Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

December 2021 Patch Tuesday: AppX Installer Zero-day, Multiple Critical Vulnerabilities

It’s the last Patch Tuesday update of 2021, and as with many other updates this year, this month’s list includes important ones — among them a zero-day (CVE-2021-43890 in AppX installer), multiple critical vulnerabilities and a variety of attack types utilized in several Microsoft product families — highlighting once again that patching and prioritization are prominent programs SecOps staff must regularly implement to keep adversaries from infiltrating their organizations’

Automate Your Cloud Operations With Humio and Fylamynt

A new API integration for Humio and Fylamynt helps joint customers improve the efficiency of their cloud operations teams by automating repetitive and manual operations tasks. Fylamynt, a low-code platform that delivers a developer’s approach to ITOps with site reliability engineering (SRE), works with Humio to empower faster response times to critical operational issues, reduce human error and increase productivity so DevOps teams can focus on adding value through innovation.

How CrowdStrike Protects Customers from Threats Delivered via Log4Shell

Recent CrowdStrike Intelligence team findings regarding the Log4Shell (CVE-2021-44228, CVE-2021-45046) vulnerabilities indicate wide-ranging impact. CrowdStrike helps protect customers from threats delivered via this vulnerability using both machine learning and indicators of attack (IOAs).

CrowdStrike Falcon Awarded AV-Comparatives Approved Business Security Product for the Second Time in 2021

CrowdStrike Falcon Pro™ has won another Approved Business Security Product award from AV-Comparatives, the second in 2021, scoring the highest 99.9% protection rate in the AV-Comparatives Real-World Protection Test. AV-Comparatives is a leading independent third-party testing organization that tests the efficacy of endpoint security solutions to offer insight into how endpoint security solutions detect and protect against real-world threats.

Accelerate Troubleshooting, Forensics and Response With Fast and Efficient Search

Whether you’re diagnosing a system outage, mitigating a malicious attack or trying to get to the bottom of an application-response-time issue, speed is critical. Pinpointing and resolving issues quickly and easily can mean the difference between success and crisis for any business, regardless of size or industry. Network and system administrators, security professionals and developers all depend on detailed log data to investigate issues, troubleshoot problems and optimize performance.

CrowdStrike Falcon Detects 100% of Attacks in New SE Labs EDR Test, Winning Highest Rating

CrowdStrike Falcon received a new AAA award from independent testing organization SE Labs, achieving a 100% Attacks Detected rating in the latest SE Labs Advanced Security Test, part of the endpoint detection and response (EDR) testing category. These test results speak to CrowdStrike’s commitment to transparency and Falcon’s comprehensive insight into detecting relevant elements of attack throughout sophisticated adversary attack chains.

Log4j2 Vulnerability "Log4Shell" (CVE-2021-44228)

Apache has released version 2.16.0, which completely removes support for Message Lookups and disables JNDI by default. CrowdStrike has identified a malicious Java class file hosted on infrastructure associated with a nation-state adversary. The Java code is used to download known instances of adversary-specific tooling and is likely to be used in conjunction with the recently disclosed Log4Shell exploit (CVE-2021-44228).