Skip to main content
News

Dragos ICS app bridges the IT-OT threat detection divide

Dragos, provider of the industrial industry’s most trusted asset identification, threat detection and response platform and services, announced it is partnering with CrowdStrike, a leader in cloud-delivered endpoint protection, to release a new ICS/OT Threat Detection app available for CrowdStrike Falcon platform customers through the CrowdStrike Store.

Discover More Resources Using Keyword Tags
CrowdStrike

Discover more resources.

Explore more resources to support you on your ICS cybersecurity journey.

View our next news article

Creative Hacking, Detective Work, And Stopping Bad People: What’s Not To Love?

08.07.19

View News
Right Arrow

View more News Articles

Right Arrow

Ready to put your insights into action?

Take the next steps and contact our team today.