CrowdStrike Launches EDR Solution for Mobile Devices

Endpoint security firm CrowdStrike on Monday announced CrowdStrike Falcon for Mobile, an enterprise endpoint detection and response (EDR) solution for mobile devices.

Leveraging telemetry types such as mobile network activity, clipboard actions, and peripherals monitoring, the new solution aims to help security teams hunt for threats on mobile devices, gain visibility into access to sensitive corporate data, and protect user privacy.

The solution provides visibility into enterprise app behavior on Android and iOS devices, as well as real-time visibility into device health and security posture, which makes it easy to identify vulnerable devices.

CrowdStrike claims that the software is lightweight and has minimal impact on performance.

Courtesy of dynamic application shielding, it can also deliver enhanced monitoring of enterprise apps on Android, which results in additional protection of sensitive corporate data, the company says.

Falcon for Mobile also focuses on customer-designated corporate apps and does not monitor personal applications on the device (such as text messaging, email, photos, or browsing history). 

To provide security teams with rapid incident investigation capabilities, telemetry from mobile devices is delivered alongside data from traditional endpoints in a single interface.

The mobile solution is fully integrated with the Falcon platform, delivering Falcon threat intelligence and Falcon OverWatch services with no extra implementations or integrations, CrowdStrike says. 

Related: CrowdStrike Adds Malware Search Engine to 'Hybrid Analysis'

Related: CrowdStrike Unveils New Endpoint Protection, Threat Analysis Solutions

Original author: Ionut Arghire