Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

Leveraging CrowdStrike Falcon Against Attacks Targeting Okta Environments

As more organizations move to software-as-a-service (SaaS), remote access to applications and data is concentrated among a smaller set of identity providers. These identity providers, such as Okta, must absorb growing volumes of credential-based attacks. Okta consistently reports high volumes of credential stuffing, password spraying and phishing attacks against its customers. Additionally, red teams are discovering new patterns of abuse relevant to Okta products.

Zero Trust Strengthens Data Protection to Achieve National Cyber Strategy Goals

CrowdStrike recently announced FedRAMP authorization for CrowdStrike Falcon Data Protection, now available to government entities requiring Federal Risk and Authorization Management Program (FedRAMP) Moderate authorization, enabling them to secure assets through the CrowdStrike Falcon Platform in GovCloud. This advancement supports compliance efforts and adoption of Zero Trust frameworks across government environments.

CrowdStrike Falcon Identity Protection Delivered $1.26M in Total Benefits Over Three Years

Identity-based attacks are surging across today’s threat landscape as adversaries target identities in on-premises, cloud and SaaS applications. They aren’t breaking in — they’re logging in. Organizations must respond to these threats in real time to stop breaches, but traditional security approaches consisting of siloed tools often create visibility gaps and hinder efficiency.

CrowdStrike Insider Risk Services Defend Against the Threats Within

Insider threats are among the most elusive and damaging forms of cybersecurity risk. According to the Ponemon Institute, 71% of organizations experienced between 21 and 41 insider incidents in 2023, up 67% over the previous year. The average annual cost of insider threats also climbed to $16.2 million per organization, the report found.

The Critical Evolution of Cloud Detection and Response

Cloud security has reached an inflection point. Organizations have accelerated their cloud adoption and must navigate a complex threat landscape where workloads spin up and down in seconds, applications deploy continuously and identities span multiple services and providers.

CrowdStrike Falcon for Legacy Systems: Modern Security for Legacy Environments

Many organizations across critical industries such as healthcare, manufacturing and energy rely on legacy Windows operating systems to run essential equipment. These systems, while operationally vital, are notoriously difficult and costly to upgrade — leaving them vulnerable to modern cyber threats. CrowdStrike is addressing this challenge by expanding our legacy support with the general availability of CrowdStrike Falcon for Legacy Systems.

CrowdStrike: Stopping Cross-Domain Attacks

Discover how adversaries evade detection by exploiting gaps across endpoint, identity, and cloud environments - and how CrowdStrike stops them. In this demo, see the power of the CrowdStrike Falcon platform’s unified visibility and expert threat hunting in action, uncovering lateral movement, detecting evasive tactics, and accelerating response to sophisticated and stealthy cross-domain attacks. Learn how to get unmatched protection across your entire attack surface with CrowdStrike.

CrowdStrike Strengthens Container Security with Registry Scanning for Hybrid Clouds

Organizations of all sizes require security tools to meet their complex hybrid cloud needs. As their cloud environments and workloads evolve, this includes solutions that can scan for vulnerabilities in container images regardless of their location across public and private cloud environments. The problem is, most organizations lack this capability. Many use tools that don’t allow the flexibility to move quickly and scan their full breadth of cloud assets.

Recruitment Phishing Scam Imitates CrowdStrike Hiring Process

On January 7, 2025, CrowdStrike identified a phishing campaign exploiting its recruitment branding to deliver malware disguised as an "employee CRM application." The attack begins with a phishing email impersonating CrowdStrike recruitment, directing recipients to a malicious website. Victims are prompted to download and run a fake application, which serves as a downloader for the cryptominer XMRig.

Falcon Cloud Security Asset Graph: Demo Drill Down

Gain the edge in the race against adversaries by leveraging unified visibility across your attack surface—from endpoint to cloud. See how Falcon Cloud Security's Asset Graph uncovers vulnerabilities, highlights misconfigurations, and automatically maps the complete attack trajectory, empowering you to respond faster and mitigate threats effectively.