Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

CrowdStrike and Google Chrome: Building an Integrated Ecosystem to Secure Your Enterprise Using the Power of Log Management

Organizations today face an onslaught of attacks across devices, identity and cloud workloads. The more security telemetry an organization has to work with, the better threat hunters can contextualize events to find and remediate potential threats. Google recently announced Chrome Enterprise Connectors Framework, a collection of plug-and-play integrations with industry-leading security solution providers.

The Anatomy of Wiper Malware, Part 4: Less Common "Helper" Techniques

In Part 3, CrowdStrike’s Endpoint Protection Content Research Team covered the finer points of Input/Output Control (IOCTL) usage by various wipers. The fourth and final part of the wiper series covers some of the rarely used “helper” techniques implemented by wipers, which achieve secondary goals or facilitate a smaller portion of the wiping process.

Playing Hide-and-Seek with Ransomware, Part 1

At CrowdStrike, our mission is to stop breaches. To achieve this, we’re always on the lookout to defend customers against active attacks and preemptively protect them against emerging threats. In July 2021, researchers from Royal Holloway, University of London, published a white paper, “RansomClave: Ransomware Key Management using SGX,” that presents a novel ransomware based on an Intel feature called Software Guard Extension (SGX).

CrowdStrike Enables Federal Departments and Agencies to Meet CISA Operational Directive 23-01

In support of the Executive Order on Improving the Nation’s Cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) recently published a Binding Operational Directive (BOD) 23-01, designed to improve cybersecurity for the Federal Civilian Executive Branch (FCEB) enterprise and their respective unclassified assets.

CrowdStrike Achieves Red Hat OpenShift Certification: Streamlining Visibility and Automating Protection for OpenShift

As organizations expand their cloud-native initiatives and increase their use of containers and Kubernetes in production, they face challenges regarding container security, monitoring, data management and networking. To meet this growing need, we’re pleased to announce our certification of Red Hat OpenShift through the CrowdStrike Falcon® platform — giving joint customers comprehensive breach protection for OpenShift nodes, workloads and containers.

Evolving Threats in the Cloud and What They Mean

As organizations move data and infrastructure into the cloud, they open themselves up to new and novel cyber threats, often without realizing it. In this Fal.Con 2022 session, Duke McDonald, Strategic Threat Advisor, CrowdStrike, explains how to not only highlight threats in the cloud based on real adversary tactics and attacks, but also how to meaningfully address these risks.

Innovate with AWS and Secure with CrowdStrike

In the last two years, the shift to cloud adoption has only accelerated. This rapid shift has reinforced the profound importance of protecting IT assets from the latest cyber threats. AWS and CrowdStrike are working together to provide joint solutions for wherever you are in your cloud journey. From migrating VMware-based workloads in a lift or shift fashion or completely modernizing your infrastructure with microservices and containers, AWS and CrowdStrike have a solution to help you innovate and secure your infrastructure.

Cloud-Native Application Platform (CNAPP): Bridging the GAP for DevSecOps

As businesses move their applications, workloads and critical data to the cloud, it becomes more important to rethink how to protect those resources and how to manage those protections. Unfortunately, organizations race to adopt cloud workload protection tooling without considering the bigger picture of how all cloud security controls must work together across all layers of their technology stack, especially the application layer. As a result, they often end up with different security solutions and controls working in silos, which leads to a lack of visibility, a lack of security consistency and security gaps.

DirtyCred: Opening Pandora's Box to Current and Future Container Escapes

DirtyCred is a new Linux kernel exploitation technique that allows kernel Use After Free (UAF) or Double free vulnerabilities to swap a credential or file structure on the kernel heap memory to escalate privileges to root. The replaced credential or file structure provides root access on a Linux host and breaks out of the container at the same time. Ph.D.