AWS to protect its cloud using CrowdStrike security products – TechTarget

2 minutes, 0 seconds Read

CrowdStrike and AWS expanded their strategic partnership this week, committing to additional consumption of each other’s respective products to protect and run their operations.

These moves help both companies strengthen and accelerate services, as Amazon expands the use of CrowdStrike security offerings to protect its cloud infrastructure, and as CrowdStrike leverages GenAI and ML AWS cloud services to power and accelerate their AI initiatives. 

The specifics of the AWS-CrowdStrike partnership

Amazon is replacing a variety of cloud point products with Falcon Cloud Security, using Falcon Next-Gen SIEM to secure big data logging. The company is also deploying Identity Threat Detection and Response to prevent identity-based attacks, the company said. With the security of AWS cloud infrastructure more important than ever, this move should help AWS both simplify and strengthen these aspects of their native security.

CrowdStrike is expanding its use of AWS services, including Amazon Bedrock and Amazon SageMaker, to drive industry leading innovation in cloud security, SIEM transformation, and novel cybersecurity AI use cases. As the race is on to leverage GenAI capabilities to strengthen security solutions, adopting these foundation services will allow CrowdStrike to focus on getting core features to market faster.

Both solid moves for each, but in my mind, CrowdStrike gets the bigger advantage from this partnership. In addition to fueling their AI development process, they can now tout to a prospective new customer that one of the most tech-savvy, and arguably the biggest tech company in the world, has chosen to trust CrowdStrike to protect their operating environment.

This will undoubtedly push the limits of CrowdStrike’s security solutions, which history tells us, help more rapidly mature and grow product lines faster. Short-term pain translates into long-term gain. 

What this means for users

If you are an AWS customer, further strengthening the security posture of the AWS infrastructure should be good news. No word yet about whether you will get access to any of the security telemetry in the process, but my bet is that over time it will become available.

If you are a CrowdStrike customer, I expect you will see even more acceleration in the delivery of AI-enabled capabilities, which should translate into improvements in both efficacy and efficiency. Both good news from my perspective.

Dave Gruber is principal analyst at TechTarget’s Enterprise Strategy Group where he covers ransomware, SecOps and security services.

Enterprise Strategy Group analysts have business relationships with technology vendors.

This post was originally published on the 3rd party site mentioned in the title of this this site

Similar Posts