is possible to investigate not only alerts but also all terminal logs from various perspectives.

One agent, one platform to protect various corporate environments

You can select and install the functions you need
Control from one management console
No on-premise server required

Please feel free to ask us anything you are concerned about, from simple questions to installation and security! !
Document request
Inquiry
Please feel free to ask us anything you are concerned about, from simple questions to installation and security! !
Document request
Inquiry

Customers who are considering CrowdStrike Holdings、Inc. 's CrowdStrike Falcon can first try it in a production environment before introducing it.
We will diagnose the customer's production network and propose an operation method for the detected event.

Try CrowdStrike for free
Try CrowdStrike for free

Security issues faced by companies

[Case 01] I want to protect my company from external threats

[Case 01] I want to protect my company from external threats

Targeted attack methods are becoming more sophisticated and diversified year by year.
New viruses are created every day.
Furthermore, countermeasures based on the premise of intrusion are required.

Solve with CrowdStrike!

[Case 02] I want to introduce the best security product for Zero Trust

[Case 02] I want to introduce the best security product for Zero Trust

Zero trust architecture is attracting attention due to the penetration of the cloud and the diversification of work styles. Endpoints play an important role in security.

Solve with CrowdStrike!

[Case 03] Threats that cannot be prevented by antivirus are increasing

[Case 03] Threats that cannot be prevented by antivirus are increasing

It is said that the effectiveness of antivirus products that detect by signature match, which many companies use, is low. There is a demand for products that can counter unknown malware and malware-free attacks.

Solve with CrowdStrike!

[Case 01] I want to protect my company from external threats

Next-generation antivirus, EDR, threat hunting Solve with 3 walls! !

By introducing Falcon Prevent (next-generation antivirus), Falcon Insight (EDR), and Falcon OverWatch (threat hunting) as countermeasures against new attack methods such as ransomware that are created every day, we will minimize the operational load and improve endpoint security. can be strengthened.
There are customers who often introduce only EDR as a countermeasure against intrusion, but the operational load of alerts and log monitoring are issues. On the other hand, Falcon realizes next-generation antivirus, EDR, and threat hunting on a single platform, so it can be operated as a one-stop as follows.

Inability to spot advanced attacks such as fileless malware
next generation antivirus
next generation antivirus
(Falcon Prevent)
Alerts for unknown malware and fileless attacks are automatically blocked by behavior detection, so you can reduce the number of alerts to monitor.
next generation antivirus
EDR
(Falcon Insight)
Detailed investigation using raw logs and visual visualization including lateral movement can improve incident response.
next generation antivirus
threat hunting
(Falcon OverWatch)
Professional monitoring of all behavior logs 24/365. In addition to detecting advanced attacks, we also investigate the scope of impact and provide advice on countermeasures.

[Case 02] I want to introduce the best security product for Zero Trust

Solution with cloud-native endpoint security functions! !

Falcon is cloud-native, so it can always protect against the latest threats based on real-time telemetry data collected from around the world. Furthermore, by monitoring the setting status of the OS and sensors, the endpoint realizes a secure zero trust environment by linking with products that realize zero trust such as Okta, Zscaler, NetSkope, and Proofpoint.

I want to introduce the best security products for Zero Trust

[Case 03] Threats that cannot be prevented by antivirus are increasing

Solved with the next-generation antivirus Falcon Prevent! !

CrowdStrike's Falcon Prevent uses machine learning, AI, and behavior for detection, so it can detect not only known and unknown malware, but also advanced attacks such as fileless malware that are difficult to detect with conventional antivirus products.
It can be introduced at the same cost as a conventional antivirus license. In addition, since no on-premises server is required and operations such as signature updates are freed, it is possible to reduce overall costs including operation.

There are more threats that antivirus can't protect against
Please feel free to ask us anything you are concerned about, from simple questions to installation and security! !
Document request
Inquiry
Please feel free to ask us anything you are concerned about, from simple questions to installation and security! !
Document request
Inquiry

Features of CrowdStrike

1. Provides comprehensive endpoint protection.

No more multiple agents, multiple management consoles to keep you secure.
As a cloud-based endpoint security platform, it offers not only next-generation antivirus and EDR, but also threat hunting services, device control, and asset management by a professional group of cyber attack analysis with a single agent. Even if you want to add functions, there is no need for additional environment construction or work, so you can easily add functions. A simple architecture optimized for the cloud provides countermeasures against ever-evolving threats.

2. Endpoint security platform

Endpoint security platform

In addition to EDR, we implement various functions related to endpoint security such as next-generation antivirus, threat hunting, vulnerability management, asset management, and visualization of cloud settings.
You can purchase the necessary functions as needed and introduce them according to the timing required by each company.

Check feature details

3. cloud native

cloud native

By implementing the detection logic in the cloud, it can be introduced simply by installing an agent on the terminal.
No need to prepare an on-premises server. Since logs are collected from 180 countries around the world on the cloud, the latest attacks are immediately incorporated into the detection logic.

Check feature details

4. lightweight single agent

lightweight single agent

Various functions can be realized with one agent. There is no need to install an agent for each function as in the past. CPU utilization is less than a few percent, memory is about 40MB, communication volume is about 10MB, and it does not increase the load on the terminal and network environment.


*CPU/memory usage and communication volume may vary depending on the customer's environment.

Check feature details

様々な分野の企業で導入実績多数

JR East Information Systems Co., Ltd. (JEIS)
Adopted "CrowdStrike Falcon" as an endpoint protection platform for up to 100 companies and 60,000 units for the JR East Group.
BASE company
With the introduction of the MDR service "Falcon Complete" that supports the latest macOS, the burden on security personnel has been reduced to almost zero.
Bandai Namco Inc.
Holdings
"CrowdStrike Falcon Prevent" Evaluates AI/Machine Learning-Based Malware Protection and Easy Scalability, Providing Peace of Mind to Japan's Leading Entertainment Company
Cookpad Inc.
"CrowdStrike Falcon" provides security support for a popular recipe service operating company used by a total of 54 million people per month
Ltd.
DeNA
Falcon Insight (EDR)'s low false positive rate and ease of operation greatly reduce the operational burden on the SOC, enabling rapid situational awareness and response.
JOYO BANK Ltd.
Strengthening endpoint security measures by introducing "CrowdStrike Falcon" to fulfill the social responsibility required of regional banks
National University Corporation
Kagawa University
Advanced attack detection by threat hunting team (Falcon OverWatch) and high-performance investigation function by EDR (Falcon Insight) establish campus security environment
Sansan company
Realized speedy and efficient incident response by utilizing CrowdStrike Falcon for CSIRT operations. We have established an environment where you can work safely even with telework.

CrowdStrike for security

Security software "CrowdStrike" chosen by various companies around the world

Please contact us from the following for inquiries such as document request, estimate, introduction method, etc.

Document request
Inquiry

Customers who are considering CrowdStrike Holdings、Inc. 's CrowdStrike Falcon can first try it in a production environment before introducing it.
We will diagnose the customer's production network and propose an operation method for the detected event.

Try CrowdStrike for free
Try CrowdStrike for free

Inquiry/Document request

In charge of Macnica CrowdStrike Co., Ltd.

Mon-Fri 8:45-17:30