Crowdstrike Holdings Inc.

10/03/2024 | News release | Distributed by Public on 10/03/2024 06:14

CrowdStrike Named a Major Player in IDC MarketScape: Worldwide SIEM for Enterprise 2024

CrowdStrike is excited to announce we are named a Major Player in the IDC MarketScape: Worldwide SIEM for Enterprise 2024 Vendor Assessment.1 This marks our first appearance in a SIEM-focused analyst report since bringing CrowdStrike Falcon® Next-Gen SIEM to market less than a year ago. We believe this milestone speaks volumes about our commitment to revolutionizing security operations.

We believe our placement in the IDC MarketScape reflects our strong vision and strategy, which align with our customers' needs. As we look toward another year of growth and innovation, we are eager to execute on our strategy and continue building the SIEM our customers need as their business and cybersecurity requirements change.

Key highlights from the IDC MarketScape on why CrowdStrike was recognized:

  • CrowdStrike's existing [Falcon Insight] XDR customers can access alerting, incident management and security log management for all Falcon platform data, as well as ingest an additional 10GB of third-party data per day at no additional cost. Since endpoint is a large data source, this is a benefit for customers.
  • Incident Workbench allows analysts to investigate and collaborate on incidents in a visual graph.
  • CrowdStrike's threat researchers and managed detection and response (MDR) team develop threat intelligence, which automatically enriches alert data.
  • Customers like the responsiveness of security log management in Falcon Next-Gen SIEM, powered by CrowdStrike® Falcon LogScale™.

The SIEM market is quickly evolving. Modern SIEMs have come a long way from their origin of log aggregation and storage capabilities. In its January 2024 Worldwide Views on SIEM Survey, IDC identifies critical requirements for SIEM solutions. On top of its list is a real-time detection engine so alerts are generated as fast as possible, followed closely by a cloud-native SIEM architecture. We agree these requirements are driving change in the SIEM market.

We believe CrowdStrike is leading this evolution with Falcon Next-Gen SIEM. Our high-performance platform processes data with sub-second latency and generates alerts in real time. Key endpoint, identity and cloud data is already in the platform and instantly available for correlation, avoiding the latency of routing this data to a siloed SIEM tool. Delivered as a scalable, cloud-native service, Falcon Next-Gen SIEM ensures you're ready for today - and tomorrow.

But customer requirements don't stop there. According to the IDC survey, customers also want out-of-the-box (OOTB) connectors to ingest and process data from any source. And our customers have made it clear: They want faster investigations powered by smarter workflow automation. CrowdStrike is delivering these - and more - in Falcon Next-Gen SIEM. Let's dive into a few of our recent game-changing announcements.

Falcon Next-Gen SIEM does more than keep companies ahead of adversaries. It frees customers from the limitations of legacy SIEMs by unifying data, AI, workflow automation and threat intelligence in a single platform with one console. And just months after our launch, we have once again raised the standard for security operations.

On September 18, we announced AI and workflow automation breakthroughs, new defenses to detect and stop threats, and advancements to make it easier than ever to migrate from a legacy SIEM to Falcon Next-Gen SIEM. We added 45 new data connectors and 58 new parsers since our last major release in May 2024 to simplify deployment and setup. Now, teams can easily collect and process data from any source, even if a prebuilt parser does not exist, with our new, industry-first AI-generated parsers. By dynamically building parsers using genAI, security teams can eliminate hours of busywork and speed up time-to-value.

To outsmart adversaries, teams need total threat visibility and laser-accurate detection. Our new Detection Posture Management feature maps detection rules to MITRE ATT&CK® techniques, providing a clear view of detection coverage, so analysts can identify gaps and strengthen their security posture. Our latest enhancement to CrowdStrike Falcon® Fusion SOAR - including a new content library, more prebuilt workflows and 300+ out-of-the-box actions - help teams cut response time and boost efficiency.

We are proud to be recognized as a Major Player in the IDC MarketScape: Worldwide SIEM for Enterprise 2024 Vendor Assessment, and we are excited to continue building a SIEM solution that meets our customers' most pressing needs and provides the robust defense they require to stop breaches.

Additional Resources

1. Doc #US51541324, September 2024