|
By Karishma Asthana
Adversaries are taking aim at cloud environments, as evidenced by the 75% increase in cloud intrusions in 2023. Organizations are under growing pressure to ensure they have measures in place to effectively detect, investigate and respond to cloud-focused attacks. Cloud detection and response (CDR) is uniquely challenging for SOC teams due to their limited visibility into the cloud control plane, resource configurations and application deployments.
|
By Kasey Cross
There are rare moments when technology doesn’t just improve — it leaps forward, leaving behind everything we once thought was enough. The launch of CrowdStrike Falcon Next-Gen SIEM was one of those moments. It’s a game-changer that alters the way security teams think, operate and stop breaches.
As most security teams know, vulnerabilities often steal the limelight with sensational headlines and zero-day exploits. However, lurking beneath the surface are misconfigurations — overlooked risks that can leave even well-protected systems exposed. Addressing these configuration errors is essential. Security configuration assessment (SCA), also known as configuration management, is the process of discovering unsafe configuration settings.
|
By Karishma Asthana
As organizations embrace DevOps practices and CI/CD pipelines to accelerate software delivery, their greater dependency on third-party components can introduce security risks. Because malware can infiltrate an environment during development, it’s important to check for it ahead of deployment.
The CrowdStrike Falcon platform started 2024 being recognized as SE Labs’ Best Endpoint Detection and Response 2024 award for the third consecutive year. Adversaries never stop and neither do we — CrowdStrike Falcon is the only platform that provides a unified view of stealthy threats across multiple domains exploited in attack paths.
|
By Cody Queen
CrowdStrike has been recognized as a Leader and Fast Mover in the 2024 GigaOm Radar for Container Security, marking another milestone in our mission to secure the cloud with the industry's most unified and comprehensive cloud security solution. Kubernetes has become the fastest-growing project in the history of open-source software — more than 60% of enterprises have adopted it.
|
By Lucia Stanham
Adversaries are advancing faster than ever, exploiting the growing complexity of business IT environments. In this high-stakes threat landscape, generative AI (GenAI) is a necessity. With organizations grappling with skills shortages, sophisticated adversaries and operational complexity, 64% of security professionals have already kicked off their GenAI purchase journey.
|
By Kevin Ratto
The Latin American (LATAM) cybercrime landscape continues to evolve as adversaries refine their tactics, techniques and procedures (TTPs) to bypass defenses and expand their reach. Last year, we wrote a blog detailing our LATAM cybercrime observations throughout 2023. In this blog, we examine the significant updates observed in 2024 across prominent LATAM malware families, including Mispadu, Kiron, Caiman, Culebra, Salve and Astaroth.
|
By Anne Aarness
Ransomware continues to be one of the most pervasive and costly cyber threats facing organizations worldwide. More than 40% of organizations surveyed by ESG research experienced a successful ransomware attack in the previous 12 months, and 32% were successfully attacked more than once. The consequences of failing to protect against ransomware can be devastating for any business. Beyond financial loss, victims can suffer operational downtime, reputational damage and potential regulatory fines.
Organizations understand their sensitive data is everywhere — and adversaries are after it. Data protection solutions have become an essential part of modern cybersecurity strategies. Organizations realize that in order to avoid a breach, they must have a plan to monitor and control data flow at the user level so they can better understand where data is going, who is accessing it and when malicious activity occurs. But when it comes to deployment and operationalization, things can get complicated.
|
By CrowdStrike
Cloud exploitation grew 95% over the past year, with adversaries becoming even more focused and persistent. Watch how Falcon Cloud Security stops breaches with truly unified agent and agentless protection, from endpoint to cloud. CrowdStrike Falcon Cloud Security: ► Stop cloud breaches and consolidate disjointed point products with the world’s only CNAPP built on a unified agent and agentless approach to cloud security for complete visibility and protection.
|
By CrowdStrike
Protecting your software from adversaries requires a precise understanding of production. Watch how Falcon ASPM empowers security teams to stop adversaries from breaching their custom applications. CrowdStrike Falcon ASPM: Prioritize and mitigate cloud threats with unmatched application visibility and business context. Subscribe and Stay Updated: ► Don't miss out on more exciting content! Subscribe to our channel for the latest updates, case studies, and more from the world of cybersecurity. Hit the bell icon to receive notifications whenever we post new videos.
|
By CrowdStrike
With cybersecurity tool sprawl on the rise, CrowdStrike Falcon Foundry allows you to easily build custom applications that operate as an extension of the CrowdStrike Falcon platform, allowing your team to consolidate dozens of point products. With access to a low-code app development platform and the same CrowdStrike data and infrastructure, your team will be able to build custom apps to solve the toughest cybersecurity challenges and stop adversaries.
|
By CrowdStrike
When adversaries infiltrate your organiztion you can leverage AI to speed up the investigation time and how you can leverage automation to respond to attacks. Watch to learn how NG-SIEM allows you to streamline your SOC. CrowdStrike Falcon Next-Gen SIEM: Consolidate security operations with the world’s most complete AI-native SOC platform. Subscribe and Stay Updated: ► Don't miss out on more exciting content! Subscribe to our channel for the latest updates, case studies, and more from the world of cybersecurity.
|
By CrowdStrike
Stop today’s attacks with Falcon Next-Gen SIEM. Leverage AI, native threat intelligence, and workflow automation to unify data, accelerate investigations, and streamline responses—all within the CrowdStrike Falcon platform. Start transforming your SOC with Falcon Next-Gen SIEM. CrowdStrike Falcon Next-Gen SIEM: Consolidate security operations with the world’s most complete AI-native SOC platform.
|
By CrowdStrike
Sensitive data handling often risks accidental exposure. CrowdStrike Falcon Data Protection, part of the powerful CrowdStrike Falcon platform, uses AI-driven anomaly detection to prevent unauthorized data transfers. In this demo, see how quickly Falcon identifies and blocks an attempted transfer of customer PII to a personal Google Drive, generating real-time alerts to help security teams act fast.
|
By CrowdStrike
As a high-performance cloud provider, cloud security is paramount to CoreWeave. The company relies on CrowdStrike for endpoint-to-cloud visibility and protection at scale.
|
By CrowdStrike
CrowdStrike Falcon Identity Protection delivers immediate detection and complete response to modern attacks. Get detection and response for cloud identity threats with Falcon Identity Protection.
|
By CrowdStrike
Since a majority of the breaches are credential based, securing your multi-directory identity store - Microsoft Active Directory (AD) and Azure AD - is critical to protecting your organization from adversaries launching ransomware and supply chain attacks. Your security and IAM teams are concerned about securing AD and maintaining AD hygiene - and they need to be in sync, for example, to ensure that legacy and deprecated protocols like NTLMv1 are not being used and that the right security controls are in place to prevent breaches in real time.
|
By CrowdStrike
Visibility in the cloud is an important but difficult problem to tackle. It differs among cloud providers, and each one has its own positive and negative aspects. This guide covers some of the logging and visibility options that Amazon Web Services (AWS) and Google Cloud Platform (GCP) offer, and highlights their blind spots and how to eliminate them.
|
By CrowdStrike
Learn about how to strengthen and modernize your agency's security protection, detection and remediation with Zero Trust. This white paper explains the unique risk factors federal agencies face, what a superior Zero Trust framework includes, and how cloud and endpoint security can help modernize federal security from the endpoint to the application.
|
By CrowdStrike
You have to secure your workforce identities immediately, to protect your organization from modern attacks like ransomware and supply chain threats. Your environment could be just Microsoft Active Directory (AD), or a hybrid identity store with AD and Azure AD, and it's important to have a holistic view of the directories and a frictionless approach to securing them. If you're considering Microsoft to secure your identities and identity store (AD and Azure Active Directory), you should ask these five questions.
|
By CrowdStrike
Network segmentation has been around for a while and is one of the core elements in the NIST SP 800-207 Zero Trust framework. Although network segmentation reduces the attack surface, this strategy does not protect against adversary techniques and tactics in the identity phases in the kill chain. The method of segmentation that provides the most risk reduction, at reduced cost and operational complexity, is identity segmentation.
|
By CrowdStrike
Cloud adoption remains a key driver for digital transformation and growth for today's businesses, helping them deliver applications and services to customers with the speed and scalability that only the cloud can provide. Enabling them to do so safely is a critical objective for any enterprise IT security team.
- December 2024 (25)
- November 2024 (8)
- October 2024 (26)
- September 2024 (8)
- August 2024 (6)
- July 2024 (17)
- June 2024 (20)
- May 2024 (17)
- April 2024 (17)
- March 2024 (16)
- February 2024 (21)
- January 2024 (11)
- December 2023 (11)
- November 2023 (21)
- October 2023 (19)
- September 2023 (18)
- August 2023 (21)
- July 2023 (7)
- June 2023 (15)
- May 2023 (14)
- April 2023 (15)
- March 2023 (16)
- February 2023 (13)
- January 2023 (19)
- December 2022 (29)
- November 2022 (19)
- October 2022 (26)
- September 2022 (22)
- August 2022 (14)
- July 2022 (8)
- June 2022 (23)
- May 2022 (17)
- April 2022 (20)
- March 2022 (34)
- February 2022 (20)
- January 2022 (18)
- December 2021 (27)
- November 2021 (5)
- September 2021 (1)
- August 2021 (6)
- July 2021 (5)
CrowdStrike protects the people, processes and technologies that drive modern enterprise. A single agent solution to stop breaches, ransomware, and cyber attacks—powered by world-class security expertise and deep industry experience.
Many of the world’s largest organizations already put their trust in CrowdStrike, including three of the 10 largest global companies by revenue, five of the 10 largest financial institutions, three of the top 10 health care providers, and three of the top 10 energy companies.
A Radical New Approach Proven To Stop Breaches:
- Cloud Native: Eliminates complexity and simplifies deployment to drive down operational costs.
- AI Powered: Harnesses the power of big data and artificial intelligence to empower your team with instant visibility.
- Single Agent: Delivers everything you need to stop breaches — providing maximum effectiveness on day one.
One platform. Every industry. Superior protection.