Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

November 2023

CrowdStrike Demonstrates Cloud Security Leadership at AWS re:Invent 2023

CrowdStrike is honored to be named Partner of the Year for several 2023 Geo and Global AWS Partner Awards at Amazon Web Services re:Invent 2023, where we are participating this year as a Diamond Sponsor. We are also proud to be a launch partner for AWS Built-in and achieve two AWS competencies.

See Falcon Fusion in Action

Breach containment is a race against time. Falcon Fusion, integrated within the CrowdStrike Falcon® Platform, harnesses AI and automation to expedite incident detection and response. Experience how Falcon Fusion streamlines security workflows, enabling teams to take down threats 108 days quicker on average, providing a swift and strategic defense that keeps adversaries at bay.

CrowdStrike's View on the New U.S. Policy for Artificial Intelligence

The major news in technology policy circles is this month’s release of the long-anticipated Executive Order (E.O.) on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence. While E.O.s govern policy areas within the direct control of the U.S. government’s Executive Branch, they are important broadly because they inform industry best practices and can even potentially inform subsequent laws and regulations in the U.S. and abroad.

Eliminate Repetitive Tasks and Accelerate Response with Falcon Fusion

Adversaries are becoming more sophisticated and faster with their attacks. According to the CrowdStrike 2023 Threat Hunting Report, the average eCrime breakout time is just 79 minutes. This is partly due to adversaries taking advantage of tools that leverage automation like password-cracking tools, exploit kits for web browser vulnerabilities, and marketplaces that sell stolen data.

Endpoint and Identity Security: A Critical Combination to Stop Modern Attacks

Today’s adversaries increasingly use compromised credentials to breach target environments, move laterally and cause damage. When attackers are logging in — not breaking in — legacy endpoint security offers little help in detecting and stopping breaches. Exacerbating the problem is an expanding attack surface, largely due to the growth of remote work and evolving supply chains.

The Difference Between Securing Custom-Developed vs. Commercial Off-the-Shelf Software

Modern applications are designed to process, use and store vast amounts of sensitive data. As adversaries seek to infiltrate these applications, IT and security teams must ensure the software they use has the strongest possible security. The first step to implementing strong application security is understanding the type of application you need to protect. The two types of applications security teams must be familiar with are custom-developed software and commercial off-the-shelf (COTS) software.

5 Tips to Defend Against Access Brokers This Holiday Season

The holiday season brings a shift in how people and businesses operate: Some companies may partially shut down, leaving only a skeleton crew to manage their IT environments, while others head into their busiest time of year. This seasonal change in staffing and business operations, combined with the general holiday distraction, often creates risk and makes organizations more vulnerable to cybercrime.

CrowdStrike Brings AI-Powered Cybersecurity to Small and Medium-Sized Businesses

Cyber risks for small and medium-sized businesses (SMBs) have never been higher. SMBs face a barrage of attacks, including ransomware, malware and variations of phishing/vishing. This is one reason why the Cybersecurity and Infrastructure Security Agency (CISA) states “thousands of SMBs have been harmed by ransomware attacks, with small businesses three times more likely to be targeted by cybercriminals than larger companies.”

See Falcon Data Protection in Action

Adversaries are after your sensitive data. CrowdStrike Falcon® Data Protection, part of the powerful CrowdStrike Falcon® platform, takes a modern approach to securing your enterprise data from adversaries. By combining content with context, see how Falcon Data Protection provides deep real-time visibility into what is happening with your sensitive data as they move from the source to the destination.

CrowdStrike Falcon Go Demo

Next-generation security is simplified with CrowdStrike Falcon Go. Purpose-built for small and medium businesses, Falcon Go replaces your legacy antivirus with award winning, AI-powered security trusted by thousands of businesses. Falcon Go's simple operation, management, and deployment enables your business to stop breaches. Next-generation security for small and medium businesses: that's Falcon Go.

Securing the Generative AI Boom: How CoreWeave Uses CrowdStrike to Secure Its High-Performance Cloud

CoreWeave is a specialized GPU cloud provider powering the AI revolution. It delivers the fastest and most consistent solutions for use cases that depend on GPU-accelerated workloads, including VFX, pixel streaming and generative AI. CrowdStrike supports CoreWeave with a unified, AI-native cybersecurity platform, protecting CoreWeave’s architecture by stopping breaches.

Falcon Exposure Management Internet Exposure Identification: Demo Drill Down

Unseen internet exposures can be the weakest link in a security chain. Falcon Exposure Management's Internet Exposure Identification feature illuminates these critical exposures, enabling organizations to secure their digital frontiers against potential threats. This demo will demonstrate the value of turning invisible risks into actionable security intelligence.

IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations

CrowdStrike Counter Adversary Operations has been investigating a series of cyberattacks and strategic web compromise (SWC) operations targeting organizations in the transportation, logistics and technology sectors that occurred in October 2023. Based on a detailed examination of the malicious tooling used in these attacks, along with additional reporting and industry reports, CrowdStrike Intelligence attributes this activity to the IMPERIAL KITTEN adversary.

Falcon Platform Raptor Release

The next generation of the CrowdStrike Falcon® platform re-architects the platform using the same technology as CrowdStrike’s Next-Gen SIEM to unlock the future of generative AI and XDR for all. This enables you to perform lightning fast searches to hunt for threats and ingest data from sources from across your entire enterprise to detect sophisticated attacks.

Compromising Identity Provider Federation

A federated identity provider is an outside service provider that has been entrusted by an organization as an authority regarding user authentication and identity management. In the context of a service that leverages single sign-on (SSO), when an individual user requests access to the service, the service contacts the identity provider (IdP) to validate the user’s identity.

Falcon Cloud Security Enforcing Compliance: Demo Drill Down

The increased use of public cloud infrastructure has resulted in an explosion of cloud misconfigurations and vulnerabilities, resulting in non-compliance within organizations cloud environments. See how CrowdStrike Falcon® Cloud Security provides complete visibility and assessment into your multi-cloud deployments so you can take appropriate actions to enforce compliance.

CrowdStrike Named a Leader in Risk-Based Vulnerability Management by IDC MarketScape

At CrowdStrike, we’re on a mission to stop breaches. As adversaries weaponize vulnerabilities with increasing speed, organizations must accelerate their ability to identify security gaps and proactively manage their risk exposure before an adversary breaks in.

CrowdStrike Achieves 100% Ransomware Protection Accuracy and 100% EDR Rating in SE Labs Test

Ransomware is a scourge that is on track to inflict over $30 billion in damages in 2023. Businesses and organizations that are hit by a ransomware attack face a potentially devastating data breach, with system downtime, recovery, negative publicity and the likelihood of a ransom payment to deal with. Many small businesses are unable to recover from the ordeal and end up permanently shutting their doors within months of being hit.

Falcon Endpoint Security Real Time Response: Demo Drill Down

The quicker security teams can remediate an attack, the less chance adversaries have to disrupt a business. CrowdStrike Real Time Response reduces time to response with the ability to execute built-in commands or custom scripts directly on any managed endpoint, anywhere, at any time.

Falcon Platform Raptor Release

The next generation of the CrowdStrike Falcon® platform re-architects the platform using the same technology as CrowdStrike’s Next-Gen SIEM to unlock the future of generative AI and XDR for all. This enables you to perform lightning fast searches to hunt for threats and ingest data from sources from across your entire enterprise to detect sophisticated attacks.