Sep 27, 2023
|
By Matt Weiner - Sean Pagano - Shaun Hurley
As CrowdStrike’s Advanced Memory Scanning capability has matured, so have its applications. CrowdStrike detection engineers and researchers work tirelessly to ensure the CrowdStrike Falcon® platform’s detection content stays ahead of adversaries. The following case study describes how CrowdStrike leverages memory scanning in combination with new IOAs to provide world-class protection to our customers.
Sep 26, 2023
|
By Bart Lenaerts-Bergmans
Adversaries are continuing to expand their attacks by adding tactics like domain abuse, multifactor authentication (MFA) fatigue and unique crafted exploit kits acquired from underground forums. Typosquatted domains pose a risk for any organization as they are used at the start of the attack chain, with the goal of misdirecting users to a look-alike site to steal their identities.
Sep 24, 2023
|
By Scott Simkin - Joel Spurlock
We couldn’t be prouder that CrowdStrike achieved the highest coverage across the last two consecutive MITRE Engenuity ATT&CK® Evaluations. We achieved 100% protection, 100% visibility and 100% analytic detection coverage in the Enterprise Round 5 evaluation — which equates to 100% prevention and stopping the breach. We also achieved the highest detection coverage in the Managed Security Services Providers testing.
Sep 21, 2023
|
By Thuy Nguyen
CrowdStrike is raising the bar for proactive detection and response with the introduction of CrowdStrike Falcon® Counter Adversary Operations Elite, the industry’s first and only white-glove service created to rapidly disrupt sophisticated adversaries with the fusion of industry-leading intelligence and threat hunting.*
Sep 20, 2023
|
By Michael Sentonas
CrowdStrike’s AI-powered Falcon platform has achieved flawless 100% protection, 100% visibility and 100% analytic detection coverage in Round 5 of the MITRE Engenuity ATT&CK® Evaluations: Enterprise. The Falcon platform stopped 13 of 13 protection scenarios spanning every stage of an attack, without relying on prior knowledge or legacy signatures. We believe these results demonstrate the superior security outcomes and power of a unified platform that is purpose-built to stop breaches.
Sep 20, 2023
|
By Jennifer Johnson
The endpoint is both the hub of modern productivity and the epicenter of organizational risk. As the endpoint emerged as the technology interface between humans and the digital world, it also became the attack surface of the modern adversary. Nearly 90% of successful cyberattacks start at the endpoint, as adversaries look to gain a foothold to launch identity-based attacks, pivot to cloud infrastructure, exploit vulnerabilities and more.
Sep 19, 2023
|
By Michael Sentonas
I’m excited to share that today at Fal.Con, CrowdStrike announced it has agreed to acquire Bionic, a pioneer of application security posture management (ASPM). This will give our customers the most seamless and comprehensive view of cloud risk — from code development through runtime — in a single, unified platform.
Sep 19, 2023
|
By Raj Rajamani
Cybersecurity is about speed. The faster you can detect an attack, the faster you can respond and stop adversaries in their tracks — and they are steadily growing quicker and more sophisticated, with an average breakout time of only 79 minutes. Companies with the ability to perform under pressure are in the best position to defend against modern threats. But speed is a common problem for many organizations.
Sep 18, 2023
|
By Daniel Bernard
At CrowdStrike, our mission is to stop breaches. We’re constantly researching and developing new technologies to stay ahead of sophisticated threats and stop adversaries from advancing their attacks. With collaborators like Intel, we’re at the forefront of integrating hardware, software and services to address the current and future challenges of the security professional.
Sep 13, 2023
|
By Anne Aarness
If you still rely on legacy antivirus software to stop modern cyberattacks, this post is for you. Today’s adversaries are relentless. While many threat actors have adopted newer techniques such as data extortion, identity-based threats and in-memory attacks to achieve their goals, some continue to rely on tried-and-proven threats — and legacy software is no match for either.
Sep 29, 2023
|
By CrowdStrike
With cybersecurity tool sprawl on the rise, CrowdStrike Falcon® Foundry allows you to easily build no-code applications that operate as an extension of the CrowdStrike Falcon platform, allowing your team to consolidate dozens of point products. With access to a no-code app development platform and the same CrowdStrike data and infrastructure, your team will be able to build custom apps to solve the toughest cybersecurity challenges and stop adversaries.
Sep 1, 2023
|
By CrowdStrike
Adversaries are relentless when they're targeting your endpoints. Experience CrowdStrike's state of the art Endpoint Security, which thwarts advanced threats by leveraging cutting edge AI and enabling advanced remediation actions, all in a simple to deploy unified architecture.
Aug 30, 2023
|
By CrowdStrike
When attackers gain valid credentials they aren’t kicking down the door to your environment — they’re using the key. See how you can stop attackers from moving laterally in your environment and ensure legitimate access with Falcon Identity Protection.
Aug 29, 2023
|
By CrowdStrike
Adversaries increasingly target identity, with 80% of modern breaches involve stolen credentials. Watch how Falcon Identity Protection stops adversaries' malicious use of valid credentials with the industry's only unified platform for identity protection and endpoint security.
Aug 29, 2023
|
By CrowdStrike
Go on the offensive and get proactive visibility into adversaries' attack paths. See how you can safely lure, detect, and stop adversaries by flagging Microsoft Active Directory accounts as honeytokens with Falcon Identity Protection.
Aug 29, 2023
|
By CrowdStrike
Create conditional access rules that flexibly trigger as risk changes. See how you can stop modern identity threats without impacting productivity with Falcon Identity Protection’s risk-based conditional access.
Aug 23, 2023
|
By CrowdStrike
We've always said, "You don’t have a malware problem, you have an adversary problem." Watch to find out how to detect, investigate and hunt for advanced adversaries with Falcon LogScale. You'll see firsthand how Falcon LogScale accelerates security operations to stop breaches with petabyte-scale log management and lightning-fast search that's up to 150x faster than traditional SIEMs.
Aug 16, 2023
|
By CrowdStrike
Cloud exploitation grew 95% over the past year, with adversaries becoming even more focused and persistent. Watch how Falcon Cloud Security stops breaches with truly unified agent and agentless protection, from endpoint to cloud.
Aug 16, 2023
|
By CrowdStrike
Unprotected cloud workloads are a massive risk. See how CrowdStrike Falcon Cloud Security’s 1-click capability delivers end-to-end agentless visibility to automated agent deployment to secure your runtime environment.
Aug 16, 2023
|
By CrowdStrike
It’s a race with the adversary to close every gap they’re using to break in, which starts with unified visibility of their attack path - from endpoint to cloud. See how Falcon Cloud Security’s Attack Path Analysis automatically stitches together the complete trajectory of an adversary, cutting investigation and response time.
Dec 20, 2021
|
By CrowdStrike
Since a majority of the breaches are credential based, securing your multi-directory identity store - Microsoft Active Directory (AD) and Azure AD - is critical to protecting your organization from adversaries launching ransomware and supply chain attacks. Your security and IAM teams are concerned about securing AD and maintaining AD hygiene - and they need to be in sync, for example, to ensure that legacy and deprecated protocols like NTLMv1 are not being used and that the right security controls are in place to prevent breaches in real time.
Dec 20, 2021
|
By CrowdStrike
Visibility in the cloud is an important but difficult problem to tackle. It differs among cloud providers, and each one has its own positive and negative aspects. This guide covers some of the logging and visibility options that Amazon Web Services (AWS) and Google Cloud Platform (GCP) offer, and highlights their blind spots and how to eliminate them.
Dec 1, 2021
|
By CrowdStrike
Learn about how to strengthen and modernize your agency's security protection, detection and remediation with Zero Trust. This white paper explains the unique risk factors federal agencies face, what a superior Zero Trust framework includes, and how cloud and endpoint security can help modernize federal security from the endpoint to the application.
Dec 1, 2021
|
By CrowdStrike
You have to secure your workforce identities immediately, to protect your organization from modern attacks like ransomware and supply chain threats. Your environment could be just Microsoft Active Directory (AD), or a hybrid identity store with AD and Azure AD, and it's important to have a holistic view of the directories and a frictionless approach to securing them. If you're considering Microsoft to secure your identities and identity store (AD and Azure Active Directory), you should ask these five questions.
Nov 1, 2021
|
By CrowdStrike
Network segmentation has been around for a while and is one of the core elements in the NIST SP 800-207 Zero Trust framework. Although network segmentation reduces the attack surface, this strategy does not protect against adversary techniques and tactics in the identity phases in the kill chain. The method of segmentation that provides the most risk reduction, at reduced cost and operational complexity, is identity segmentation.
Nov 1, 2021
|
By CrowdStrike
Cloud adoption remains a key driver for digital transformation and growth for today's businesses, helping them deliver applications and services to customers with the speed and scalability that only the cloud can provide. Enabling them to do so safely is a critical objective for any enterprise IT security team.
- September 2023 (18)
- August 2023 (21)
- July 2023 (7)
- June 2023 (15)
- May 2023 (14)
- April 2023 (15)
- March 2023 (16)
- February 2023 (13)
- January 2023 (19)
- December 2022 (29)
- November 2022 (19)
- October 2022 (26)
- September 2022 (22)
- August 2022 (14)
- July 2022 (8)
- June 2022 (23)
- May 2022 (17)
- April 2022 (20)
- March 2022 (34)
- February 2022 (20)
- January 2022 (18)
- December 2021 (27)
- November 2021 (5)
- September 2021 (1)
- August 2021 (6)
- July 2021 (5)
CrowdStrike protects the people, processes and technologies that drive modern enterprise. A single agent solution to stop breaches, ransomware, and cyber attacks—powered by world-class security expertise and deep industry experience.
Many of the world’s largest organizations already put their trust in CrowdStrike, including three of the 10 largest global companies by revenue, five of the 10 largest financial institutions, three of the top 10 health care providers, and three of the top 10 energy companies.
A Radical New Approach Proven To Stop Breaches:
- Cloud Native: Eliminates complexity and simplifies deployment to drive down operational costs.
- AI Powered: Harnesses the power of big data and artificial intelligence to empower your team with instant visibility.
- Single Agent: Delivers everything you need to stop breaches — providing maximum effectiveness on day one.
One platform. Every industry. Superior protection.