Ebook

CrowdStrike Falcon Identity and Response (ITDR)

CrowdStrike Falcon Identity and Response (ITDR)

Pages 5 Pages

CrowdStrike Falcon Identity Threat Detection and Response (ITDR) protects workforce identities against compromised accounts, leaked credentials, and identity-based attacks by providing real-time visibility, detection, and prevention. It offers two modules: Falcon Identity Threat Detection, which delivers AD risk analysis and alerts on anomalies like lateral movement, and Falcon Identity Threat Protection, which enforces real-time conditional access using identity, behavioral, and risk analytics. Both modules detect credential attacks such as brute force, Kerberoasting, and Pass-the-Hash, and flag anomalous activities like suspicious VPN use or privilege escalation. Together they strengthen security posture with adaptive, frictionless controls.

Join for free to read