Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

CrowdStrike Falcon Enhances Fileless Attack Detection with Intel Accelerated Memory Scanning Feature

CrowdStrike is introducing memory scanning into the CrowdStrike Falcon sensor for Windows to increase visibility and detect in-memory threats, adding another layer of protection against fileless threats. In recent years, threat actors have increased their dependence on fileless or malware-free attacks.

Reinventing Managed Detection and Response (MDR) with Identity Threat Protection

The modern threat landscape continues to evolve with an increase in attacks leveraging compromised credentials. An attacker with compromised credentials too frequently has free reign to move about an organization and carefully plan their attack before they strike. This week Falcon Complete™, CrowdStrike’s leading managed detection and response (MDR) service, announced a new managed service capability that once again sets the standard for MDR.

How a Strong Identity Protection Strategy Can Accelerate Your Cyber Insurance Initiatives

The growth in frequency and severity of cyberattacks has caused organizations to rethink their security strategies. Major recent security threats, such as high-profile ransomware attacks and the Log4Shell vulnerabilities disclosed in 2021, have led to a greater focus on identity protection as adversaries rely on valid credentials to move laterally across target networks.

Featured Post

Threat intelligence is your first line of ransomware defense

Ransomware criminals are masters of their trade. They deploy a wide variety of techniques to infiltrate targeted systems and exfiltrate valuable data. Threat actors are located all over the world, and it can often seem impossible to keep track of emerging threats.

Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities

On Feb. 23, 2022, destructive attacks were conducted against Ukrainian entities. Industry reporting has claimed the Go-based ransomware dubbed PartyTicket (or HermeticRansom) was identified at several organizations affected by the attack,1 among other families including a sophisticated wiper CrowdStrike Intelligence tracks as DriveSlayer (HermeticWiper).

Data Protection 2022: New U.S. State Laws Reflect Convergence of Privacy and Security Requirements

Many countries around the world recognized Data Protection Day in January — a day that highlights the importance of protecting individual privacy and data against misuse. The U.S. celebrated Data Privacy Day, where privacy and security have often been seen as two separate issues. This is evidenced by the way law has historically developed.

CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks

On Feb. 23, 2022, a new wiper malware was reported publicly as affecting Ukrainian-based systems. Following a series of denial-of-service attacks and website defacements, the new destructive malware corrupts the master boot record (MBR), partition and file system of all available physical drives on Windows machines. CrowdStrike Intelligence refers to this new destructive malware as DriveSlayer, and it’s the second wiper to affect Ukraine following the recent WhisperGate.

Modernize Your Security Stack with the Falcon Platform

The job for CIOs, CISOs and their security and IT teams may be more complex than ever in 2022. Ongoing support for hybrid workforces, coupled with the continued shift to the cloud, has expanded the threat surface. At the same time, the infrastructure and environments supporting organizations are growing ever more vulnerable. According to the National Institute of Standards and Technology (NIST), more than 18,000 vulnerabilities were reported in 2021.

Protecting Cloud Workloads with CrowdStrike and AWS

Migrating to the cloud has allowed many organizations to reduce costs, innovate faster and deliver business results more effectively. However, as businesses expand their cloud investments, they must adapt their security strategies to stay one step ahead of threats that target their expanded environment. Managing, securing and having visibility across endpoints, networks and workloads is not an easy feat. It requires a unified defense-in-depth approach.

CrowdStrike Automates Vulnerability Remediation Processes While Enhancing SecOps Visibility

Adversaries are becoming more adept and sophisticated in their attacks. Taking advantage of vulnerabilities present in major software is often an attractive entry point for establishing a campaign within an enterprise environment. The CrowdStrike 2022 Global Threat Report highlights how adversaries continue to shift tradecraft and weaponize vulnerabilities to evade detection and gain access to critical applications and infrastructure.