Cloudflare and CrowdStrike expand their Zero Trust partnership (Image Credit: cottonbro from Pexels)Cloudflare and CrowdStrike have expanded their Zero Trust partnership. The deal will see Cloudflare integrate its Zero Trust platform with the CrowdStrike Falcon Zero Trust Assessment (ZTA). It will enable customers to ensure employees have secure access to applications regardless of where they work from.

John Graham-Cumming, chief technology officer at Cloudflare (Image Credit: John Graham-Cumming)
John Graham-Cumming, chief technology officer at Cloudflare

John Graham-Cumming, chief technology officer at Cloudflare “Every business needs to protect users and teams no matter where they are or how they’re working. Cloudflare’s Zero Trust platform delivers comprehensive protection to organizations of all sizes. Now we’re making it even easier for joint customers of Cloudflare and CrowdStrike to benefit from new combined security features for the connect-from-anywhere economy.” 

What is interesting here is that two years of hybrid working is still causing problems for organisations. Security teams are struggling to keep users and the enterprise secure despite significant investments.

What will this deal give customers?

This is all about making life easier for customers by ensuring they have the right controls in place to protect users. Having the vendors do the integration means that updates will not break anything. This is a long-term solution that security teams can rely on.

According to the press release, this deal has four key benefits for customers. They are:

  • Enable secure conditional access to applications from any endpoint, regardless of the user or location: Cloudflare Zero Trust Network Access (ZTNA) and Cloudflare Secure Web Gateway (SWG) are now integrated directly with CrowdStrike’s real-time device posture assessments – Falcon ZTA – to strengthen the Zero Trust posture of joint customers.
  • Identify and mitigate threats with unparalleled threat intelligence: Cloudflare is a part of CrowdStrike’s CrowdXDR Alliance, combining the insights from Cloudflare’s global network, spanning more than 250 cities and blocking an average of 86 billion cyber threats each day, with CrowdStrike’s endpoint data to help mutual customers identify and stop cyberattacks.
  • Enhance visibility with logs: Cloudflare and CrowdStrike will advance their logs integration, allowing customers to correlate their Cloudflare logs with CrowdStrike’s EDR telemetry for timely detection and mitigation of sophisticated threats.
  • Get rapid support in under attack situations: CrowdStrike is an incident response partner of Cloudflare. During an incident or attack, CrowdStrike works with Cloudflare to help get customers’ web properties and networks back online. 

Enterprise Times: what does this mean?

This is a good move by Cloudflare and CrowdStrike. The two companies were already working closely together and had an existing partnership around Zero Trust. What they have done here is elevate that partnership. In doing so they have also made life easier for IT security teams who are scrambling to deploy Zero Trust.

The question now is, how quickly will this help get Zero Trust solutions in place for enterprises? There is no question that hybrid working is now fully established across businesses. To protect systems and data, IT needs to do more to protect how users connect to systems. The industry currently sees Zero Trust as the solution, and for some customers, that just got a little easier.

LEAVE A REPLY

Please enter your comment!
Please enter your name here