Tag: CrowdStrike

Crowdstrike crosses $3 billion ARR

Cybersecurity outfit CrowdStrike’s annual recurring revenue (ARR) has exceeded $3 billion in its latest financial results for the first time.

Revenue was $786 million, a 35 per cent increase in its third quarter of fiscal year 2024, which ended October 31, 2023.

Non-GAAP net income attributable to CrowdStrike rose to $199.2 million, compared to $96.1 million in the same period last year.

Subscription revenue grew 34 per cent to $733.5 million, while revenues for professional services surged 58 per cent to $52.5 million.

Crowdstrike has a new global head of channel and distribution strategy.

CrowdStrike has tapped Lucy Evans as its new global channel and distribution strategy head.

Evans joined the vendor in September after an eight-year tenure with Blackberry, latterly as its global partner programme lead.

She joined Blackberry as a senior global alliances manager in 2010. Before this, Evans worked at Avaya, heading up its distribution channel operations.

CrowdStrike snaps up Bionic

CrowdStrike wants to buy the application security posture management (ASPM) outift Bionic.

The move is part of Crowdstrike’s cunning plan to extend its cloud-native application protection platform (CNAPP) with ASPM to deliver comprehensive risk visibility and protection across the cloud- from cloud infrastructure to the applications and services running inside them.

If it pulls it off,  CrowdStrike will be one of the first cybersecurity companies to deliver complete code-to-runtime cloud security from one unified platform.

The deal comes on the heels of CrowdStrike’s rather brilliant financial results.

CrowdStrike chief executive officer George Kurtz said that the cloud is cybersecurity’s new battleground, but the industry’s answer to-date has been disjointed point security tools or ‘platforms’ with multiple consoles and agents.

Crowdstrike thanks AI for good results

CrowdStrike has been thanking artificial intelligence for its improved security outcomes in its first quarter fiscal year 2024 financial results, which ended April 30, 2023.

Total revenues reached $692.6 million, a 42 per cent spike, compared to $487.8 million in the first quarter of fiscal 2023. Subscription revenue increased by 42 per cent to $651.2 million.

Professional services revenue reached $41.4 million, setting a new record for the 11th consecutive quarter and representing 48 per cent year-over-year growth.

During the quarter, CrowdStrike also saw strength in Europe, the Middle East, and Japan, with international revenue growing 53 per cent yearly.

MSSPs promote CrowdStrike’s growth

CrowdStrike is seeing huge growth through managed security service providers (MSSPs) as it increasingly targets small and medium-sized businesses with its cloud-native cybersecurity platform.

CEO George Kurtz told investors that annual recurring revenue generated through MSSPs more than doubled in the company’s fiscal 2023, which ended January 31, and CrowdStrike now generates 83 per cent of its overall revenue through channel partners.

Cybersecurity outfits form open saucy team

A group of key cybersecurity companies has allied to form a new open-source consortium to share key data.

The announcement by a group of cybersecurity companies—including Splunk, Amazon Web Services, Cloudflare, CrowdStrike, Palo Alto Networks, Okta, Trend Micro, Tanium and Zscaler, among others—revealed the launch of a new consortium called the Open Cybersecurity Schema Framework (OCSF).

The cunning plan is to share product-normalising data in order to improve cybersecurity. All members of the cybersecurity community are invited to use and contribute to the OCSF.

CrowdStrike shuffles channel management

CrowdStrike is shuffling its channel leadership team.

The firm has announced the appointment of Michael Rogers as vice-president of global business development, channel and alliances.

Former channel head Matthew Polly is moving into the role of vice-president of North America mid-market sales, where he will continue to operate in a channel-friendly position.

Rogers is no stranger to the business, having previously been global vice-president, partner and alliance sales at CrowdStrike. His CV, which spans 25 years in the cyber security industry, also includes time in channel and partner roles at McAfee and Sophos.

Rogers said: “The difference with CrowdStrike – and why we’ve been able to bring together such an elite network of partners – is that we’ve always advocated for an ecosystem approach that puts customers at the centre of our programme.” 

Crowdstrike’s channel boosts subscription sales

Crowdstrike has seen its subscription sales improve in its second fiscal quarter thanks mostly to the Channel

Crowdstrike focused on developing a single-tier approach with its Elevate Partner Programme, which was revamped at the start of this year.

CEO George Kurtz said that subscription rates for the outfit’s Falcon platform grew with half of its customers now taking four or more cloud modules from the vendor, with 730 new customers in the quarter, ended 31 July.

CrowdStrike shares rise on doubled revenue

CrowdStrike’s share price has soared after it doubled its first quarter revenue.

The cybersecurity outfit saw sales rise 103 per cent to $96.1 million during the period ending 30 April 2019. Losses narrowed to $25.8 million.

CrowdStrike added that recurring revenue grew faster than overall sales, climbing 116 percent to $86 million.

Dell boosts security portfolio

Dell is working with CrowdStrike and SecureWorks to offer enterprises access to endpoint security for digital transformation.

Dell’s new AI-driven and cloud-native  SafeGuard and Response platform contain tools that help businesses analyse threats and respond to security incidents on a single managed platform.

It is all powered by CrowdStrike, SecureWorks’ threat intelligence and response management and Dell’s wants to flog an all-in-one threat protection product for all businesses.

Crowdstrike adds a new reseller tier

CrowdStrike announced a new tiered programme for reseller partners to sell more and offer partners additional revenue streams through partner-provided services, solutions, and other opportunities.

The Elevate Partner Programme is a unified partner programme that incorporates all security solutions, partners and their “go-to-market models”. It encompasses a “whole-ecosystem” approach based on six paths to partner engagement and profitability — Channel, Technology Alliances, MSSPs, OEMs, CrowdStrike Platform, and Cloud Procurements.

CrowdStrike’s warranty has people talking

Hacker typing on a laptopCrowdstrike is getting a lot of attention after it posted a new warranty where it will pay customers if something goes wrong with the security of their products.

At  an InfoSec event, the decision by CrowdStrike to offer a $1 million warranty if a breach occurs in a protected environment stood out. All this is happening as endpoint protection specialist looking to take advantage of customer movement away from legacy products.

Matthew Polly, VP of worldwide alliances, business development and channels at CrowdStrike, told the assembled throngs that customers had changed. Legacy vendors are really designed for file-based attacks b ut the threat is now over 50 percent file-less hacks. Hackers were, “threading laterally, dumping credentials on the way and the legacy technology are not designed to plot that type of activity.”

The firm is working with resellers, MSPs and ISVs as well as striking up technology alliances that give it the chance to reach out to other vendor resellers.

He said that the reaction from partners and customers to the warranty had been positive and it was stirring a debate about endpoint protection. “Resellers have been excited about it and it is a very fast growing offering.”

 

 

Ivanti and CrowdStrike team up on security

1 LWqefiDRBv0oHApuZX9f-gIvanti and CrowdStrike have announced a strategic alliance that brings together next-antivirus and endpoint detection and response (EDR) with Ivanti’s multi-layered endpoint security.

The pair says it wants to converge endpoint management and endpoint security for companies that possess limited resources combat cyber threats efficiently and in real time.

The CrowdStrike Falcon platform “seamlessly” integrates next-generation AV, EDR, managed threat hunting, threat intelligence and IT hygiene – powered through the cloud via a single lightweight agent.

The idea is that customers can prevent and detect never before seen threats and tailor security responses based on the severity of the malicious behaviour. CrowdStrike’s next-generation AV module, Falcon Prevent, kills malware and malware-free intrusions, filling the gap left by legacy antivirus solutions that primarily focus on malware.

Uniting the next-gen Falcon platform from CrowdStrike with security solutions from Ivanti is an appropriate response to today’s cyberattack trends. Ivanti delivers industry-leading solutions, integrating endpoint security controls that global experts agree to create the highest barriers to real-world attacks (discovery, patch and privilege management, whitelisting, and secure configuration). With IT teams spending too much time managing security device sprawl, and Security teams suffering a well-documented labour shortage, Ivanti simplifies security with tools that target the biggest attack vectors with lauded prevention, detection, and response techniques.

Ivanti VP of Product Management and Marketing Duane Newman said that with more surface area to cover, more mission-critical assets to protect, and more sophisticated threats to defend against, IT Operations and Security teams must find a way to work together better to identify and protect vulnerable IT systems.

“Together, with CrowdStrike, we are helping our mutual customers reduce the attack surface and respond more quickly should a threat get through.”

CrowdStrike VP of Worldwide Business Development and Channels Matthew Polly said the partnership between CrowdStrike and Ivanti would help his outfit’s customers pinpoint and remediate threats while improving both management and automation, so security teams can work more efficiently and effectively.