SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
CrowdStrike acquires Preempt Security for $96m, develops zero trust security offerings
Tue, 29th Sep 2020
FYI, this story is more than a year old

CrowdStrike will acquire Preempt Security with the intention of offering customers enhanced zero trust security capabilities.

Under the terms of the agreement, CrowdStrike will pay approximately US$96 million to acquire Preempt Security, subject to adjustments.

The acquisition is expected to close during CrowdStrike's fiscal third quarter, subject to customary closing conditions.

Together, CrowdStrike and Preempt will provide a modern zero trust security architecture and threat protection to keep organisations users, endpoints, and data safe from modern attacks, without compromising productivity or the user experience, the companies state.

Combining workload security with identity protection is key when establishing true zero trust environments, CrowdStrike states.

With this acquisition, the company plans to offer customers enhanced zero trust security capabilities and strengthen the CrowdStrike Falcon platform with conditional access technology.

The addition of Preempt's technology to the CrowdStrike Falcon platform will help customers achieve end-to-end visibility and enforcement on identity data.

In a statement, CrowdStrike states the acquisition was undertaken due to the growing trend of customers are actively looking for solutions that enhance their ability to detect advanced adversaries and network attacks, including insider threats.

As organisations continue to operate in hybrid work environments and focus on digital transformation, the need to establish a modern zero trust security environment at scale has never been greater, the company states

According to Forrester, with the loss of a physical perimeter in protecting applications and data from external and internal threats, the people domain of zero trust extended (ZTX) is one of the most dynamically changing and growing areas.

CrowdStrike co-founder and CEO George Kurtz says, “Hybrid work environments will become the norm for many organisations which means that zero trust security with an identity-centric approach and detecting threats in real-time are critical for business continuity.

"With the addition of Preempt Security's capabilities, the CrowdStrike Falcon platform will provide enhanced protection against identity-based attacks and insider threats.

“Combining Preempt's technology with the CrowdStrike Falcon platform will help customers achieve end-to-end visibility and enforcement through identity, behaviour and risk-based decisions to stop attacks in real time.

Founded in 2014 by Ajit Sancheti and Roman Blachman, Preempt has a modern approach to authentication and securing identity, delivering the market's first zero trust and conditional access solution for continuously detecting and preempting threats based on identity, behaviour and risk.

Preempt's patented technology allows enterprises to optimise identity hygiene and stop attackers and insider threats in real-time before they can impact business, the company states.

Preempt co-founder and CEO Ajit Sancheti says, “We are thrilled about joining CrowdStrike, the industry leader in stopping breaches that shaped modern endpoint security and pioneered the security cloud.

“Combining Preempt's identity security expertise with CrowdStrike's incredible scale and threat telemetry, we will be able to offer customers complete protection for hybrid workloads and remote workforces wherever they are."