Dragos extends CrowdStrike alliance to offer extensive visibility, detection, response capabilities across IT, OT networks

Vendor News: Dragos expands its European presence

Dragos announced on Tuesday an expansion of their partnership with CrowdStrike featuring two new integrations providing bilateral data sharing. Now, joint customers can get full visibility into IoT/OT assets and vulnerabilities in the CrowdStrike Falcon platform. They also enhance the Dragos platform with additional threat telemetry to accelerate the detection, investigation, and response of cyber incidents. 

The CrowdStrike 2023 Global Threat Report pointed out that manufacturing was one of the most targeted industries in interactive intrusions observed last year. Industrial infrastructure sectors like electric utilities, oil and gas, and manufacturing face significant challenges due to increased interconnectivity between IT and OT networks, wide disbursement of cybersecurity ownership within organizations, and critical technology variation between IT networks and industrial control systems.

To address these growing risks, Dragos and CrowdStrike have partnered to provide industrial organizations with new capabilities to strengthen both their IT and OT security postures. They will do this by improving OT asset visibility and threat detection using CrowdStrike Falcon Insight for IoT and improving device information in the Dragos Platform with endpoint detection and response (EDR) asset information. The move will provide customers with comprehensive visibility and protection to quickly prevent, detect, and respond to advanced threats.

The partnership also enables gathering the data needed, on a known platform. With CrowdStrike Falcon Discover for IoT, customers can visualize the complete repository of IoT/OT assets and vulnerability information from Dragos through a single console in the Falcon platform. They will also receive early warnings of OT threat activity networks. The Dragos ICS/OT Threat Detection app provides CrowdStrike customers additional early warning detection capabilities with the complete Dragos ICS Indicators of Compromise (IOC) repository.

The integration helps simplify the OT cybersecurity journey. Through the CrowdStrike Services Catalog, joint customers can have Dragos evaluate the cybersecurity posture of their OT environment with an ICS/OT Architecture Review.

“This partnership between Dragos and CrowdStrike brings industrial organizations complete situational awareness and speed in defending their entire, interconnected OT and IT networks like never before,” Robert M. Lee, chief executive officer and co-founder of Dragos, said in a media statement. “Through the integration of best-in-class OT and IT cybersecurity solutions, organizations now can monitor, detect, and respond to threats moving across their IT and OT environments. Defenders have maximum visibility into events happening at the endpoints and other devices, no matter where they are.”

“In today’s threat environment, cyber attackers are moving laterally from IT networks into OT networks to wreak havoc on industrial infrastructure, significantly damaging operations and brand reputation for impacted companies,” according to Daniel Bernard, chief business officer of CrowdStrike. “Together with Dragos, we’re empowering industrial organizations to outpace adversaries in converging IT and OT environments by enabling full visibility across networks and providing the critical context needed to rapidly investigate and remediate threats.”

On Monday, Dragos secured a $74 million Series D extension, led by WestCap, to support its expanding efforts in safeguarding critical industrial infrastructure. This extension supplements the original $200 million Series D round from October 2021, led by Koch Disruptive Technologies and BlackRock-managed funds. The Series D total now stands at $274 million, with Dragos having raised approximately $440 million to date.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related