Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

Modernize Your Security Stack with the Falcon Platform

The job for CIOs, CISOs and their security and IT teams may be more complex than ever in 2022. Ongoing support for hybrid workforces, coupled with the continued shift to the cloud, has expanded the threat surface. At the same time, the infrastructure and environments supporting organizations are growing ever more vulnerable. According to the National Institute of Standards and Technology (NIST), more than 18,000 vulnerabilities were reported in 2021.

Protecting Cloud Workloads with CrowdStrike and AWS

Migrating to the cloud has allowed many organizations to reduce costs, innovate faster and deliver business results more effectively. However, as businesses expand their cloud investments, they must adapt their security strategies to stay one step ahead of threats that target their expanded environment. Managing, securing and having visibility across endpoints, networks and workloads is not an easy feat. It requires a unified defense-in-depth approach.

Access Brokers: Who Are the Targets, and What Are They Worth?

Access brokers have become a key component of the eCrime threat landscape, selling access to threat actors and facilitating myriad criminal activities. Many have established relationships with big game hunting (BGH) ransomware operators and affiliates of prolific ransomware-as-a-Service (RaaS) programs.

CrowdStrike Automates Vulnerability Remediation Processes While Enhancing SecOps Visibility

Adversaries are becoming more adept and sophisticated in their attacks. Taking advantage of vulnerabilities present in major software is often an attractive entry point for establishing a campaign within an enterprise environment. The CrowdStrike 2022 Global Threat Report highlights how adversaries continue to shift tradecraft and weaponize vulnerabilities to evade detection and gain access to critical applications and infrastructure.

CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection

As technology continues to evolve rapidly, so do the techniques used by adversaries. This may be considered a given, but it is important to appreciate how attackers may leverage existing and commonly used applications within an environment to attempt to seize control and achieve their objectives.

Why the Most Effective XDR Is Rooted in Endpoint Detection and Response

Extended detection and response (XDR) solutions deliver powerful capabilities to help security teams fight adversaries by increasing visibility, simplifying operations and accelerating identification and remediation across the security stack. XDR platforms gather and aggregate security data from a variety of sources to help detect and contain advanced attacks. But when it comes to efficiently analyzing threat data and quickly identifying the root cause of an incident, not all XDR solutions are alike.

A Formula For Success Ep 4: Lewis Hamilton, Mercedes-AMG F1 driver & George Kurtz, CrowdStrike CEO

In this fourth installment of A Formula For Success, FIA Formula One™ 7-time World Drivers Champion Lewis Hamilton spoke with CrowdStrike CEO George Kurtz just before the dramatic conclusion of the 2021 US FIA Formula One™ Grand Prix. Listen to their passionate conversation on coping with extreme pressure and their drive to be best in class.

CrowdStrike Partners with MITRE CTID, Reveals Real-world Insider Threat Techniques

CrowdStrike continues to support coverage of MITRE, first through the MITRE ATT&CK® framework and now with the latest findings from the MITRE Center for Threat-Informed Defense (CTID). Today MITRE CTID released a report examining threat trends and patterns frequently used by malicious insiders to exfiltrate data, access confidential information and commit fraud.

Defend Against Ransomware and Malware with Falcon Fusion and Falcon Real Time Response

Adversaries are moving beyond malware and becoming more sophisticated in their attacks by using legitimate credentials and built-in tools to evade detection by traditional antivirus products. According to the CrowdStrike 2022 Global Threat Report, 62% of detections indexed by the CrowdStrike Security Cloud in Q4 2021 were malware-free.