Crowdstrike Holdings Inc.

09/02/2025 | News release | Distributed by Public on 09/02/2025 12:28

Secure AI at Machine Speed: Defending the Growing Attack Surface

Core Technology that Powers Security for AI

What follows is a breakdown of the core Falcon platform technologies securing the AI ecosystem. Each capability is purpose-built to mitigate the operational risks that come with developing and deploying AI systems and using AI apps and agents in the workplace. These capabilities are integrated through a unified architecture that delivers real-time protection, contextual intelligence, and compliance-aligned enforcement.

This integrated approach ensures AI security is a foundational capability aligned with how modern enterprises develop, deploy, and scale intelligent systems.

Technology Deep Dive

Protection from build to runtime: Falcon Cloud Security

As organizations adopt autonomous AI systems, they need security that understands the full complexity of AI workloads - from the tools and models powering them, to the data they access, and the infrastructure they run on.

CrowdStrike Falcon® Cloud Security delivers comprehensive, proactive visibility and protection across the entire AI development cycle. It unifies AI security posture management (AI-SPM), cloud security posture management (CSPM), data security posture management (DSPM), application security posture management (ASPM), cloud infrastructure entitlement management (CIEM), and vulnerability management into a single platform.

This integrated architecture provides business context-aware risk prioritization, attack path analysis, and ExPRT.AI-driven proactive mitigation, so teams can identify and eliminate threats before adversaries can act. With cloud runtime protection built in, SOC teams can detect and respond to attacks in real time across hybrid environments, leaving adversaries no room to strike.

Key Capabilities:

Falcon Cloud Security provides layered protection across the AI development architecture:.

  • Application, runtime, and memory: Cloud workload protection and cloud detection and response (CDR) continuously monitor AI workloads for adversarial behavior, tampering of model binaries, API communications, memory tampering, or malware execution in containerized and serverless environments. Built-in cloud indicators of attack (IOAs) provide real-time alerting and response capabilities. CSPM continuously monitors cloud services used by AI applications to detect misconfigurations.
  • Agent: Container image assessment identifies threats in open-source AI packages and libraries used to build and package AI agents. CIEM identifies excessive permissions in service accounts used by agents.
  • LLM model: AI model scanning analyzes serialized models (e.g., PyTorch, Pickle, TensorRT) in container images to detect embedded malware or backdoors before they are deployed into runtime environments.
  • Services (APIs, data, code): ASPM maps all upstream and downstream dependencies, API interfaces, referenced libraries, and data flows, and monitors behaviors and connections. It also generates a comprehensive runtime software bill of materials for critical visibility into services. AI-SPM detects and monitors AI-related packages, surfacing potential risks such as vulnerabilities, from open-source or 3rd-party components.
  • Supporting services (vector stores, RAG, prompt data): DSPM and CrowdStrike Falcon® Data Protection identify sensitive data accessed by AI workloads (PII, PHI, PCI) and enforce access policies, reducing risk of data exposure via retrieval-augmented generation or LLM prompts.

With Falcon Cloud Security, organizations gain full-stack protection from development to runtime - ensuring every model, agent, API, and dataset is continuously monitored, governed, and defended.

GenAI Data Leak Prevention: Falcon Data Protection

Data remains the primary target for adversaries, but traditional data loss prevention (DLP) tools lack the architectural depth to address today's threat landscape. They operate with fragmented policy enforcement, reactive detection models, and limited contextual awareness, failing to account for the dynamic nature of modern data flows and usage patterns.

CrowdStrike Falcon® Data Protection redefines this landscape with a unified, AI-powered solution that delivers real-time visibility and control across endpoints, cloud environments, and SaaS applications.

Deployed through CrowdStrike's lightweight Falcon agent, Falcon Data Protection eliminates the need for multiple tools, providing immediate insights into data flows without added complexity. It proactively monitors and enforces security policies, detecting unauthorized data movements and insider threats before they escalate.

Key Capabilities:

  • GenAI data leak prevention: Falcon Data Protection for Endpoint delivers real-time GenAI data leak prevention, using Similarity Detection DNA technology to recognize sensitive content even when modified or repackaged for GenAI tool upload. It enforces policies by content type, source, or sensitivity label - preventing inadvertent exposure of sensitive information while blocking data leakage across managed and unmanaged GenAI applications.
  • Runtime cloud data protection: Leveraging eBPF technology, Falcon Data Protection for Cloud (beta) monitors real-time data flows in cloud workloads, APIs, and services - identifying unauthorized transmissions to external destinations, including AI services, with minimal performance impact and no added infrastructure.
  • Unified classification engine: With a shared classification engine across endpoint and cloud, organizations can consistently define and protect sensitive data wherever it moves. This eliminates silos, reduces policy gaps, and ensures consistent enforcement across environments, delivering clarity, control, and faster time-to-value.

Falcon Data Protection empowers organizations to embrace GenAI with confidence, delivering full-spectrum protection against data leaks and insider risk - without slowing innovation or increasing operational burden.

Secure AI Agents and Apps: Falcon Identity Threat Protection and Falcon Shield

AI agents are becoming integral to SaaS ecosystems, automating tasks from scheduling to code execution and cloud data access. While they boost productivity, unmanaged deployments create blind spots, misconfigurations, excessive permissions, and risky integrations.

CrowdStrike Falcon® Shield secures this new layer of AI-driven automation by continuously discovering AI agents across SaaS applications, mapping each one to its human creator, detecting anomalous behavior, and enforcing policy. Delivered as part of the Falcon platform, Falcon Shield integrates SaaS posture management, real-time threat detection, and automated response, ensuring AI agent protection is part of a cohesive security strategy.

Key Capabilities:

  • Comprehensive AI agent discovery: Identifies all AI agents across SaaS apps - including shadow deployments - and links each to its human owner for full governance.
  • SaaS security posture management (SSPM): Detects misconfigurations, unsafe defaults, and over-permissioned agents, providing a domain-level view across GenAI, authentication, data access, and device security to prioritize critical gaps.
  • Behavior and access monitoring: Monitors agent activity, usage, and permissions to detect risky behavior, flagging unsafe configurations such as broad-scoped GPT agents, unsecured integrations, and excessive privileges.
  • Integration with ChatGPT Enterprise Compliance API: Extends monitoring to GPT and Codex agents, showing ownership, connections, and sharing, while flagging high-impact action capabilities like code execution or ticket deletion.
  • Automated risk mitigation with Falcon Fusion SOAR: Contains misbehaving agents via API and opens remediation tickets with in-platform guidance for fast resolution.

By bringing AI agents under unified visibility and control, Falcon Shield helps organizations embrace SaaS-integrated AI without compromising security. It closes the gap between productivity and protection, ensuring AI automation operates securely, compliantly, and within defined guardrails.

Detect Shadow AI Apps: Falcon Exposure Management

AI has expanded the enterprise attack surface to include non-human identities, model APIs, SaaS integrations, and ephemeral cloud services. But you can't counter risks that are overlooked and underassessed.

CrowdStrike Falcon® Exposure Management delivers continuous visibility into AI infrastructure, enabling the surfacing of misconfigured and exposed endpoints, shadow APIs, and high-risk access policies across the environment. It identifies and categorizes generative AI applications discovered across the environment so security teams can monitor their usage and trigger automated response workflows with CrowdStrike Falcon® Fusion SOAR.

Key Capabilities:

  • Real-time asset discovery across endpoints, cloud, SaaS, network devices, and xIoT
  • GenAI app identification to surface and respond to emerging AI-driven software risks
  • Threat-driven risk prioritization using ExPRT.AI and live adversary intelligence
  • Attack path analysis to visualize lateral movement and highlight choke points
  • Prioritized remediation based on adversary tradecraft and exploitability

Powering Adaptive Security for AI Infrastructure: Falcon for IT

AI has introduced powerful new capabilities and equally powerful new risks, especially as workloads are deployed across distributed model-serving infrastructure. CrowdStrike Falcon® for IT addresses these challenges by proactively securing the operational layer of AI environments with deep visibility, intelligent automation, and real-time response. From a single console, it delivers unified observability across Windows, macOS, and Linux, enabling rapid detection of anomalies, investigation of emerging threats, and remediation of misconfigurations and vulnerabilities.

As CrowdStrike's platform-native solution for enterprise-wide remediation, Falcon for IT allows teams to respond directly to Falcon platform findings - enforcing policies, restoring secure configurations, and maintaining AI model integrity and availability - all to proactively protect the infrastructure where AI lives and runs.

Key Capabilities:

  • Advanced osquery support for deep investigations: Run composite, parameterized, and scheduled queries across 250+ osquery tables, with multi-column output and offline queueing to support complex, reliable investigations in any environment.
  • Extensible script deployment across endpoints: Use Python, PowerShell, Bash, and Zsh to deploy custom scripts for configuration enforcement, threat response, and system hygiene, enabling rapid, targeted operations across the enterprise.
  • Automated, verified remediation at scale: Execute automated remediation actions using advanced targeting, fine-grained access control, and action verification to ensure precise fixes without disrupting endpoint performance.
  • Integrated detection, remediation, and policy enforcement: Conduct YARA and hash-based searches, identify misconfigurations and baseline deviations, trigger automated remediation actions, and enforce compliance with frameworks like CIS, NIST, PCI-DSS, and DISA STIG through a unified, policy-driven response framework.
  • Secure distribution and operational safeguards: Distribute content and updates securely using file distribution, advanced settings, and performance guardrails, giving teams confidence in every task even at scale.

Falcon for IT empowers SecOps to quickly investigate, respond, and adapt, securing AI infrastructure with precision tools and automation to reduce risk, speed response, and close visibility gaps.

Plan and Validate Your Enterprise-wide Secure AI Strategy

When it comes to securing AI, many organizations don't know where to start. The attack surface is new, the risks are evolving, and most teams lack the visibility and frameworks to manage them. CrowdStrike's AI Security Services help close this gap with proactive, threat-informed engagements that assess, harden, and operationalize AI across the enterprise.

Key Offerings:

  • AI Systems Security Assessment: Identifies how AI is being used across cloud, SaaS, and endpoints, surfaces misconfigurations, data exposure, unsanctioned AI, and governance gaps, and provides prioritized remediation guidance.
  • AI for SecOps Readiness: Builds a tailored roadmap for using AI to accelerate detection, investigation, and response, with clear adoption patterns for Falcon-native and third-party tools.
  • AI Red Team Services: Emulates real-world attacks against LLMs, autonomous agents, and integrations to uncover vulnerabilities like data leakage, prompt injection, insecure model behavior, and unauthorized access pathways.

Built on intelligence tracking over 265 active adversary groups, these services align with industry standards like the OWASP Top 10 for LLM applications, ensuring comprehensive coverage of AI risks before adversaries exploit them.

Securing AI from Development to Runtime

AI is redefining the cyber battlefield, expanding the attack surface, accelerating adversary speed, and introducing risks few organizations are prepared to manage. From securing models and pipelines to preventing GenAI data leaks and governing agents, the Falcon platform helps protect the entire AI ecosystem.

To learn more, visit our webpage or get started with AI Security Services.

1. CrowdStrike 2025 Threat Hunting Report

2. World Economic Forum, Strategic Cybersecurity Talent Framework, April 2024

3. Immuta, The AI Security and Governance Report, 2024

Crowdstrike Holdings Inc. published this content on September 02, 2025, and is solely responsible for the information contained herein. Distributed via Public Technologies (PUBT), unedited and unaltered, on September 02, 2025 at 18:28 UTC. If you believe the information included in the content is inaccurate or outdated and requires editing or removal, please contact us at [email protected]