Export Compliance Daily is a Warren News publication.

Cyberthreats Driving ‘Crisis of Trust’ in Microsoft Base: CrowdStrike CEO

SolarWinds and other recent cyberthreats prove that “stopping a breach is no longer just about protecting end points” but also “encompasses cloud workload security and identity protection,” said CrowdStrike CEO George Kurtz on a Tuesday call for fiscal Q4 ended…

Sign up for a free preview to unlock the rest of this article

Export Compliance Daily combines U.S. export control news, foreign border import regulation and policy developments into a single daily information service that reliably informs its trade professional readers about important current issues affecting their operations.

Jan. 31. Organizations globally “are shedding legacy and inferior next-gen security technologies and accelerating their move to modern cloud-native technologies to meet the demands of today's threat landscape,” said Kurtz. “Legacy tech is no match for today's adversaries.” SolarWinds “raised awareness at the board level and will serve as an additional tailwind to the industry over the long term,” he said. CrowdStrike was a beneficiary of the trend, getting 77% subscription revenue growth in the quarter, with a record 1,480 net new subscription customers, he said. SolarWinds and the more recent Hafnium cyberthreat (see 2103030023) are driving “a crisis of trust within the Microsoft customer base,” said Kurtz. “Customers are looking to de-risk their security architecture by choosing an alternative vendor to Microsoft.” CrowdStrike is seeing fallout “across the board,” he said. “Just about every incident response we do involves Microsoft technology. So obviously we're focused on being able to protect it, but there's a lot of customers that are looking at this and saying, ‘Hey, we need to de-risk our environment, and we need another provider.’” Microsoft declined comment Wednesday.