FALCON ENDPOINT
PROTECTION PRO

Market-leading NGAV proven to stop malware with integrated threat intelligence and immediate response — with a single lightweight agent that operates without the need for constant signature updates, on-premises management infrastructure or complex integrations, making it fast and easy to replace your AV.

Start free trial

Recognized by Gartner Peer Insights
CrowdStrike named a Customers’ Choice vendor in the 2021 Gartner Peer Insights Report for EPP. Learn More

Featured Image
UPGRADE FROM LEGACY AV TO CUTTING EDGE DEFENSES
Process tree unravels attacks at a glance while providing all the context and details
  • Unmatched prevention capabilities protect against known, unknown malware and ransomware, and fileless and malware-free attacks
  • Full attack visibility provides details, context and history for every alert
  • Powerful response enables precise and granular remediation
  • Threat Intelligence integration immediately assesses the origin, impact and severity of threats in the environment and provides recovery guidance for decisive incident response and remediation
Featured Image
STATE-OF-THE-ART PREVENTION
Uses a powerful array of technologies to prevent attacks
Falcon Endpoint Protection Pro uses a complementary array of technologies to prevent threats:
  • Machine learning and artificial intelligence for detection of known and zero-day malware, and ransomware
  • Behavior-based indicators of attack (IOAs) prevent sophisticated attacks, including fileless and malware-free attacks
  • Exploit blocking to stop the execution and spread of threats via unpatched vulnerabilities
  • Threat intelligence prevention to block activities known to be malicious
Featured Image
THE EASIEST AV REPLACEMENT SOLUTION
Tens of thousands of endpoints operational
in hours
  • Simplifies operations with signatureless protection
  • Deploys in minutes and is immediately operational with cloud-delivered architecture
  • Automatically kept up to date with native cloud architecture
  • Extends effective control and prevention to USB devices
  • Simplifies operations by using the same lightweight Falcon agent and console to manage firewall capabilities native to the operating system
Falcon Prevent Next Gen Antivirus Performance score of 98 out of 100
RESTORE PERFORMANCE AND PRODUCTIVITY
Restores endpoint performance
  • Virtually zero impact on the endpoint — from initial installation to ongoing day-to-day use
  • Operates with only a tiny footprint on the endpoint
  • Simplifies operations with signatureless protection

BUSINESS VALUE

  • Boost Prevention<br /> Capabilities
    Boost Prevention
    Capabilities
  • Increases Security<br /> Efficiency
    Increases Security
    Efficiency
  • Increases Endpoint<br /> Performance
    Increases Endpoint
    Performance
  • Eliminate Cost and<br /> Burden Associated with<br /> Keeping Up-to-date
    Eliminate Cost and
    Burden Associated with
    Keeping Up-to-date

We don’t have an antivirus solution that’s waiting on signatures to be developed and pushed out. What we’ve got is that we’re part of a larger collection of organizations that are running CrowdStrike, so any data that we see gets fed back into the system and someone else will benefit from that knowledge. And it’s all because it is cloud-based.

Scott Stoops
Security Analyst,
Ashland University
scott stoops interview
Featured Image
AI POWERED NGAV
AI powered Machine Learning and IOAs protect against attacks
  • Protects against known and unknown malware, and malware-free or fileless attacks
  • Combines the best and latest NGAV prevention technologies such as machine learning, AI, indicators of attack (IOAs) and more
  • Eliminates ransomware
  • Covers the gaps left by legacy AV
  • Fully protects endpoints online and offline
Featured Image
FULL ATTACK VISIBILITY AT A GLANCE
Process tree unravels attacks at a glance, providing all the context and details
  • Provides unparalleled alert context and visibility
  • Keeps detection details for 90 days
  • Unravels an entire attack in one easy-to-grasp process tree enriched with contextual and threat intelligence data
Featured Image
DEVICE CONTROL
Detailed visibility on USB devices utilization
Reduces the risks associated with USB devices by providing:
  • Granular policy enforcement to ensure control over USB devices used in the environment
  • Effortless visibility across USB device usage, including what files are being copied to USB storage
  • Insightful dashboards automatically provide detailed information such as class, vendor, product, serial number
windows firewall policy settings
FIREWALL MANAGEMENT
Host firewall management made easy
  • Easily create, enforce and maintain firewall rules and policies
  • Simplify operations by using the same lightweight Falcon agent, management console and cloud-native architecture
  • Automatically identify and view specific activities, potential threats and network anomalies
Featured Image
CONTROL AND RESPOND
Immediately respond with surgical precision
  • REAL-TIME RESPONSE
  • Provides powerful response action to investigate compromised systems, including on-the-fly remote access to endpoints to take immediate action
  • NETWORK CONTAINMENT
  • Responds decisively by containing endpoints under investigation
  • FAST AND EASY REMEDIATION
  • Allows you to remotely and safely access compromised systems to start remediation without delay
Featured Image
INTEGRATED THREAT INTELLIGENCE
Fully understand the threats in your environment and what to do about them
Malware research and analysis at your fingertips
  • Eliminate guesswork and uncertainty to respond to threats decisively
  • Automatically determine the scope and impact of threats found in your environment
  • Easily prioritize responses with threat severity assessment
  • Immediately get recovery steps and resolve incidents with in-depth threat analysis
  • Find out if you are targeted, who is targeting you and how to prepare and get ahead
Featured Image
THE POWER OF THE CLOUD
Tens of thousands of endpoints operational in hours
  • CrowdStrike’s cloud-native platform eliminates complexity and simplifies endpoint security operations to drive down operational cost
  • Reduced cost and complexity: Operates without the need for constant signature updates, on-premises management infrastructure or complex integrations.
  • Protection of the crowd: Allows everyone to be protected against a threat encountered in just one environment. Automatically scales to adapt to growth and changing needs.
  • Restores endpoint performance: Installation and day-to-day operations bear zero impact on endpoints — even when analyzing, searching and investigating.
  • Works on day one: Deploys and is operational in minutes.

INTERESTED?

A CrowdStrike security expert is standing by to offer information, advice, or help with your purchase.

request info