The CrowdStrike Falcon™ advanced prevention, detection, and mitigation capabilities makes it an option for organizations looking to protect endpoints and hosts from the latest threats. This includes organizations that support executive agencies of the federal government whose information systems store, process, or transmit federal information.

This report, produced by leading compliance assessor Coalfire, outlines how CrowdStrike Falcon can assist organizations in their compliance efforts with respect to National Institute of Standards and Technology (NIST). NIST Special Publication 800-53 Revision 4 is a security control standard that provides guidelines for selecting technical, physical, and operational security controls for components of an information system that processes, stores, or transmits federal information.

In summary, the report shows:

  • CrowdStrike Falcon is a suitable solution for addressing the system protection and monitoring controls identified in NIST SP 800-53 Rev. 4.
  • CrowdStrike Falcon helps implementing organizations with eight separate NIST control families, covering 23 separate controls.

Please complete the form below to download this Whitepaper today!

 
215610