Share this
Extending CrowdStrike's Power: How Microsegmentation Secures the Devices EDR Can't Protect
by William Toll on Jul 9, 2025 5:24:55 PM
Why Your Best Endpoint Protection Still Leaves Critical Gaps
Your organization has invested heavily in CrowdStrike Falcon for endpoint protection, and rightfully so. CrowdStrike delivers industry-leading capabilities for detecting malware, monitoring process behavior, and enabling rapid incident response across your traditional endpoints—workstations, servers, and laptops that can run security agents.
But here's the uncomfortable truth that's keeping CISOs awake at night: even the most advanced EDR solutions can only protect devices where agents can be deployed. In today's connected enterprise environments, especially in manufacturing and healthcare, this creates dangerous blind spots that attackers are increasingly exploiting.
The Reality of Modern Attack Surfaces
Consider what's actually connected to your network beyond traditional IT assets. That critical infusion pump delivering medications can't run a CrowdStrike agent. The MRI scanner's embedded system won't support endpoint protection software. Building automation systems, surgical robots, industrial control systems, and thousands of other IoT, OT, and IoMT devices remain completely invisible to EDR platforms.
The numbers are stark: while organizations might achieve 90% visibility and control over traditional IT assets through their layered security stack, the remaining 10%—those unmanaged devices—often represents 50-70% of connected devices in healthcare and manufacturing environments.
This coverage gap isn't theoretical. Recent attack patterns demonstrate exactly how sophisticated threat actors exploit these blind spots to devastating effect.
The Akira Ransomware Attack: A Masterclass in EDR Bypass
A recent Akira ransomware attack against a major enterprise organization perfectly illustrates the critical security gaps that exist when relying primarily on EDR for protection. This attack reveals a chilling reality: attackers don't need to defeat EDR directly—they can simply go around it.
The attack began when the Akira ransomware group exploited an unsecured webcam within the healthcare network. After gaining initial access through a compromised remote access solution, the attackers delivered AnyDesk, exfiltrated data, and used Remote Desktop Protocol (RDP) for lateral movement.
When they attempted to deliver their ransomware payload to Windows devices, the organization's EDR tool initially blocked the execution of the encryption software. Most security teams would have celebrated this as a win. But the attackers were far from finished.
They conducted additional network scanning and discovered the vulnerable Linux-based webcam—a device that couldn't run EDR agents due to performance constraints and compatibility issues. Using this device, they mounted Windows Server Message Block (SMB) network shares of the organization's devices onto the webcam and launched their Linux encryptor.
Because the webcam couldn't run EDR software, this attack path completely bypassed the organization's endpoint security controls. The result? A successful ransomware deployment that circumvented rather than confronted the security infrastructure.
Why Lateral Movement is the Real Threat
This strategy of circumventing security controls is becoming increasingly common in sophisticated attacks. With attackers leveraging lateral movement in over 70% of successful breaches, the ability to move freely between unprotected devices represents a critical vulnerability.
Recent statistics paint an alarming picture of this escalating threat landscape:
- Ransomware attacks rose 15% in 2024, with manufacturing and healthcare sectors being particularly targeted
- Healthcare organizations experienced 181 confirmed ransomware attacks in 2024 involving 25.6 million healthcare records
- Average ransom demands now reach $5.7 million
The financial stakes couldn't be higher. IBM's 2024 Cost of a Data Breach Report shows the global average breach cost has reached $4.88 million, representing the largest year-over-year increase since 2020.
How Identity-Based Microsegmentation Extends CrowdStrike's Protection
This is where Elisity's integration with CrowdStrike becomes transformational. Rather than replacing your endpoint protection investment, Elisity extends CrowdStrike's power to create a comprehensive security fabric that protects every device on your network—including those that can't run EDR agents.
Asset Verification and Trust Attribution
When Elisity discovers a new device on the network and the CrowdStrike connector is active, the Elisity Cloud Control Center queries the CrowdStrike platform via API for additional device attributes to enrich the Elisity IdentityGraph™. This integration enables powerful asset verification capabilities.
If a device discovered by Elisity is also known in CrowdStrike, the Trust Attribute flag for "Known in CrowdStrike" is automatically set to "Yes." You can then leverage this trust attribute as match criteria in Policy Group definitions, ensuring that verified devices receive appropriate access while unknown or unmanaged devices are automatically restricted.
Enhanced Data Enrichment
The integration brings CrowdStrike's rich endpoint intelligence directly into Elisity's IdentityGraph™, providing additional context about device behavior, threat incidents, and overall endpoint health. This enriched data creates a more comprehensive picture of your network, enabling more accurate and effective policy decisions across all devices—both managed and unmanaged.
Zero Trust Score Integration
CrowdStrike's Zero Trust Score is an instrumental metric within Elisity's least privileged access control framework. This score, indicative of an asset's trustworthiness, enables dynamic policy adjustments based on the evolving risk level of devices, ensuring that network access is continuously aligned with current threat assessments.
Real-World Results: Main Line Health's Success Story
Healthcare organizations face unique challenges with medical devices that are inherently difficult to secure. As Aaron Weismann, CISO at Main Line Health, explains: "In healthcare we have a lot of devices that are inherently difficult to secure, specifically biomedical devices, which are regulated by the FDA difficult to patch, et cetera."
Main Line Health's implementation of Elisity alongside their existing security stack, including endpoint protection, delivered transformational results:
"Elisity's identity-based microsegmentation brings tremendous capabilities to our security stack as a critical control point for containing ransomware, blocking malicious lateral network traffic and minimizing incident blast radius." - Aaron Weismann, CISO, Main Line Health
The tangible outcomes speak for themselves:
- 99% of devices discovered and classified within 4 hours without network disruption—including medical devices that couldn't run security agents
- 76% total cost reduction compared to traditional segmentation approaches
- Faster containment: Mean-time-to-contain reduced from 4-6 hours to under 10 minutes
"Elisity has changed how we look at microsegmentation solutions overall and we have now experienced how Elisity is the easiest to implement and easiest to manage," Weismann adds.
Building a Comprehensive Security Strategy
Successfully extending CrowdStrike's protection requires a strategic approach that addresses people, processes, compliance, and technology considerations:
People: Security Awareness and Cross-Functional Collaboration
Cross-functional collaboration between IT, security, operations, and compliance teams ensures comprehensive coverage of all network assets.
Process: Operationalizing Comprehensive Protection
Implement proactive threat-hunting processes that specifically look for lateral movement indicators across both managed and unmanaged devices. Develop incident response playbooks that address attacks targeting devices that can't run EDR agents, including IoT/OT/IoMT device compromise scenarios.
Compliance: Meeting Regulatory Requirements
For healthcare organizations, the draft HIPAA Security Rule explicitly recommends network segmentation as a critical control for protecting electronic Protected Health Information (ePHI). Manufacturing entities must align with IEC 62443 standards for industrial control systems, implementing zone and conduit models through microsegmentation.
Technology: Integrated Security Architecture
Deploy an integrated security stack that includes:
- CrowdStrike Falcon for comprehensive endpoint protection on devices that can support agents
- Elisity Identity-Based Microsegmentation for granular network-level control over all devices, including those that can't run agents
- Seamless Integration that shares threat intelligence and coordinates responses between endpoint and network security layers
Implementation Considerations for Maximum Impact
Start with Comprehensive Discovery
Begin by gaining complete visibility into your network environment, including all devices that may not be visible to your EDR platform. Elisity's rapid discovery capabilities can identify IoT, OT, and IoMT devices within hours, providing the foundation for comprehensive protection.
Implement Risk-Based Policies
Create microsegmentation policies that leverage both Elisity's identity-based classification and CrowdStrike's Zero Trust Risk Score. Devices with strong CrowdStrike scores can receive broader access, while unmanaged devices are automatically restricted to least-privilege access.
Leverage Integration Benefits
Ensure your microsegmentation solution integrates seamlessly with CrowdStrike to enhance the effectiveness of your entire security stack. When CrowdStrike detects suspicious activity on an endpoint, an integrated microsegmentation platform with dynamic access policies can automatically isolate that device from the network to prevent lateral movement.
The Future of Comprehensive Security
The limitations of relying solely on EDR solutions are becoming increasingly apparent as the sophistication of attacks grows. While endpoint protection remains critical, it must be complemented by additional layers of security that address blind spots and vulnerabilities to bypass techniques.
Organizations that combine CrowdStrike's endpoint excellence with Elisity's comprehensive network protection gain several critical advantages:
- Complete Asset Coverage: Protection for every device on the network, regardless of whether it can run security agents
- Integrated Threat Intelligence: Coordinated threat detection and response across endpoints and networks
- Automated Policy Enforcement: Dynamic security policies that adapt to changing risk levels and threat intelligence
- Regulatory Compliance: Comprehensive segmentation that meets evolving healthcare and manufacturing requirements
Moving Beyond Single-Point Solutions
As cyber threats continue to evolve, organizations need security architectures that provide defense in depth across all connected assets. The integration of CrowdStrike and Elisity represents this future—where endpoint intelligence and network segmentation work hand in hand to create resilient defenses against even the most sophisticated attacks.
Manufacturing and healthcare organizations can no longer afford to leave critical devices unprotected. By extending CrowdStrike's power through identity-based microsegmentation, you can build a security architecture capable of withstanding attacks that attempt to bypass traditional security controls.
The question isn't whether to enhance your endpoint protection—it's how quickly you can implement comprehensive coverage that protects every device, everywhere on your network.
Ready to extend your CrowdStrike investment and secure the devices EDR can't protect? Contact Elisity today to learn how our identity-based microsegmentation platform can strengthen your security posture while maximizing the value of your existing security investments.
Share this
- Blog (30)
- Cybersecurity (13)
- Zero Trust (12)
- Enterprise Security (10)
- Identity (5)
- Elisity (4)
- Enterprise Architecture Security (4)
- Network Security (4)
- Remote Access (4)
- microsegmentation (3)
- Black Hat (2)
- Identity and Access Management (2)
- blogs (2)
- Adaptive Trust (1)
- MITRE (1)
- News (1)
- Software Supply Chain Security (1)
- case study (1)
- cyber resilience (1)
- June 2025 (5)
- May 2025 (4)
- April 2025 (5)
- March 2025 (6)
- February 2025 (3)
- January 2025 (5)
- December 2024 (4)
- November 2024 (5)
- October 2024 (7)
- September 2024 (5)
- August 2024 (3)
- July 2024 (4)
- June 2024 (2)
- April 2024 (3)
- March 2024 (2)
- February 2024 (1)
- January 2024 (3)
- December 2023 (1)
- November 2023 (1)
- October 2023 (2)
- September 2023 (3)
- June 2023 (1)
- May 2023 (3)
- April 2023 (1)
- March 2023 (6)
- February 2023 (4)
- January 2023 (3)
- December 2022 (8)
- November 2022 (3)
- October 2022 (1)
- July 2022 (1)
- May 2022 (1)
- February 2022 (1)
- November 2021 (1)
- August 2021 (1)
- May 2021 (2)
- April 2021 (2)
- March 2021 (3)
- February 2021 (1)
- November 2020 (2)
- October 2020 (1)
- September 2020 (1)
- August 2020 (3)
No Comments Yet
Let us know what you think