Connect with us

Digital Health

Expanded Cybersecurity Partnership with CrowdStrike Further Protects the Public Against Potential Attacks

One year after partnering to offer Endpoint Security Services (ESS), the Center for Internet Security, Inc. (CIS) and CrowdStrike announced the debut…

Published

on

This article was originally published by AITHORITY
Expanded Cybersecurity Partnership with CrowdStrike Further Protects the Public Against Potential Attacks

One year after partnering to offer Endpoint Security Services (ESS), the Center for Internet Security, Inc. (CIS) and CrowdStrike announced the debut of ESS Spotlight, a new service that leverages the cloud-native power of the CrowdStrike Falcon Platform.

Taking advantage of the CrowdStrike Falcon Spotlight module, the new service brings together endpoint detection and response (EDR) with vulnerability management to provide real-time visibility into vulnerabilities and exposures. As a result, state, local, tribal, and territorial (SLTT) governments, K-12 public schools, and public hospitals across the United States can consolidate key components of their security stacks to reduce costs and increase protection by creating a single view of their vulnerability exposure.

Recommended AI: aelf Announces the form of aelf DAO, Enhancing Decentralization of Governance and Ecosystem Growth

“On the heels of a successful 2022 launch of CIS ESS, powered by CrowdStrike, we’re excited to expand our partnership to provide vulnerability management in the form of CIS ESS Spotlight,” said Gina Chapman, Executive Vice President & General Manager of Sales and Business Services at CIS. “ESS Spotlight is going to provide security teams with a seamlessly integrated and scan-free approach to managing vulnerabilities at the endpoint-level, and CIS is pleased to be able to provide this added capability at low cost to U.S. state and local government organizations.”

As the technology foundation behind CIS ESS and now CIS Spotlight, CrowdStrike brings its cloud-native, intelligent single-agent platform to protect CIS managed endpoints with next-generation antivirus (NGAV), EDR, and vulnerability management. The combined solution unifies threat and vulnerability management to gain real-time visibility into exposures to proactively reduce risk and prioritize exploited vulnerabilities, enabling defenders to quickly respond to active attacks. ESS Spotlight offers:

  • Real-time, automated assessment: ESS Spotlight continuously monitors the vulnerability status of all endpoints, on or off the organization’s network.
  • Scan-less technology and patch management: No time-consuming scans, no lag time, and real-time data empower security teams to push necessary patches quickly across their environment.
  • Prioritize vulnerabilities to fix based on the likelihood of exploit: Native threat intelligence provides critical context to understand which vulnerabilities are being exploited to prioritize which to fix first.
  • Shortened response time: More visibility means security teams can react more quickly to cyber threats.
  • Complete, simple, and actionable reports: Customized and prioritized dashboard options enhance vulnerability management.

Recommended AI: GoodFirms Unlocks the Best Task Management Software with Rich Features

“By expanding our partnership, CIS is enabling SLTT governments, schools, and public hospitals to leverage CrowdStrike Falcon Spotlight alongside ESS to provide real-time visibility into threats and exposures across endpoints, shortening response time and prioritizing the vulnerabilities to remediate first, based on real-time threat intelligence,” said James Yeager, Vice President of public sector and healthcare, CrowdStrike. “CrowdStrike is fiercely committed to protecting the critical areas of risk in the public sector by offering maximum protection with minimal complexity, helping organizations stay ahead of threats, respond to malicious attempts faster, and stop breaches.”

Puerto Rico is among nearly 500 state, local, tribal, and territorial governments adding ESS protection in the past year.

“Our office can now detect and block more cybersecurity threats than ever,” said Nanette Martinez Ortiz, Chief Innovation and Information Officer for the Government of Puerto Rico. “From May 2022 to date with the CIS’s Endpoint Security Services alone, we have been able to detect and mitigate over 3,900 attacks, showing a significant improvement in the Government of Puerto Rico’s cybersecurity posture.”

Recommended AI: Adelante Enhances Capabilities with Zendesk Setup Solution

[To share your insights with us, please write to sghosh@martechseries.com]

The post Expanded Cybersecurity Partnership with CrowdStrike Further Protects the Public Against Potential Attacks appeared first on AiThority.



Digital Health

Keep it Short

By KIM BELLARD OK, I admit it: I’m on Facebook. I still use Twitter – whoops, I mean X. I have an Instagram account but don’t think I’ve ever posted….

Continue Reading
Life Sciences

Asian Fund for Cancer Research announces Degron Therapeutics as the 2023 BRACE Award Venture Competition Winner

The Asian Fund for Cancer Research (AFCR) is pleased to announce that Degron Therapeutics was selected as the winner of the 2023 BRACE Award Venture Competition….

Continue Reading
Digital Health

Seattle startup Olamedi building platform to automate health clinic communications

A new Seattle startup led by co-founders with experience in health tech is aiming to automate communication processes for healthcare clinics with its software…

Continue Reading

Trending