Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

CrowdStrike Discovers First-Ever Dero Cryptojacking Campaign Targeting Kubernetes

CrowdStrike has discovered the first-ever Dero cryptojacking operation targeting Kubernetes infrastructure. Dero is a relatively new and privacy-focused cryptocurrency that uses directed acyclic graph (DAG) technology to claim complete anonymity of its transactions. The combination of anonymity and the higher rewards ratio makes it potentially lucrative to cryptojacking groups compared to Monero, which is commonly used cryptocurrency by attackers or groups running miner operations.

How to Mature Your Threat Intelligence Program

With so many threat intelligence solutions on the market today, it raises the question: What is threat intelligence and why do you need it? I won’t go into detail about what threat intelligence is; you can read about that here. Instead, I want to focus on the threat intelligence maturity journey — specifically, how advanced your organization is with respect to threat intelligence adoption and which CrowdStrike solution may be right for you.

4 Examples of Third-Party Testing and Customer Reviews that Highlight CrowdStrike's Cybersecurity Leadership

CrowdStrike has repeatedly proven through independent, third-party testing why the CrowdStrike Falcon® platform is the trusted security choice of so many companies and organizations. The Falcon platform provides customers with 360-degree visibility across their entire attack surface, with advanced use of machine learning to automate threat detection and prevention, augment SecOps teams and stop breaches before they occur.

CrowdStrike Falcon OverWatch Insights: 8 LOLBins Every Threat Hunter Should Know

After dissecting a full year’s worth of interactive intrusion data, the CrowdStrike® Falcon OverWatch™ Elite team has identified the most commonly abused living-off-the-land binaries — and distilled the critical insights that defenders need to know to protect their organizations against the misuse of these binaries.

CrowdStrike's Free TensorFlow-to-Rust Conversion Tool Enables Data Scientists to Run Machine Learning Models as Pure Safe Code

Deep learning is a core part of CrowdStrike’s arsenal of machine learning (ML) techniques, and we are constantly innovating in this area to boost the performance of our ML models. However, ML can consume large amounts of computing resources. To minimize the computing load and its associated costs, we strive to optimize performance and resource utilization for our models as well as address any safety issues related to the use of third-party tools.

Three Times a Leader: CrowdStrike Named a Leader in Gartner Magic Quadrant for Endpoint Protection Platforms

We believe our recognition in the 2022 Magic Quadrant for Endpoint Protection Platforms reinforces CrowdStrike’s position as a cybersecurity leader, innovator and visionary placing farthest to the right for Completeness of Vision. We are proud to share that CrowdStrike has once again been named a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms (EPP).

CrowdStrike Falcon Named the Winner of the 2022 AV-TEST Award for Best MacOS Security Product

After extensive testing and analysis, the AV-TEST Institute has named CrowdStrike Falcon® Pro for Mac the Best MacOS Security Product for Business for 2022. AV-TEST completed its evaluation of macOS security products for business users for 2022 following a year-long series of tests, in which Falcon Pro for Mac was the only security product to score a perfect 18.0 points in three straight quarterly evaluations. In announcing the decision, AV-TEST CEO Maik Morgenstern praised Falcon Pro for Mac.

CrowdStrike 2023 Global Threat Report: Resilient Businesses Fight Relentless Adversaries

The CrowdStrike 2023 Global Threat Report, among the most trusted and comprehensive research on the modern threat landscape, explores the most significant security events and trends of the previous year, as well as the adversaries driving this activity. The latest edition of the CrowdStrike Global Threat Report comes at a critical time for organizations around the world.

Mitigate Cyber Risk From Email With the Falcon LogScale and Mimecast Integration

Email is the top initial attack vector, with phishing campaigns responsible for many damaging cyber attacks, including ransomware. Being able to search Mimecast email security logs in CrowdStrike Falcon® LogScale (formerly known as Humio), alongside other log sources such as endpoint, network and authentication data helps cybersecurity teams detect and respond to cyber attacks.