Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2023

The Common Cloud Misconfigurations That Lead to Cloud Data Breaches

The cloud has become the new battleground for adversary activity: CrowdStrike observed a 95% increase in cloud exploitation from 2021 to 2022 and a 288% jump in cases involving threat actors directly targeting the cloud. Defending your cloud environment requires understanding how threat actors operate: how they’re breaking in and moving laterally, which resources they target and how they evade detection.

CrowdStrike Teams with the MITRE Engenuity Center for Threat-Informed Defense in Development of TRAM II

The MITRE ATT&CK framework provides the cybersecurity industry with a common language for describing adversary behaviors, making it invaluable for organizations building or operating cyber defenses, as well as advancing research across the threat landscape.

The Windows Restart Manager: How It Works and How It Can Be Hijacked, Part 1

Malware utilizes a multitude of techniques to avoid detection, and threat actors are continuously uncovering and exploiting new methods of attack. One of the less common techniques includes the exploitation of the Windows Restart Manager. To stay ahead of malicious authors, it is important to be aware of them and understand how they work.

Amid Sharp Increase in Identity-Based Attacks, CrowdStrike Unveils New Threat Hunting Capability

Adversaries are doubling down on identity-based attacks. According to Nowhere to Hide: CrowdStrike 2023 Threat Hunting Report, we’ve seen an alarming 583% year-over-year increase in Kerberoasting attacks — a form of identity-based threat — and a 147% increase in access broker advertisements on the dark web. Adversaries are evolving their tradecraft, building custom tooling and leveraging more than usernames and passwords to breach your environments.

CrowdStrike Falcon LogScale Demo

We've always said, "You don’t have a malware problem, you have an adversary problem." Watch to find out how to detect, investigate and hunt for advanced adversaries with Falcon LogScale. You'll see firsthand how Falcon LogScale accelerates security operations to stop breaches with petabyte-scale log management and lightning-fast search that's up to 150x faster than traditional SIEMs.

CrowdStrike's Solution to Help School Districts Meet Cybersecurity Challenges

IT administrators and security teams are back to school and busy preparing for new students and new challenges. Technology is now an integral part of K-12 education — since the pandemic, ChromeOS devices like Chromebooks have revolutionized the learning experience, enabling students and educators to access a wealth of resources and collaborate seamlessly from almost anywhere, evolving the way students learn and teachers teach.

Three Ways to Enhance Your Cloud Security with External Attack Surface Management

The IT future is a cloudy one. Organizations are increasingly relying on cloud servers, as today’s IT environments use a combination of public and private clouds alongside on-premise infrastructure. Gartner® estimates that by 2026, 75% of organizations will adopt a digital transformation model predicated on the cloud as the fundamental underlying platform.

Falcon Cloud Security Attack Path Analysis: Demo Drill Down

It’s a race with the adversary to close every gap they’re using to break in, which starts with unified visibility of their attack path - from endpoint to cloud. See how Falcon Cloud Security’s Attack Path Analysis automatically stitches together the complete trajectory of an adversary, cutting investigation and response time.

Falcon Cloud Security IaC Scanning: Demo Drill Down

Infrastructure-as-code can introduce fundamental risks into your cloud estate. If there’s a misconfiguration or vulnerability, they’ll now be present in every application. See how Falcon Cloud Security’s IaC scanning proactively stops misconfigurations and vulnerabilities from being introduced in the first place.

Discovering and Blocking a Zero-Day Exploit with CrowdStrike Falcon Complete: The Case of CVE-2023-36874

CrowdStrike Counter Adversary Operations is committed to analyzing active exploitation campaigns and detecting and blocking zero-days to protect our customers. In July 2023, the CrowdStrike Falcon® Complete managed detection and response (MDR) team discovered an unknown exploit kit leveraging a still-unknown vulnerability affecting the Windows Error Reporting (WER) component.

CrowdStrike Debuts Counter Adversary Operations Team to Fight Faster and Smarter Adversaries as Identity-Focused Attacks Skyrocket

CrowdStrike is proud to announce the launch of CrowdStrike Counter Adversary Operations, a newly formed, first-of-its kind team that brings together CrowdStrike Falcon® Intelligence and the CrowdStrike® Falcon OverWatch™ threat hunting team to disrupt today’s adversaries and ultimately raise their cost of doing business.

CrowdStrike Scores 100% in SE Labs Q2 2023 Enterprise Advanced Security Detection Test, Wins AAA Award

The CrowdStrike Falcon® platform recently earned the SE Labs AAA award by delivering 100% attack detection with zero false positives in the Q2 2023 SE Labs Enterprise Advanced Security (EAS) test. The platform achieved perfect scores across every evaluation category. This year’s evaluation presented a unique challenge to testing participants. SE Labs tested solutions to a full kill chain attack, from initial contact through reconnaissance, data exfiltration and lateral action.

CrowdStrike Named a Leader that "Delivers World-Class Threat Intelligence" in 2023 Forrester Wave

We’re excited to share that Forrester has named CrowdStrike a Leader in The Forrester Wave™: External Threat Intelligence Services Providers, Q3 2023. CrowdStrike received the highest ranking of all vendors in the Current Offering category, with the highest score possible in 16 criteria, surpassing all other vendors evaluated in the report.