CrowdStrike

Developed by Mimecast

Strong security requires effective threat protection across all systems and devices. Enhance your defenses with multi-layered security and shared intelligence from Mimecast and CrowdStrike.

In the midst of a global cybersecurity technical skills gap, the volume and sophistication of cyber attacks such as ransomware, impersonation fraud, and phishing continue to increase on a daily basis. Organizations must find new ways to ensure they are protected.

From basic email hygiene through to highly sophisticated and targeted attacks, organizations need security platforms that reduce complexity, minimize risk, and decrease the demand on an already over-taxed and under-skilled security team. Jumping between systems to ensure optimal threat protection, investigate an incident, or respond to a threat simply no longer scales.

Mimecast and CrowdStrike help organizations protect against cyber attacks with an integrated solution that works at the Email and Web gateways as well as on Endpoint devices through automated bi-lateral threat sharing and remediation capabilities.

Key Benefits

  • Protect the organization’s devices from threats detected via Email and endpoint
  • Enhance threat detection with best-in-class shared intelligence from the Mimecast Secure Email Gateway and CrowdStrike Endpoint Protection platforms
  • Gain a deeper understanding of the threats targeting the organization
  • Automated remediation capabilities for the endpoint and secure email gateway

Solution Overview

 
  1. As inbound emails are received by Mimecast on behalf of the organization, they are subject to analysis by the Mimecast inspection funnel, where a series of email hygiene and advanced security scanning techniques are applied, to ensure that emails are safe before they are delivered to the recipient.
  2. Any infected messages detected are not delivered to the intended recipient, protecting the organization immediately.
  3. Key threat identifiers detected by Attachment Protection, part of Mimecast' Targeted Threat Protection inspection funnel are shared with the CrowdStrike Falcon® platform.
  4. CrowdStrike uses this information in the threat detection service to alert the administrators and/or prevent the threat from executing on the managed Endpoint devices.
  5. Key threat identifiers from the CrowdStrike Falcon® platform are shared with Mimecast to provide consistent protection from threats, and automatically block future matching emails.
  6. Mimecast uses this information to scan the mailboxes through Threat Remediation, and automatically remove the affected emails from the recipients.
Developer:

Mimecast

Contact:

Mimecast Support

Documentation:

View

Release Date:

November 2021

Version:

2.0

Get Started

Related Resources

GettyImages-1135088883-1200px.jpg

The Mimecast-Netskope-CrowdStrike Triple Play: Integrating Best-of-Breed Solutions

GettyImages-109269079-1200px.jpg

CrowdStrike - Multi-Layered Threat Protection & Shared Intelligence

11media_.png

Better Together: Security Integration in Healthcare is Urgent and Achievable

Back to Top