Falcon Identity Threat Detection Description

Falcon Identity Threat Detection allows you to see all Service and Private accounts on your network or cloud. It also includes full credential profiles and weak authentication detection across every domain. Analyze all domains in your organization to identify potential vulnerabilities due to stale credentials and weak passwords. You can also see all service connections as well as weak authentication protocols. Falcon Identity Threat Detection monitors domain controllers on-premises and in the cloud (via API), to see all authentication traffic. It establishes a baseline for all entities, and compares behavior against unusual lateral movements, Golden Ticket attacks and Mimikatz traffic patterns. It can be used to detect Escalation of Privilege or suspicious Service Account activity. Falcon Identity Threat Detection cuts down on the time it takes to detect. It allows you to view live authentication traffic which speeds up the process of locating and resolving incidents.

Pricing

Free Trial:
Yes

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
CrowdStrike
Year Founded:
2011
Headquarters:
United States
Website:
www.crowdstrike.com/products/identity-protection/falcon-identity-threat-detection/

Media

Recommended Products
CDPs: Build, Buy.. or Both? Icon
CDPs: Build, Buy.. or Both?

Collect, Unify & Connect Data Real-Time, Real Fast

Explore how a customer data platform can help to enhance your engineering team's efficiency and supercharge application performance.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Videos
Customer Support
Phone Support
24/7 Live Support
Online

Falcon Identity Threat Detection Features and Options