May 25, 2023
|
By Mitesh Shah
This announcement presents customers with two choices: Stay on Windows 10 for the time being, or begin planning for an enterprise-wide upgrade to Windows 11. For customers that rely on Microsoft to protect their attack surfaces, migrating operating systems isn’t only an IT decision — it’s also a security decision. Microsoft security features, including Microsoft Defender, are delivered as built-in components of Microsoft operating systems.
May 23, 2023
|
By Joel Spurlock - Marian Radu
Since CrowdStrike’s founding in 2011, we have pioneered the use of artificial intelligence (AI) and machine learning (ML) in cybersecurity to solve our customers’ most pressing challenges. Our application of AI has fit into three practical categories.
May 23, 2023
|
By Sagar Gulhane - Brad Moon - Liviu Arsene
After completing extensive tests designed to evaluate the tampering resistance of enterprise security solutions, the CrowdStrike Falcon® platform has achieved certification in the AV-Comparatives Anti-Tampering Certification Test 2023 for the Windows 10 operating system.
May 18, 2023
|
By Thomas Etheridge
Forrester has named CrowdStrike a Leader in The Forrester Wave™: Managed Detection and Response (MDR), Q2 2023 which recognizes how CrowdStrike’s “exceptional” Falcon Complete MDR service “blends products, platforms, and services seamlessly for customers.” Forrester evaluated 13 top MDR providers based on the strengths of their current offering, strategy and market presence.
May 15, 2023
|
By CrowdStrike Services - CrowdStrike Intelligence
Since 2020, CrowdStrike has increasingly observed big game hunting (BGH) threat actors deploying Linux versions of ransomware tools specifically designed to affect VMWare’s ESXi vSphere hypervisor (read Part 1 and Part 2 of this series).
May 15, 2023
|
By LogScale Engineering - Ashish Chakrabortty - Arfan Sharif
CrowdStrike Falcon® LogScale provides a full range of dashboarding and live query capabilities out of the box. Sometimes, however, you’ll work in an environment where there are other solutions alongside LogScale. For example, let’s say your operations team takes an observability approach that includes metrics scraped by Prometheus, tracing with Tempo and dashboard visualizations with Grafana.
May 11, 2023
|
By Kenji Okura
Cybersecurity, privacy and data flows will be key topics at this year’s G7 in Japan. Against this backdrop, it has been a year since last year’s amendments to the Act on Protection of Personal Information (APPI) introduced revised data breach reporting and cross-border data flow rules. Meanwhile, developments in the Asia-Pacific (APAC) region have introduced data localization obligations in a variety of countries.
May 9, 2023
|
By Denis Rozimovschii
The power of the CrowdStrike Falcon® platform lies in its ability to detect and protect customers from new and unknown threats by leveraging the power of the cloud and expertly built machine learning (ML) models. In real-world conditions and in independent third-party evaluations, Falcon’s on-sensor and cloud ML capabilities consistently achieve excellent results across Windows, Linux and macOS platforms.
May 8, 2023
|
By Fiona Ing
Are you getting the most from your data? Collecting data from across your environment can provide security teams with the visibility needed to detect and respond to threats, but large volumes of data and alerts can be overwhelming and cause excessive noise. And, not all data is useful data — some details or feeds may be irrelevant for your teams, causing unnecessary complexity and bogging down infrastructure.
May 4, 2023
|
By Cody Queen
CrowdStrike is defining the future of cloud-native application protection platforms (CNAPP) with CrowdStrike Falcon® Cloud Security. As the industry’s most comprehensive agent-based and agentless cloud security platform, we stop cloud breaches. The 2023 Gartner® Market Guide for CNAPP shares that there are multiple CNAPP offerings in the market that meet the core requirements mentioned in the report. Vendors of these offerings are listed in the report as 26 Representative Vendors.
May 4, 2023
|
By CrowdStrike
We protect your cloud, you run your business.
May 4, 2023
|
By CrowdStrike
Getting started with new security tools can be a huge headache for organizations. Think about your last implemented security solution — how long did it take to make sure your business was 100% onboarded with maximum confidence? In this episode, we’ll show you how CrowdStrike enables you to onboard thousands of endpoints in minutes with full peace of mind.
Apr 21, 2023
|
By CrowdStrike
CrowdStrike Falcon Complete XDR is the world’s first managed extended detection and response (MXDR) service with end-to-end remediation, from the #1 MDR leader. In this video, we demonstrate how the Falcon Complete XDR service team identifies, triages, and fully-remediates the cross-domain XDR threat activity associated with an advanced, file-less malware attack as the adversary attempts to persist and exfiltrate from servers in the customer’s environment.
Apr 20, 2023
|
By CrowdStrike
70% of all cyberattacks target small to midsize businesses. Adversaries know that most small businesses don’t have the time, tools or staff to go head to head against today’s threats. In this episode, learn how fast, simple and affordable it can be to protect your business.
Apr 18, 2023
|
By CrowdStrike
CrowdStrike Zero Trust Assessment (CrowdStrike ZTA) provides customers the ability to assess their endpoint security posture, allowing AWS Verified Access to provide conditional access to resources that comply with their organization’s device posture policies.
Apr 17, 2023
|
By CrowdStrike
CrowdStrike Zero Trust Assessment (CrowdStrike ZTA) provides customers the ability to assess their endpoint security posture, allowing AWS Verified Access to provide conditional access to resources that comply with their organization’s device posture policies.
The Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers
Mar 31, 2023
|
By CrowdStrike
Watch how the CrowdStrike Falcon platform detects and prevents an active intrusion campaign targeting 3CXDesktopApp users.
Mar 29, 2023
|
By CrowdStrike
Abnormal Security CEO Evan Reiser and CrowdStrike President Michael Sentonas announce a new strategic technology partnership that integrates the CrowdStrike Falcon platform with the Abnormal platform to offer best-in-class email attack detection and response with endpoint and automated account remediation. Abnormal Security is also a member of the CrowdXDR Alliance, a revolutionary security alliance that delivers unified XDR enterprise-wide.
Mar 9, 2023
|
By CrowdStrike
Moving applications to the cloud comes with new potential security risks. Watch this whiteboard demonstration to learn the easy way to get full protection of your cloud-native applications.
Feb 21, 2023
|
By CrowdStrike
As organizations move into the cloud, it’s more important than ever to monitor and secure your workloads. Misconfigurations in complex, hybrid or multicloud environments can put a target on your team for adversaries to exploit. In this episode of Under the Wing, learn how CrowdStrike helps you monitor and protect your workloads, hosts and containers.
Dec 20, 2021
|
By CrowdStrike
Visibility in the cloud is an important but difficult problem to tackle. It differs among cloud providers, and each one has its own positive and negative aspects. This guide covers some of the logging and visibility options that Amazon Web Services (AWS) and Google Cloud Platform (GCP) offer, and highlights their blind spots and how to eliminate them.
Dec 20, 2021
|
By CrowdStrike
Since a majority of the breaches are credential based, securing your multi-directory identity store - Microsoft Active Directory (AD) and Azure AD - is critical to protecting your organization from adversaries launching ransomware and supply chain attacks. Your security and IAM teams are concerned about securing AD and maintaining AD hygiene - and they need to be in sync, for example, to ensure that legacy and deprecated protocols like NTLMv1 are not being used and that the right security controls are in place to prevent breaches in real time.
Dec 1, 2021
|
By CrowdStrike
You have to secure your workforce identities immediately, to protect your organization from modern attacks like ransomware and supply chain threats. Your environment could be just Microsoft Active Directory (AD), or a hybrid identity store with AD and Azure AD, and it's important to have a holistic view of the directories and a frictionless approach to securing them. If you're considering Microsoft to secure your identities and identity store (AD and Azure Active Directory), you should ask these five questions.
Dec 1, 2021
|
By CrowdStrike
Learn about how to strengthen and modernize your agency's security protection, detection and remediation with Zero Trust. This white paper explains the unique risk factors federal agencies face, what a superior Zero Trust framework includes, and how cloud and endpoint security can help modernize federal security from the endpoint to the application.
Nov 1, 2021
|
By CrowdStrike
Cloud adoption remains a key driver for digital transformation and growth for today's businesses, helping them deliver applications and services to customers with the speed and scalability that only the cloud can provide. Enabling them to do so safely is a critical objective for any enterprise IT security team.
Nov 1, 2021
|
By CrowdStrike
Network segmentation has been around for a while and is one of the core elements in the NIST SP 800-207 Zero Trust framework. Although network segmentation reduces the attack surface, this strategy does not protect against adversary techniques and tactics in the identity phases in the kill chain. The method of segmentation that provides the most risk reduction, at reduced cost and operational complexity, is identity segmentation.
- May 2023 (13)
- April 2023 (15)
- March 2023 (16)
- February 2023 (13)
- January 2023 (19)
- December 2022 (29)
- November 2022 (19)
- October 2022 (26)
- September 2022 (22)
- August 2022 (14)
- July 2022 (8)
- June 2022 (23)
- May 2022 (17)
- April 2022 (20)
- March 2022 (34)
- February 2022 (20)
- January 2022 (18)
- December 2021 (27)
- November 2021 (5)
- September 2021 (1)
- August 2021 (6)
- July 2021 (5)
CrowdStrike protects the people, processes and technologies that drive modern enterprise. A single agent solution to stop breaches, ransomware, and cyber attacks—powered by world-class security expertise and deep industry experience.
Many of the world’s largest organizations already put their trust in CrowdStrike, including three of the 10 largest global companies by revenue, five of the 10 largest financial institutions, three of the top 10 health care providers, and three of the top 10 energy companies.
A Radical New Approach Proven To Stop Breaches:
- Cloud Native: Eliminates complexity and simplifies deployment to drive down operational costs.
- AI Powered: Harnesses the power of big data and artificial intelligence to empower your team with instant visibility.
- Single Agent: Delivers everything you need to stop breaches — providing maximum effectiveness on day one.
One platform. Every industry. Superior protection.