CrowdStrike launches Falcon Complete

MSSPs, MSPs, SIs, GSIs can now create and deliver new managed security services leveraging CrowdStrike’s industry-leading MDR and MXDR offerings.

  • 7 months ago Posted in

CrowdStrike has introduced Falcon Complete for Service Providers, a new program that gives Managed Security Service Provider’s (MSSPs), Managed Service Providers (MSPs), System Integrators (SIs) and Global System Integrators (GSIs) the ability to create and augment their service offerings with CrowdStrike’s elite 24/7 expert monitoring, proactive threat hunting, integrated threat intelligence, and end-to-end remediation offerings. Designed to help partners rapidly scale managed security services portfolios, close skills gaps, and augment internal teams, the new offering is the latest move by CrowdStrike to empower its worldwide partner network to create new customer value and choice for businesses of all sizes. 

 

According to CrowdStrike 2023 Threat Hunting Report adversary breakout time hit an average all time low of 79 minutes (falling from 84 minutes in 2022), with the fastest breakout of the year coming in at a record of 7 minutes. According to Gartner®*, “by 2025, 60% of organizations will be actively using remote threat disruption and containment capabilities delivered by MDR providers, up from 30% today.”

 

Within this growing market, CrowdStrike Falcon® Complete is consistently recognized by customers, analysts and third-party awards programs as the industry’s leading MDR offering, and with this program, CrowdStrike is enabling service providers to deliver the exact same level of comprehensive and specialized protection to stop breaches. Falcon Complete continues to differentiate services with end-to-end managed response and remediation, achieving the highest detection coverage in the 2022 MITRE Engenuity ATT&CK® Evaluations for Security Service Providers. 

  

With Falcon Complete for Service Providers, partners can now tap into Falcon Complete’s existing team and offerings to create co-branded or white-labeled managed security services or even offer customized services built on top of Falcon Complete. 

 

“Falcon Complete for Service Providers makes it easier for customers to consume the industry’s #1 MDR services with added capabilities from their chosen service provider for seamless security and peace of mind,” said Daniel Bernard, chief business officer at CrowdStrike. “Customers have the full benefit of not only choosing their preferring provider, but also realizing  the highest levels of protection against advanced threats.”

 

XM Cyber has released the findings of its third annual research report, Navigating the Paths of...
In response to evolving cyber threats, Graylog has released Graylog Security 6.0 to help...
Extends the Dynatrace platform’s existing security capabilities to enable customers to drive...
Cato Networks has unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024....
Google Cloud enables CrowdStrike for Mandiant IR and MDR services.
Powered by Precision AI, copilots will supercharge security team productivity and improve security...
Report highlights how technological advancements breed stronger cloud threats as 91% express...
Zscaler has collaborated with Google on a joint zero trust architecture with Chrome Enterprise.