Skip to main content

ICS/OT Threat Detection App for CrowdStrike

Adds Operational Technology (OT) threat signatures to your existing CrowdStrike Falcon platform installation to increase threat visibility and provide early warning

Download Solution Brief
An animation depicting Dragos / Crowdstrike dashboard

The Dragos ICS/OT Threat Detection App enhances CrowdStrike Falcon detection capabilities, allowing users to import the complete Dragos ICS indicator repository (over 25,000 Industrial IOCs). These indicators include file hashes, IP addresses, and domain names of known OT targeting threats.

Once activated, the Dragos detections become a native part of the Falcon detection engine and will automatically notify analysts when a threat has been detected, as an early warning for ICS threats originating in the IT environments.

CrowdStrike customers can download a free trial of the Dragos ICS/OT Threat Detection app from the CrowdStrike Store.

Learn More about Dragos ICS/OT Threat Detection App with Crowdstrike

This integration adds Operational Technology (OT) threat signatures to existing CrowdStrike Falcon platform installation to increase threat visibility and provide early warning.

Learn how to better protect your ICS environment with Dragos and CrowdStrike.