CrowdStrike Receives FedRAMP Authorization, Expands Footprint Across the Federal Government

SUNNYVALE, Calif.--()--CrowdStrike® Inc., the leader in cloud-delivered endpoint protection, today announced that it has received an agency Federal Risk and Authorization Management Program (FedRAMP) Authorization. With this authorization, CrowdStrike is now ready to significantly expand its footprint in the federal government and meet the massive demand from federal agencies for its endpoint protection platform, CrowdStrike Falcon®.

FedRAMP is a government-wide program that enables government agencies to more quickly adapt from legacy IT to cloud-based solutions in a secure manner. In order to receive FedRAMP Authorization, CrowdStrike’s technical competence was evaluated against the FedRAMP “Moderate impact” baseline of control requirements.

CrowdStrike delivers an AI-enabled, cloud-native endpoint protection platform to customers to stop breaches effectively, reliably and in real-time. CrowdStrike Falcon provides the full spectrum of endpoint security, all delivered via a single agent — endpoint detection and response, next-generation antivirus, managed threat hunting, IT hygiene, threat intelligence and vulnerability management. CrowdStrike currently processes over 1 trillion security events per week, collected from its global customer base, to offer security teams unprecedented threat telemetry for more effective prevention, detection and response to known and unknown threats.

“With cyber attacks a constant threat to the security and prosperity of the federal government, now more than ever, agencies need to be one step ahead of emerging and established adversaries,” said James Yeager, CrowdStrike’s vice president, Public Sector and Healthcare. “Receiving our FedRAMP Authorization underscores our ability to protect the federal government and the sensitive data and business processes stored within its systems, while enhancing security efficiency and boosting resilience for our customers.”

“In order for a cloud service provider to attain FedRAMP Authorization, an extensive evaluation is performed against more than 300 FedRAMP controls to validate adherence to very strict security standards,” said Douglas Barbin, principal and cybersecurity leader at Schellman & Company. “By first completing FedRAMP Ready, followed by this full assessment, CrowdStrike successfully affirmed its ability to deliver its technology to the federal government with the assurance that customer data will be protected and properly safeguarded.”

CrowdStrike’s FedRAMP Authorization comes on the heels of explosive growth across the company’s global operations and new customer acquisition, an ongoing trend of positive momentum and sales acceleration through the first half of 2018, and a Series E round of $200 million earlier in the year.

In addition, CrowdStrike was the only vendor named a leader in both The Forrester Wave™: Endpoint Detection And Response, Q2 2018 report1 and The Forrester Wave™: Endpoint Security Suites, Q2 2018 report2. Earlier this year, Gartner positioned CrowdStrike the highest in ability to execute and furthest in completeness of vision in the Visionaries Quadrant of the 2018 Gartner Magic Quadrant for Endpoint Protection Platforms (EPP).3

For more information on CrowdStrike’s FedRAMP Authorization, please read a blog on the announcement.

About CrowdStrike®

CrowdStrike is the leader in cloud-delivered endpoint protection. Leveraging artificial intelligence (AI), the CrowdStrike Falcon® platform offers instant visibility and protection across the enterprise and prevents attacks on endpoints on or off the network. CrowdStrike Falcon deploys in minutes to deliver actionable intelligence and real-time protection from Day One. It seamlessly unifies next-generation AV with best-in-class endpoint detection and response, backed by 24/7 managed hunting. Its cloud infrastructure and single-agent architecture take away complexity and add scalability, manageability, and speed.

CrowdStrike Falcon protects customers against all cyber attack types, using sophisticated signatureless AI and Indicator-of-Attack (IOA) based threat prevention to stop known and unknown threats in real time. Powered by the CrowdStrike Threat Graph™, Falcon instantly correlates over 150 billion security events a day from across the globe to immediately prevent and detect threats.

There’s much more to the story of how Falcon has redefined endpoint protection but there’s only one thing to remember about CrowdStrike: We stop breaches.

Learn more: www.crowdstrike.com

1 The Forrester Wave™: Endpoint Detection And Response, Q3 2018 report by Josh Zelonis with Stephanie Balaouras, Bill Barringham, and Peggy Dostie
2 The Forrester Wave™: Endpoint Security Suites, Q2 2018 by Chris Sherman, Salvatore Schiano with Christopher McClean, Madeline Cyr, Peggy Dostie
3 Gartner, Magic Quadrant for Endpoint Protection Platforms, Published: 24 January 2018 ID: G00325704, Analyst(s): Ian McShane | Avivah Litan | Eric Ouellet | Prateek Bhajanka

Contacts

CrowdStrike, Inc.
Ilina Cashiola, 202-340-0517
Ilina.cashiola@crowdstrike.com

Contacts

CrowdStrike, Inc.
Ilina Cashiola, 202-340-0517
Ilina.cashiola@crowdstrike.com