Dragos Launches ICS App in the CrowdStrike Store to Rapidly Bridge the IT-OT Threat Detection Divide

Dragos

Dragos, Inc., provider of the industrial industry’s most trusted asset identification, threat detection and response platform and services, today announced it is partnering with CrowdStrike, a leader in cloud-delivered endpoint protection, to release a new ICS/OT Threat Detection app available for CrowdStrike Falcon® platform customers through the CrowdStrike Store.

Leveraging Dragos’ industrial cybersecurity expertise, the app gives customers additional insight into threat activity targeting industrial operations, such as electric power generation or manufacturing.

The insights discovered in the Falcon endpoint data provides customers with an early warning mechanism to protect their industrial control system (ICS) or operational technology (OT) environments. It is currently the only app in the CrowdStrike Store to be solely focused on detecting ICS-focused threats targeting industrial organizations.

Dragos PR Here

[optin-monster-shortcode id=”dv4jqlr9fih8giagcylw”]

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related