Channel partners, Content, Security Program Controls/Technologies

Vanta Expands CrowdStrike Partnership, Announces New Integration

Express using arrows. Leadership brings success. Leadership Concepts with Arrows on Blue Background.

Vanta, a trust management platform provider, and CrowdStrike have developed an integration designed to help organizations improve their compliance and security operations,

In a prepared statement, CrowdStrike Chief Business Officer Daniel Bernard commented on his company's integration with Vanta:

"Together with Vanta, CrowdStrike is automating continuous security and compliance so organizations of all sizes can elevate protection levels in an efficient manner."

What the Vanta-CrowdStrike Integration Offers

The integration builds on CrowdStrike's investment in Vanta through the CrowdStrike Falcon Fund in September 2022. It enables Vanta customers to use CrowdStrike's Falcon platform to view agent deployments across its workforce, the companies said. From here, they can configure and manage their cloud monitoring efforts to ensure that their organizations' internal policies are being upheld.

Furthermore, the integration lets Vanta customers monitor the status of employee access to Falcon, the companies noted. It also provides visibility into CrowdStrike agent installation coverage across endpoints and workloads and ensures that organizations can meet various compliance standards.

New Investors Show Their Support for Vanta

In addition to expanding its partnership with CrowdStrike, Vanta announced that Atlassian Ventures, HubSpot Ventures and Workday Ventures served as investors in its Series B funding round. Previously, Vanta secured $40 million in an extension of its Series B funding round in October 2022.

Vanta raised $150 million in funding in 2022, the company indicated. To date, Vanta has secured $203 million in funding and has a $1.65 billion valuation.

Vanta Introduces New Technology Integrations

Along with its CrowdStrike integration, Vanta added over 50 new integrations in the first quarter of 2023. Vanta now offers more than 125 integrations across cloud applications, the company stated.

Organizations can use Vanta's platform to simplify and centralize their security, the company said. The platform is used by over 5,000 companies across 58 countries.

Vanta doubled its customer base over the past year and continues to explore expansion opportunities. It also launched a partner program for MSSPs in October 2022.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.