Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

DevSecOps: 5 Tips for Developing Better, Safer Apps

According to the CrowdStrike 2023 Global Threat Report, there was a 95% increase in cloud exploits in 2022, with a three-fold increase in cases involving cloud-conscious threat actors. The cloud is rapidly becoming a major battleground for cyberattacks — and the cost of a breach has never been higher.

CrowdStrike Participates in Center for Threat-Informed Defense OceanLotus Project, the First Public Adversary Emulation Plan Combining macOS and Linux

The MITRE ATT&CK framework, a key resource for helping organizations defend against cyberattacks, is critical to advancing cybersecurity research. The MITRE Engenuity Center for Threat-Informed Defense’s public library of adversary-specific emulation plans has become a valuable component of the ATT&CK framework. Each plan in the library provides comprehensive ATT&CK tactics and techniques employed by well-known adversaries.

4 Key Factors to Consider When Protecting Your Cloud Workloads

Today’s security practitioners face a daunting challenge: Staying ahead of sophisticated adversaries who have turned their attention to the expansive terrain of cloud environments. CrowdStrike observed a 95% year-over-year increase in cloud exploitation in 2022. This trend demands strategic reevaluation of how organizations protect their cloud environments and workloads, and emphasizes the importance of choosing the right cloud security capabilities.

Five Questions Security Teams Need to Ask to Use Generative AI Responsibly

Since announcing Charlotte AI, we’ve engaged with many customers to show how this transformational technology will unlock greater speed and value for security teams and expand their arsenal in the fight against modern adversaries. Customer reception has been overwhelmingly positive as organizations see how Charlotte AI will make their teams faster, more productive and learn new skills, which is critical to beat the adversaries in the emerging generative AI arms race.

Falcon Exposure Management Security Configuration Assessment: Demo Drill Down

In the complex terrain of cybersecurity, improper configurations are often the silent adversaries. Falcon Exposure Management's Security Configuration Assessment feature proactively detects and corrects misconfigurations, bolstering your security framework. Watch this demo to see how turning configuration weaknesses into strengths can fortify your cyber defenses.

Conversations with Charlotte AI: "What is my exposure to vulnerabilities used by Scattered Spider?"

With Charlotte AI, the information security analysts need to stop breaches is simply a question away. Watch how analysts are turning hours of work into minutes and seconds - getting the context they need to harden their environment against vulnerabilities that adversaries like Scattered Spider exploit.

CrowdStrike Named a Leader with a "Stellar" MDR Offering in The Forrester Wave: Managed Detection and Response Services in Europe, Q4 2023

Forrester has named CrowdStrike a Leader in The Forrester Wave™: Managed Detection And Response Services In Europe, Q4 2023, only a few months after naming CrowdStrike a Leader in The Forrester Wave™: Managed Detection and Response, Q2 2023. In Forrester’s MDR report for Europe, CrowdStrike Falcon® Complete received the highest scores in the Current Offering and Strategy categories, as well as the highest possible scores in 13 of 22 criteria.

Falcon Identity Protection Unified Identity Protection for Hybrid Environments: Demo Drill Down

Today’s adversaries exploit identity weaknesses across on-premise, Microsoft Entra ID (formally known as Azure AD), and hybrid environments. CrowdStrike Falcon Identity Protection delivers complete visibility and protection across your entire hybrid identity environment.

Identity Threat Hunting: How CrowdStrike Counter Adversary Operations Is Leading the Charge

It’s 10:30 p.m. and you’re heading to bed. Unfortunately, a threat actor has your organization in their crosshairs. While you’re brushing your teeth, they’re crafting a social engineering email to pilfer your employees’ credentials. While you’re putting on your pajamas, they’re finding a path to log in. While you’re asleep, is your organization protected?

CrowdStrike Discovers Vulnerability in Flexera's FlexNet Inventory Agent (CVE-2023-29082)

CrowdStrike’s cloud security team discovered a new vulnerability (CVE-2023-29082) in Flexera’s FlexNet Inventory Agent. When exploited, an attacker can escape from a container and gain root access to the host. Exploitation of CVE-2023-29082 can allow an attacker to perform a variety of actions on objectives, including execution of malware and exfiltration of data.