Endpoint Integration

Cloudflare and CrowdStrike have partnered to make it easy for organizations of all sizes to build Zero Trust policies based on CrowdStrike’s Zero Trust Assessment (ZTA) score — a continuous real-time security posture assessment across all endpoints in an organization. This enables organizations to enforce conditional access and gateway policies based on device health and compliance checks to mitigate risks posed by compromised or malicious devices.

Partnership Overview

As these policies work across our entire Zero Trust platform, organizations can use them to build powerful rules invoking Browser Isolation, Tenant control, Anti-virus, or any part of their Cloudflare deployment.

  1. Zero Trust Network Access (ZTNA): Cloudflare’s ZTNA solution secures applications with identity, device, and context-driven rules. Our integration with the CrowdStrike Falcon platform allows mutual customers to build conditional access policies that require a minimum ZTA score is met before a user is granted access.
  2. Secure Web Gateway (SWG): Cloudflare SWG protects users and data safe from threats on the Internet, with no backhauling required. Through our integration with CrowdStrike, organizations can leverage the device context offered by CrowdStrike’s ZTA score to influence various mitigation or protection measures.

Learn More

Blog

New Device Security Partnerships for Cloudflare One

Learn about Cloudflare’s partnership with CrowdStrike in this blog post around our Endpoint Protection partners.

Learn More
Blog

Cloudflare and CrowdStrike partner to give CISOs secure control across devices, applications, and corporate networks

Learn how Cloudflare and CrowdStrike deepened our partnership to enable users to identify, investigate, and remediate threats faster through multiple new integrations.

Learn More
Solution & Product Guides

Implementing device posture with CrowdStrike

Learn how to start using the integration with this quick guide.

Learn More
Whitepaper

Cloudflare and endpoint security providers

Learn how Cloudflare partners with leading endpoint protection providers to make Zero Trust security seamless for our customers.

Download PDF
Solution & Product Guides

CrowdStrike Partner Brief

Read about how Cloudflare partners with CrowdStrike and how you can benefit from this partnership.

Download PDF
Link

Cloudflare and CrowdStrike expand partnership to bring integrated Zero Trust security to devices, applications, and networks

Discover how Cloudflare and CrowdStrike joined forces to make it easier than ever for businesses to deploy seamless Zero Trust protection from the network to the device.

Learn More
Webinar

A Roadmap to Zero Trust with Cloudflare and CrowdStrike

Join this session to learn how Cloudflare offers one uniform, composable platform to make this journey extremely simple and effective for organizations of all sizes. We will also cover how joint customers of Cloudflare and CrowdStrike use both platforms to achieve end-to-end protection across endpoints, networks, and applications.

Register