Market-leading NGAV proven to stop malware with integrated threat intelligence and immediate response — with a single lightweight agent that operates without the need for constant signature updates, on-premises management infrastructure or complex integrations, making it fast and easy to replace your AV.


CrowdStrike Falcon® Endpoint Protection Pro offers the ideal antivirus (AV) replacement solution by combining the most effective prevention technologies and full attack visibility with built-in threat intelligence and response. Powered by the cloud and via a single lightweight agent, it operates without the need for constant signature updates, on-premises management infrastructure or complex integrations. Falcon Pro makes it fast and easy to replace your AV and get even more: superior prevention, integrated threat intelligence and immediate response.

CrowdStrike’s Security Cloud is a pioneer in the next-generation enterprise security platform, spanning across endpoints, workloads, identities and applications, from the network edge to the cloud. Leverage the power and speed of the cloud, artificial intelligence (AI) and an intelligent, lightweight agent to defend against modern cyber attacks.


Mimecast is a critical additional layer of defense for Google or Office 365 . Email is a primary attack vector with employees being targeted with ransomware, impersonation and spear phishing. Use best practices for email security by deploying multiple layers of defense for the best protection. Mimecast provides URL, attachment and impersonation protection for stopping advanced attacks before causing financial or brand damage to the organization. An extensive threat intelligence network and blended security technologies deliver an enhanced security posture to make G Suite safer for your business.

Mimecast integrated suite of cloud services provides email risk mitigation for Office 365 – bridging the gap between single vendor and best-of-breed. Mimecast products provide defense in depth against targeted threats, strengthen data integrity and provide disaster recovery in the event of a Microsoft infrastructure outage.

NEXT-GEN AV SOLUTION ENDPOINT PROTECTION PRO

Falcon Endpoint Protection Pro offers the ideal AV replacement solution by combining the most effective prevention technologies and full attack visibility with built-in threat intelligence — all in a single lightweight agent.

CrowdStrike’s Security Cloud is a pioneer in the next-generation enterprise security platform, spanning across endpoints, workloads, identities and applications, from the network edge to the cloud. Leverage the power and speed of the cloud, artificial intelligence (AI) and an intelligent, lightweight agent to defend against modern cyber attacks.



Mimecast Impersonation Protect

Instant and comprehensive protection from the latest malware-less social engineering-based email attacks, often called CEO fraud, impersonation, whaling or business email compromise.

  • Real-time protection against malware-less social engineering attacks like whaling, CEO fraud, business email compromise, impersonation or W-2 fraud.

  • Protects against newly observed and newly registered domains used as part of the attack.

  • Scans for popular internet domain brand impersonation while Administrators control their own domain list of organizations they work with to monitor for typo-squatting abuse.

  • Includes a Targeted Threat Dictionary managed by Mimecast to which custom terms can be added by the customers’ administrators.

  • Ensures end users are protected by visibly marking suspicious emails.

  • Backed by comprehensive protection from Mimecast’s threat intelligence infrastructure and the Mimecast Security Operations Center.

  • Complete administrative control over handling of emails; quarantine, block or mark emails depending on your organization’s preferences.

  • Works alongside URL Protect, Attachment Protect, and Internal Email Protect to provide comprehensive protection against the latest attack methods.

Mimecast URL Protect

Mimecast® Targeted Threat Protection with URL Protect is an advanced email security service that protects email users from malicious URLs in spear-phishing attacks. Targeted Threat Protection with URL Protect rewrites all links in inbound emails and scans the destination website in real-time when clicked by the user to help ensure malicious websites are blocked, regardless of the client or device in use.

  • Real-time, on-click, website scanning protects against currently bad websites, or delayed exploits.

  • Administrators controlled list of Custom Monitored Domains to prevent attackers from typo-squatting domains they work with.

  • URLs within attachments are scanned on the time of entry into the Mimecast Gateway. Attachments containing malicious URLs are stripped from inbound emails.

  • Comprehensive protection leveraging Mimecast’s global threat analysis infrastructure and Messaging Security team.

  • Protection on and off the corporate network, including mobile devices - no client software or impact on users.

  • Dynamic user awareness helps develop increased employee caution and awareness of the threat environment. • Rapid deployment - no software, hardware or added IT overhead.

  • Simple, central administration and control for holistic policy management, monitoring and reporting.

Mimecast Internal Email Protect (IEP)

Mimecast Internal Email Protect applies best-practice security protocols to the inspection of internal and outbound email, delivering:

  • Advanced threat remediation, including continuous rechecking of emails and automatic or manual remediation of malicious or undesirable emails post-delivery.

  • Rapid threat detection, to prevent the lateral movement of attacks and minimize damage.

  • Reputational protection, by preventing the spread of attacks to third parties and

  • protecting against the exposure of sensitive information.

  • Full visibility into internal and outbound email, which typically represents 60% or more of an organization’s email traffic.

  • Seamless connection to the Mimecast security eco-system.

Mimecast Secure Messaging

The Mimecast Secure Messaging Service provides secure email communications right from the employees’ email client. And, the administrator can easily set overarching security policies which are applied automatically in the Mimecast service.

Mimecast Secure Messaging provides:

  • A secure, cloud-based service that enables the sharing of sensitive information and files initiated directly from within the employee’s email client.

  • Easy message and file access via a secure Web portal hosted by Mimecast.

  • More complete protection than just using server-to-server encryption, such as TLS, providing security all the way to the receiver.

  • Fully customizable branding to ensure brand recognition and to enhanced recipient confidence.

  • Granular message controls covering message expiration, automated read receipt, print and reply/forward control, which can be applied by the sender or enforced using policies.

  • Maximum employee choice and control via Mimecast for Outlook, Mimecast Personal Portal, the Secure Messaging Portal directly, or via the MIMECAST MOBILE APPLICATION.

Mimecast Large File Send

  • Users to send and receive files of up to 2GB, removing large traffic from the email system, without requiring a separate file-sharing service.

  • Users to create an email as usual, and attach and send large files, just as they do with smaller files.

  • Administrators to set policies for attachment size – the Mimecast cloud does the rest.

  • Integration into Outlook for Windows, Mac, or sending files via the mobile application.

  • Support of audit, e-discovery and compliance requirements by ARCHIVING FILES and logging transactions.



Search

ENGLISH (US)

MAIN MENU

ABOUT CROWDSTRIKE

Executive Team

Board of Directors

Investors

Corporate Brochure

News

CrowdStrike & F1 Racing

Public Policy

Code of Ethics/Compliance

Falcon Fund

CAREERS

Sales & Marketing

Engineering & Technology

Professional Services

HR, Finance, & Legal

Intel & R&D

Internships

View Open Positions

EVENTS

Cybersecurity

Threat Intelligence Events

EMEA Events

Fal.Con

MAIN MENU

PARTNERS PROGRAM

Store Partners

Solution Providers

Technology Partners

Service Providers

Cloud Providers

Embedded OEM

LEARN MORE

Become a Partner

Amazon Web Services (AWS)

Partners Login

Google Cloud Platform

Managed Service Providers (MSP/MSSP)

MAIN MENU

PRODUCT BUNDLES

Falcon Pro: Replace Your AV

Falcon Enterprise: Breach Prevention

Falcon Premium: Advanced Breach Prevention

Falcon Complete: Managed Endpoint Security

ENDPOINT SECURITY SOLUTIONS

Falcon Prevent: NGAV

Falcon Insight: EDR

Falcon Device Control

Falcon Firewall Management

CLOUD SECURITY SOLUTIONS

Falcon CWP: AWS, Azure, GCP

Falcon Horizon: CSPM

Container Security

IDENTITY PROTECTION SOLUTIONS

Falcon Identity Threat Detection (ITD)

Falcon Zero Trust

MANAGED SERVICES

Falcon Complete: Managed Endpoint Security

Falcon OverWatch: Managed Threat Hunting

THREAT INTELLIGENCE SOLUTIONS

Falcon X: Automated Intelligence

Falcon X Premium: Cyber Threat Intelligence

Falcon X Elite: Assigned Intel Analyst

Falcon X Recon: Situational Awareness

SECURITY & IT OPERATIONS SOLUTIONS

Falcon Discover: Security Hygiene

Falcon Spotlight: Vulnerability Management

ABOUT THE PLATFORM

CrowdStrike Falcon FAQ

CrowdStrike Threat Graph

Visit the CrowdStrike Store

CrowdStrike University

MAIN MENU

RESOURCES

Case Studies

CrowdCasts On Demand

Data Sheets

Free Tools

Reports

Videos

Remote Work Resource Center

Sunburst Resource Center

TECH CENTER

Getting Started with Falcon

How to Install the Falcon Agent

How to Quarantine an Endpoint

How to Hunt for Threat Activity

Access to CrowdStrike APIs

How to Integrate with your SIEM

REPORTS

Cyber Front Lines

Global Threat Report

Threat Hunting Report

MAIN MENU

AM I BREACHED?

Incident Response (DFIR)

Compromise Assessment

Endpoint Recovery

Network Security Monitoring

MANAGED SERVICES

Falcon Complete: Managed Endpoint Security

Falcon OverWatch: Managed Threat Hunting

PLUS

Services Retainer

Services Catalog

Falcon Operational Support

Falcon Training (CSU)

AM I MATURE?

Cybersecurity Maturity Assessment

Cloud Security Assessment

Active Directory Security Assessment

SOC Assessment

IT Hygiene Assessment

Security Program in Depth

Cybersecurity Enhancement Program

PROACTIVE SERVICES

Strategic Advisory Services

Technical Services

AM I READY?

Tabletop Exercise

Live Fire Exercise

Adversary Emulation Exercise

Red Team / Blue Team Exercise

Penetration Testing

REFERRAL PARTNERS

Law Firms & Insurance

MAIN MENU

WHY CROWDSTRIKE?

Industry Recognition

Our Customers

Compliance & Certifications

COMPARE CROWDSTRIKE

CrowdStrike vs. Carbon Black

CrowdStrike vs. Cylance

CrowdStrike vs. McAfee

CrowdStrike vs. SentinelOne

CrowdStrike vs. Symantec

INDUSTRY SOLUTIONS

Finance

Retail

Election Security

PUBLIC SECTOR SOLUTIONS

Federal

State, Local & Education

Healthcare

Request Info

MAIN MENU

CROWDSTRIKE

FALCON ENDPOINT PROTECTION


UNIFY THE TECHNOLOGIES, INTELLIGENCE AND EXPERTISE REQUIRED TO SUCCESSFULLY STOP BREACHES

START FREE TRIAL


FALCON

PRO

Replace legacy AV with market-leading NGAV and integrated threat intelligence and immediate response

$8.99

per endpoint/month*




  • OPTIONAL

FALCON

ENTERPRISE

Unified NGAV, EDR, managed threat hunting and integrated threat intelligence

$15.99

per endpoint/month*


  • OPTIONAL

FALCON

PREMIUM

Full endpoint protection with threat hunting and expanded visibility

$18.99

per endpoint/month*

  • OPTIONAL

FALCON

COMPLETE

Endpoint protection delivered as-a-service and backed with a Breach Prevention Warranty up to $1M.**

Inquire About

Pricing

  • Fully managed endpoint protection delivered as a service by a CrowdStrike team of experts.

  • Learn More

Contact us for enterprise or global pricing.

Flexible Bundles:

Included Component

Elective Component

Start Free Trial With Next-Gen AV

*Pricing includes all indicated bundle components for 5-250 endpoints. Billed annually. Contact CrowdStrike for details and pricing at time of purchase or renewal.

**Breach Prevention Warranty not available in all r

egions.

SECURE YOUR CLOUD WORKLOADS AND CONTAINERS

WITH CROWDSTRIKE

Check out Falcon Cloud Security So

lutions

DEFEND USERS AND WORKLOADS

EVERYWHERE

Learn How to Secure Workforce and Workloads without Friction

STOP BREACHES WITH UNIFIED ENDPOINT PROTECTION DELIVERED FROM THE CLOUD


The Falcon Platform is flexible and extensible when it comes to meeting your endpoint security needs. You can purchase the bundles above or any of the modules listed below. The additional modules can be added to Falcon Endpoint Protection bundles.

Stand-alone modules can be purchased by anyone and do not require a Falcon Endpoint Protection bundle. Our specialized products are for customers working with more stringent compliance or operational requirements.

ADDITIONAL

FALCON MODULES

FALCON SPOTLIGHT

Manage System Vulnerabilities

FALCON FOR MOBILE

Mobile Endpoint Detection and Response

FALCON FORENSICS

Forensic Data Analysis

STAND-ALONE

MODULES

FALCON SEARCH ENGINE

The Fastest Malware

Search Engine

FALCON SANDBOX

Automated Malware Analysis

SPECIALIZED

PRODUCTS

FALCON ON GOVCLOUD

Cloud-delivered endpoint

security, trusted to protect the

US public sector

FALCON FOR DATA CENTERS

Securing your physical, virtual

or cloud-based data center

CROWDSTRIKE STORE

Apps that take your security to the next level

Get to know more about CrowdStrike Falcon

PRODUCTS & SERVICES

Falcon Pro

Falcon Enterprise

Falcon Premium

Falcon Complete

Incident Response

Proactive Services

Experienced A Breach?

ALL PRODUCTS

TECHNOLOGY

CrowdStrike Threat Graph

Endpoint Protection Platform Overview

CrowdStrike Store

WHY CROWDSTRIKE?

Why CrowdStrike?

Industry Validation

Our Customers

Compliance & Certification

COMPANY

CrowdStrike's Story

Executive team

Board of Directors

Investors

Join Our Team

News & Releases

Customer Support

PARTNERS

Technology Partners

Embedded OEM

Managed Service Providers

Cloud Platforms

PARTNER LOGIN

RESOURCES

Company News & Events

Community Tools

VIEW ALL RESOURCES

BLOG

Forrester Names CrowdStrike a Leader in the 2021 Wave for External Threat Intelligence

One Size Does Not Fit All: Flexible Response Capabilities Matter

Why Military Veterans Thrive Through Mentorship

LATEST BLOG POSTS

ENGLISH (US)

Infographic_About Mimecast Fast Facts.pdf

About Mimecast

Solution Brief_Email Security.pdf

Email Security

Solution Brief_Web Security.pdf

Web Security

Datasheet_Mimecast TTP + IEP.PDF

TTP & IEP

Datasheet_Mimecast Secure Messaging.pdf

Secure Messaging

Mimecast for Google.pdf

Mimecast for GSuite

Mimecast for office 365.pdf

Mimecast for Office 365

protect-and-recover.pdf

Sync & Recover