CrowdStrike

CrowdStrike

Cloud Security (CNAPP)

CLOUD-NATIVE APPLICATION PROTECTION PLATFORM (CNAPP)

CWPP, CSPM and CIEM are integrated into a common dashboard as CNAPP to provide cloud security with agent-based and agentless protection.

Identify IOMs (misconfigurations) and IOAs (suspicious behavior) in multi-cloud environments to gain visibility and protection of the security posture of cloud environments

*Target cloud services: AWS, Azure, GCP

Horizon(CSPM:Cloud Security Posture Management)

Main function

  • Visibility into cloud assets
  • Check for Misconfiguration on Clyde Service
  • Monitor activity and detect IOAs (Indicators of Attack)
  • Visualization of compliance status
  • Identity-based threat analysis
  • Automatic repair function

Protect cloud workloads, containers and Kubernetes applications

CWP(Cloud Workload Protection)

Main function

  • Protecting hosts and containers
  • Visualization of container and Kubernetes environments
  • Detecting attacks on containers
  • Vulnerability detection in images
  • Visualize misconfigurations in the Kubernetes environment

Inquiry/Document request

In charge of Macnica CrowdStrike Co., Ltd.

Mon-Fri 8:45-17:30