Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2022

Why the Most Effective XDR Is Rooted in Endpoint Detection and Response

Extended detection and response (XDR) solutions deliver powerful capabilities to help security teams fight adversaries by increasing visibility, simplifying operations and accelerating identification and remediation across the security stack. XDR platforms gather and aggregate security data from a variety of sources to help detect and contain advanced attacks. But when it comes to efficiently analyzing threat data and quickly identifying the root cause of an incident, not all XDR solutions are alike.

CrowdStrike Partners with MITRE CTID, Reveals Real-world Insider Threat Techniques

CrowdStrike continues to support coverage of MITRE, first through the MITRE ATT&CK® framework and now with the latest findings from the MITRE Center for Threat-Informed Defense (CTID). Today MITRE CTID released a report examining threat trends and patterns frequently used by malicious insiders to exfiltrate data, access confidential information and commit fraud.

XDR: Native vs. Open explained

With the advent of extended detection and response (XDR), the security analyst’s need for one complete, contextualized view into threats across the enterprise is becoming less fantasy and more reality. XDR promises a faster and more efficient way to bring together data from a range of security tools, spot sophisticated attacks, and automate response actions to protect a growing number of assets within the traditional network perimeter and beyond.

Falcon XDR: Why You Must Start With EDR to Get XDR

Since we founded CrowdStrike, one of the things I’m proudest of is our collective ability to work with customers to lead the industry forward. Leadership is more than just being the loudest voice or making wild marketing claims. It’s about listening and working with customers to help them solve their hardest problems to achieve a common goal: stopping breaches.

Falcon XDR: Extending Detection and Response - The Right Way

This week we announced the general availability of CrowdStrike’s newest innovation, Falcon XDR, and I couldn’t be more excited. Using our same single, lightweight agent architecture, Falcon XDR enables security teams to bring in third-party data sources for a fully unified solution to rapidly and efficiently hunt and eliminate threats across multiple security domains.

Falcon XDR: Delivered at the Speed and Scale of the CrowdStrike Security Cloud

We are thrilled to announce the general availability of CrowdStrike’s newest innovation: Falcon XDR. Founded on our pioneering endpoint detection and response (EDR) technology and the power of the CrowdStrike Security Cloud, Falcon XDR delivers the next generation of unified, full-spectrum extended detection and response (XDR) so security teams can stop breaches faster.

XDR: The Importance of Network Technology

XDR is new to the marketplace, and there remains confusion about what it is - and is not. Alex Kirk of Corelight likes to dispel the myth that it's about endpoint security. "You've got to have the N," he says - network technology. In this interview, he dispels myths and expounds on possibilities. In this video interview with Information Security Media Group, Kirk discusses.