Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Akira Ransomware Targets SonicWall VPNs: A Zero-Day Threat to Secured Devices

August 2, 2025

Ransomware Surge Tied to Possible SonicWall Zero-Day Vulnerability

August 1, 2025

Pi-hole Data Breach: WordPress Plugin Flaw Exposed

August 1, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » CrowdStrike Brings Agentic AI Security Workflow Integration
Solutions & Tech

CrowdStrike Brings Agentic AI Security Workflow Integration

Staff WriterBy Staff WriterJuly 17, 2025No Comments3 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


falcon-mcp and AI Red Team Services now available in new AI Agents and Tools category of AWS Marketplace

CrowdStrike announced an expanded collaboration with Amazon Web Services (AWS) to accelerate AI adoption in cybersecurity and secure AI use. With the availability of falcon-mcp, an MCP server for the CrowdStrike Falcon platform, and CrowdStrike AI Red Team Services in the new AI Agents and Tools category of AWS Marketplace, AWS customers can securely operationalize agentic AI workflow integrations, and test, validate, and protect GenAI systems – all within their existing AWS environment.

AI adoption is accelerating, yet most enterprises still lack secure, scalable ways to connect models to real-time security operations. Without trusted frameworks for integration and testing, agentic innovation can introduce new risks. With falcon-mcp and AI Red Team Services now available in the AI Agents and Tools category in AWS Marketplace, organizations can power security operations with AI – and protect the AI systems those operations rely on.

Cyber Technology Insights : 5370 Technology Solutions Enhances Cybersecurity with SonicWall’s SOC and MDR

“Agentic AI is fundamentally changing business of all sizes across every industry – but only secure AI can safely scale to deliver long-term results,” said Daniel Bernard, chief business officer, CrowdStrike. “With these offerings now available in AWS Marketplace, CrowdStrike is giving customers the power to safely build, test, and run AI-driven security workflows using the same cybersecurity platform trusted to protect the world’s most critical environments.”

“As AI becomes embedded across enterprise workflows, the security risks tied to LLMs and agentic platforms are quickly moving from theoretical to practical,” said Jay McBain, chief analyst, Canalys. “CrowdStrike’s work with AWS – bringing both real-time security integration and proactive AI system validation to the Marketplace – sets a new bar for how the ecosystem can operationalize AI securely at scale.”

Build Agentic Workflows Securely with falcon-mcp

With the launch of falcon-mcp, an MCP server for Falcon platform, CrowdStrike is delivering a standardized, open protocol that securely connects AI agents and LLM-powered applications to Falcon telemetry – including detections, incidents, threat intelligence, and behavioral data. Now available in preview via Amazon Bedrock AgentCore, falcon-mcp simplifies deployment and accelerates adoption of agentic workflows by providing plug-and-play access to Falcon data, enabling seamless integration of AI capabilities into existing security operations – streamlining adoption of secure, agentic workflows.

Cyber Technology Insights : iCOUNTER Launches Cyber Risk Intelligence Category, Backed by $30 Million Funding

Test and Harden GenAI Systems with AI Red Team Services

CrowdStrike AI Red Team Services provide organizations with comprehensive security assessments for AI systems, including LLMs and their integrations, to identify vulnerabilities and misconfigurations that could lead to data breaches, unauthorized code execution, or application manipulation. These assessments align with frameworks like the OWASP Top 10 for LLMs, delivering clear, actionable guidance to harden both AI models and the infrastructure they rely on.

Secure End-to-End AI Innovation with CrowdStrike and AWS

CrowdStrike and AWS enable joint customers to protect AI applications, services, and LLMs in the cloud. With native integrations across AWS services – including Amazon SageMaker and Amazon Bedrock – customers can deploy and scale AI workloads securely across the entire lifecycle. CrowdStrike delivers purpose-built security for AI through innovations like AI Security Posture Management (AI-SPM), Falcon Data Protection, and AI Red Team Services. Just as AWS relies on the Falcon® platform to protect its own infrastructure – from code to cloud, and device to data – organizations trust CrowdStrike to secure the infrastructure powering the next wave of AI innovation on AWS.

Cyber Technology Insights : Index Engines Patents AI Innovation to Strengthen Ransomware Defense

To participate in our interviews, please write to our CyberTech Media Room at sudipto@intentamplify.com

Source: businesswire



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleGitHub Repositories Exploited: Amadey Malware and Data Stealers Undetected
Next Article Google Takes On BadBox 2.0 Botnet Threatening 10 Million Devices
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Daily CyberTech Highlights: Essential News and Analysis

July 30, 2025

Akamai SOTI Report Highlights Evolving Ransomware Tactic

July 30, 2025

VDart Digital Appoints Mohamed Irfan Peeran as CEO

July 30, 2025
Leave A Reply Cancel Reply

Latest Posts

Akira Ransomware Targets SonicWall VPNs: A Zero-Day Threat to Secured Devices

August 2, 20250 Views

Pi-hole Data Breach: WordPress Plugin Flaw Exposed

August 1, 20250 Views

Cursor AI Code Editor Patches Vulnerability Against Prompt Injection Attacks

August 1, 20250 Views

SonicWall Firewalls Targeted in Ransomware Surge

August 1, 20251 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Akira Ransomware Targets SonicWall VPNs: A Zero-Day Threat to Secured Devices

August 2, 2025

Ransomware Surge Tied to Possible SonicWall Zero-Day Vulnerability

August 1, 2025

Pi-hole Data Breach: WordPress Plugin Flaw Exposed

August 1, 2025
Most Popular

Designing and Building Defenses for the Future

February 13, 202515 Views

United Natural Foods Faces Cyberattack Disruption

June 10, 20257 Views

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.