Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

5 Tips to Defend Against Access Brokers This Holiday Season

The holiday season brings a shift in how people and businesses operate: Some companies may partially shut down, leaving only a skeleton crew to manage their IT environments, while others head into their busiest time of year. This seasonal change in staffing and business operations, combined with the general holiday distraction, often creates risk and makes organizations more vulnerable to cybercrime.

CrowdStrike Brings AI-Powered Cybersecurity to Small and Medium-Sized Businesses

Cyber risks for small and medium-sized businesses (SMBs) have never been higher. SMBs face a barrage of attacks, including ransomware, malware and variations of phishing/vishing. This is one reason why the Cybersecurity and Infrastructure Security Agency (CISA) states “thousands of SMBs have been harmed by ransomware attacks, with small businesses three times more likely to be targeted by cybercriminals than larger companies.”

See Falcon Data Protection in Action

Adversaries are after your sensitive data. CrowdStrike Falcon® Data Protection, part of the powerful CrowdStrike Falcon® platform, takes a modern approach to securing your enterprise data from adversaries. By combining content with context, see how Falcon Data Protection provides deep real-time visibility into what is happening with your sensitive data as they move from the source to the destination.

CrowdStrike Falcon Go Demo

Next-generation security is simplified with CrowdStrike Falcon Go. Purpose-built for small and medium businesses, Falcon Go replaces your legacy antivirus with award winning, AI-powered security trusted by thousands of businesses. Falcon Go's simple operation, management, and deployment enables your business to stop breaches. Next-generation security for small and medium businesses: that's Falcon Go.

Securing the Generative AI Boom: How CoreWeave Uses CrowdStrike to Secure Its High-Performance Cloud

CoreWeave is a specialized GPU cloud provider powering the AI revolution. It delivers the fastest and most consistent solutions for use cases that depend on GPU-accelerated workloads, including VFX, pixel streaming and generative AI. CrowdStrike supports CoreWeave with a unified, AI-native cybersecurity platform, protecting CoreWeave’s architecture by stopping breaches.

Falcon Exposure Management Internet Exposure Identification: Demo Drill Down

Unseen internet exposures can be the weakest link in a security chain. Falcon Exposure Management's Internet Exposure Identification feature illuminates these critical exposures, enabling organizations to secure their digital frontiers against potential threats. This demo will demonstrate the value of turning invisible risks into actionable security intelligence.

IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations

CrowdStrike Counter Adversary Operations has been investigating a series of cyberattacks and strategic web compromise (SWC) operations targeting organizations in the transportation, logistics and technology sectors that occurred in October 2023. Based on a detailed examination of the malicious tooling used in these attacks, along with additional reporting and industry reports, CrowdStrike Intelligence attributes this activity to the IMPERIAL KITTEN adversary.

Falcon Platform Raptor Release

The next generation of the CrowdStrike Falcon® platform re-architects the platform using the same technology as CrowdStrike’s Next-Gen SIEM to unlock the future of generative AI and XDR for all. This enables you to perform lightning fast searches to hunt for threats and ingest data from sources from across your entire enterprise to detect sophisticated attacks.

Compromising Identity Provider Federation

A federated identity provider is an outside service provider that has been entrusted by an organization as an authority regarding user authentication and identity management. In the context of a service that leverages single sign-on (SSO), when an individual user requests access to the service, the service contacts the identity provider (IdP) to validate the user’s identity.