CrowdStrike's Falcon Release Integrates Generative AI and XDR Capabilities

CrowdStrike's Falcon Release Integrates Generative AI and XDR Capabilities

By Greg Tavarez

Cybersecurity has traditionally relied on methods such as firewalls and antivirus software, which primarily utilize predefined rules and known threat patterns. The harsh reality is that these approaches are no longer sufficient because modern adversaries constantly adapt and refine their tactics, making them difficult to detect using static, rule-based systems.

As the digital landscape evolves, so does the arsenal of cybercriminals, who are increasingly adept at exploiting vulnerabilities and evading traditional security measures.

To counter this threat, the field of cybersecurity has embarked on a new era of innovation, driven by technologies like AI and machine learning. Driving cybersecurity forward, CrowdStrike, a cybersecurity provider, is set to introduce a new iteration of its CrowdStrike Falcon platform, integrating the capabilities of generative AI and XDR, which helps organizations respond faster and more effectively to complex cyber threats.

The CrowdStrike Falcon platform leverages real-time indicators of attacks, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver accurate detections, automated protection and remediation, threat hunting and prioritized observability of vulnerabilities.

The advancement to the platform, known as the Raptor release, is powered by the same technology underpinning CrowdStrike's Next-Gen SIEM offering, Falcon LogScale. This release aims to provide customers with the ability to collect, search and store data at a petabyte scale with speed, positioning them to leverage generative AI in their cybersecurity efforts. The goal is to effectively combat the ever-evolving tactics of adversaries and thwart breaches.

The Raptor release boasts several key features. These include an AI-powered Incident Creator named Charlotte AI Investigator, designed to streamline incident creation and investigation through automation.

In a private customer preview, Charlotte AI introduces the capability for customers to ask natural language questions in multiple languages and receive intuitive answers from the Falcon platform. Charlotte AI leverages CrowdStrike's human-validated content, incorporating high-fidelity security data and insights gathered from trillions of security events. These insights are continually enhanced through a human feedback loop involving CrowdStrike's Counter Adversary Operations and Managed Services threat intelligence and hunting experts.

CrowdStrike also extends XDR capabilities to all EDR customers, facilitating accelerated investigations through comprehensive telemetry from across the CrowdStrike platform. The release offers a fast user experience for EDR/XDR with the XDR Incident Workbench and enables real-time collaboration among security analysts through the Collaborative Incident Command Center.

Additionally, the Raptor release amplifies CrowdStrike's generative AI cybersecurity analyst, Charlotte AI. In a private customer preview, Charlotte AI introduces the capability for customers to ask natural language questions in multiple languages and receive intuitive answers from the Falcon platform. Charlotte AI leverages CrowdStrike's rich human-validated content, incorporating high-fidelity security data and insights gathered from trillions of security events. These insights are continually enhanced through a human feedback loop involving CrowdStrike's Counter Adversary Operations and Managed Services threat intelligence and hunting experts.

“Security is a data problem at its core,” said Mike Sentonas, president of CrowdStrike. “CrowdStrike pioneered how cloud-scale data, behavioral AI, and automation can be effectively used to stop breaches that evaded legacy solutions. With the Raptor release, customers can take advantage of data and AI with the speed needed to defeat sophisticated adversaries.”

The “Raptor” release is scheduled to roll out to all CrowdStrike Falcon users over the next year, with initial updates commencing in late September 2023.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Produce8 App Update: Slash Unproductive Meetings, Boost MSP Efficiency

By: Greg Tavarez    4/25/2024

Produce8 launched a major update to its flagship application designed to provide MSPs and their clients with unmatched insights into how meetings affe…

Read More

MSP Expo Gold Sponsor ThreatLocker Strengthens Zero Trust Focus with $115M Series D Funding

By: Greg Tavarez    4/25/2024

ThreatLocker's recent announcement of a $115 million Series D funding round only highlights further the increasing demand for better endpoint protecti…

Read More

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More