Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Leveraging the Dark Side: How CrowdStrike Boosts Machine Learning Efficacy Against Adversaries

The power of the CrowdStrike Falcon® platform lies in its ability to detect and protect customers from new and unknown threats by leveraging the power of the cloud and expertly built machine learning (ML) models. In real-world conditions and in independent third-party evaluations, Falcon’s on-sensor and cloud ML capabilities consistently achieve excellent results across Windows, Linux and macOS platforms.

CrowdStrike Expands Falcon Data Replicator Capabilities to Boost SOC Performance

Are you getting the most from your data? Collecting data from across your environment can provide security teams with the visibility needed to detect and respond to threats, but large volumes of data and alerts can be overwhelming and cause excessive noise. And, not all data is useful data — some details or feeds may be irrelevant for your teams, causing unnecessary complexity and bogging down infrastructure.

CrowdStrike Falcon Cloud Security Delivers the Future of CNAPP

CrowdStrike is defining the future of cloud-native application protection platforms (CNAPP) with CrowdStrike Falcon® Cloud Security. As the industry’s most comprehensive agent-based and agentless cloud security platform, we stop cloud breaches. The 2023 Gartner® Market Guide for CNAPP shares that there are multiple CNAPP offerings in the market that meet the core requirements mentioned in the report. Vendors of these offerings are listed in the report as 26 Representative Vendors.

Relentless Threat Activity Puts Identities in the Crosshairs

One set of valid employee credentials can provide an adversary with all they need to log into a business, move laterally, escalate privileges and achieve their goals — whether that’s removing access to accounts, terminating services, destroying data or deleting resources. Identity-based attacks are subtle, but destructive, and organizations must be on high alert for them. CrowdStrike reported 80% of cyberattacks now leverage stolen or compromised credentials.

Accelerate Your Security Transformation with Google Workspace and CrowdStrike

Each day, enterprise and public sector IT teams face new challenges when managing hybrid work for networks of hundreds, or even thousands, of users. A more distributed workforce means an increased reliance on collaboration and productivity tools. It also requires a strong strategy to protect these systems against vulnerabilities and modern cyberattacks.

Introducing CrowdStream: Simplifying XDR Adoption and Solving Security's Data Challenge

Stronger together. Never has an RSA conference theme been more aligned to CrowdStrike’s mission and vision for the future. If you look at our presence at RSAC 2023, CrowdStrike sits at the center of the security ecosystem. Everything we’re doing — from our partner breakfast to partner talks in our booth to our company announcements — highlights our commitment to bringing together the world’s best technology and data to deliver the best security outcomes.

Introducing CrowdStrike Falcon Complete XDR: Solving the Cybersecurity Skills Gap with Managed XDR

CrowdStrike today introduced CrowdStrike Falcon® Complete XDR, a new managed extended detection and response (MXDR) service that builds on the industry-leading CrowdStrike Falcon® Complete managed detection and response (MDR) service to give customers 24/7 expert-driven management, threat hunting, monitoring and end-to-end remediation across all key attack surfaces to close the cybersecurity skills gap.

CrowdStrike Delivers Cyber Resilience for the Airline Industry to Meet New TSA Requirements

The U.S. Transportation Security Administration (TSA) is taking proactive measures to protect the nation’s transportation system by issuing new cybersecurity requirements for airports and aircraft operators. These emergency actions from TSA are part of the plan to increase the cyber resiliency of critical infrastructure and prevent their degradation or disruption.

Securing private applications with CrowdStrike Zero Trust Assessment and AWS Verified Access

AWS Verified Access (AVA), a feature of Amazon Virtual Private Cloud (VPC) networking, delivers secure, zero-trust access to private applications without a VPN by continuously evaluating each request in real time based on contextual security signals like identity, device security status and location. The service grants access based on the security policy configured for each application and then connects the users, thereby improving the security posture of the organization.

New CrowdStrike Falcon Fusion Features Refine Workflow Automation for CrowdStrike Customers

CrowdStrike Falcon® Fusion is a cloud-scale, extensible security orchestration, automation and response (SOAR) framework that’s natively integrated with the CrowdStrike Falcon® platform and available to CrowdStrike customers at no added cost.