Press Release

CrowdStrike Introduces Next Generation of the CrowdStrike Falcon Platform to Unlock the Future of Generative AI and XDR for All

‘Raptor’ release re-architects the platform with petabyte-scale, lightning fast data collection, search, and storage; generative AI-powered investigations with Charlotte AI Investigator

CrowdStrike (Nasdaq: CRWD) is bringing the power of generative AI and XDR to all with the next generation of its market-defining CrowdStrike Falcon platform. Powered by the same technology as CrowdStrike’s Next-Gen SIEM offering, CrowdStrike Falcon LogScale, the new ‘Raptor’ release of Falcon gives customers the petabyte-scale, lightning fast data collection, search and storage needed to fuel the next era of generative AI-powered cybersecurity innovations to stay ahead of rapidly evolving adversary tradecraft and stop breaches.

“Security is a data problem at its core, and traditional approaches to leveraging data are quickly proving to be no match for the speed and tradecraft of today’s adversaries,” said Mike Sentonas, president of CrowdStrike. “CrowdStrike pioneered how cloud-scale data, behavioral AI, and automation can be effectively used to stop breaches that evaded legacy solutions. With the Raptor release, customers can take advantage of data and AI with the speed needed to defeat sophisticated adversaries.”

Rolling out to all CrowdStrike Falcon customers over the next year with initial upgrades starting in late September 2023, the “Raptor” release includes:

  • First AI-powered Incident Creator with Charlotte AI Investigator: Radically transform the speed and efficiency of investigations by automating incident creation and investigation with AI. Starting with a seed of information, Charlotte AI Investigator automatically correlates related context into a single incident and generates an LLM-powered incident summary for understanding by security analysts of all skill levels.
  • XDR for All: Bring the power of XDR to everyone. All CrowdStrike EDR customers now get native XDR to accelerate investigations with comprehensive endpoint, identity, cloud, and data protection telemetry from across the CrowdStrike platform.
  • XDR Incident Workbench: Dramatically accelerate investigation and response times with a re-imagined and lightning-fast user experience for EDR/XDR, designed around incidents, not standalone alerts.
  • Collaborative Incident Command Center: Work incidents in real-time with security analysts from any location, at any time, from a unified source of truth.
  • Lightning-Fast Search: Search across massive volumes of data with sub-second latency to rapidly find and eradicate adversaries and risks.

The Raptor release further accelerates CrowdStrike’s generative AI cybersecurity analyst, Charlotte AI. In private customer preview, Charlotte AI introduces the ability for customers to ask natural language questions – in English and dozens of other languages – and receive intuitive answers from the Falcon platform.

In addition to querying the massive datasets in the Falcon platform, Charlotte AI also benefits from CrowdStrike’s unique human-validated content. This encompasses the world’s highest-fidelity security data and trillions of security events, continuously improved through a human feedback loop from CrowdStrike’s Counter Adversary Operations and Managed Services threat intelligence and hunting team of experts.

The Raptor release upgrade will be rolled out to all current CrowdStrike Falcon customers over the next year, starting in late September of 2023.

Charlotte AI pricing:

When generally available, Charlotte AI will use a familiar and simple model of per endpoint pricing, similar to many CrowdStrike modules, and will include the number of Charlotte AI queries. For organizations that need more queries, CrowdStrike is offering flexible options so customers can use what they need without onerous overage charges.

About CrowdStrike

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk – endpoints and cloud workloads, identity and data.

Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.

Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value.

Leave a Response