Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations

CrowdStrike Counter Adversary Operations has been investigating a series of cyberattacks and strategic web compromise (SWC) operations targeting organizations in the transportation, logistics and technology sectors that occurred in October 2023. Based on a detailed examination of the malicious tooling used in these attacks, along with additional reporting and industry reports, CrowdStrike Intelligence attributes this activity to the IMPERIAL KITTEN adversary.

Falcon Platform Raptor Release

The next generation of the CrowdStrike Falcon® platform re-architects the platform using the same technology as CrowdStrike’s Next-Gen SIEM to unlock the future of generative AI and XDR for all. This enables you to perform lightning fast searches to hunt for threats and ingest data from sources from across your entire enterprise to detect sophisticated attacks.

Compromising Identity Provider Federation

A federated identity provider is an outside service provider that has been entrusted by an organization as an authority regarding user authentication and identity management. In the context of a service that leverages single sign-on (SSO), when an individual user requests access to the service, the service contacts the identity provider (IdP) to validate the user’s identity.

CrowdStrike Named a Leader in Risk-Based Vulnerability Management by IDC MarketScape

At CrowdStrike, we’re on a mission to stop breaches. As adversaries weaponize vulnerabilities with increasing speed, organizations must accelerate their ability to identify security gaps and proactively manage their risk exposure before an adversary breaks in.

Falcon Cloud Security Enforcing Compliance: Demo Drill Down

The increased use of public cloud infrastructure has resulted in an explosion of cloud misconfigurations and vulnerabilities, resulting in non-compliance within organizations cloud environments. See how CrowdStrike Falcon® Cloud Security provides complete visibility and assessment into your multi-cloud deployments so you can take appropriate actions to enforce compliance.

CrowdStrike Achieves 100% Ransomware Protection Accuracy and 100% EDR Rating in SE Labs Test

Ransomware is a scourge that is on track to inflict over $30 billion in damages in 2023. Businesses and organizations that are hit by a ransomware attack face a potentially devastating data breach, with system downtime, recovery, negative publicity and the likelihood of a ransom payment to deal with. Many small businesses are unable to recover from the ordeal and end up permanently shutting their doors within months of being hit.

Falcon Endpoint Security Real Time Response: Demo Drill Down

The quicker security teams can remediate an attack, the less chance adversaries have to disrupt a business. CrowdStrike Real Time Response reduces time to response with the ability to execute built-in commands or custom scripts directly on any managed endpoint, anywhere, at any time.

Falcon Platform Raptor Release

The next generation of the CrowdStrike Falcon® platform re-architects the platform using the same technology as CrowdStrike’s Next-Gen SIEM to unlock the future of generative AI and XDR for all. This enables you to perform lightning fast searches to hunt for threats and ingest data from sources from across your entire enterprise to detect sophisticated attacks.

CrowdStrike MITRE Engenuity ATT&CK Evaluations Round 5

The CrowdStrike Falcon platform achieved 100% protection, 100% visibility and 100% analytic detection across all steps in the MITRE Engenuity ATT&CK Evaluations: Enterprise. During the evaluation, the CrowdStrike platform shut down advanced attacks by leveraging innovative capabilities including memory scanning, machine learning, industry-leading XDR, identity protection, and sandboxing, all delivered through a unified cloud-native platform.