Frequent verification codes may appear for non-Mainland China IP visits. If visitors are severely affected, please send [IP|ASN](44.220.249.141|AS14618) to the bottom mailbox to add to the whitelist

文章列表

2022-12-15 15:06   Unveiling CrowdStrike Falcon Surface: The Industry’s Most Complete Adversary-Driven External Attack Surface Management (EASM) Technology    #crowdstrike #安全文章 Resilient cybersecurity posture can only be achieved with a full understanding of your internal and external attack surface. CrowdStrike Falcon® Surface builds on our award-winning adversary intelligence with cutting-edge external attack surface management (EASM) capabilities for a complete picture

2022-12-15 03:37   December 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day, One Under Active Attack    #crowdstrike #安全文章 Microsoft has released 49 security patches for its December 2022 Patch Tuesday rollout. Of these, 10 vulnerabilities are rated Critical, two are rated Medium and the rest are rated Important. DirectX Graphics Kernel Elevation of Privilege Vulnerability (CVE-2022-44710) is listed as publicly known wh

2022-12-15 01:43   Why Managed Threat Hunting Should Top Every CISO’s Holiday Wish List    #crowdstrike #安全文章 With the end of the year fast approaching, many of us are looking forward to a well-deserved break. However, security practitioners and security leaders worldwide are bracing themselves for what has become a peak period for novel and disruptive threats.  In 2020, the holiday season was marked by the

2022-12-14 21:58   Attackers Set Sights on Active Directory: Understanding Your Identity Exposure    #crowdstrike #安全文章 Eighty percent of modern attacks are identity-driven. Why would an attacker hack into a system when they can simply use stolen credentials to masquerade as an approved user and log in to the target organization?  Once inside, attackers increasingly target Microsoft Active Directory because it holds

2022-12-14 06:29   CrowdStrike Services Helps Organizations Prioritize Patching Vulnerabilities with CrowdStrike Falcon Spotlight    #crowdstrike #安全文章 When the CrowdStrike Services team conducts a proactive security engagement, such as a Cybersecurity Maturity Assessment or Tabletop Exercise, it often uses CrowdStrike Falcon® Spotlight to identify what vulnerabilities exist in the environment. Unfortunately, this can be a disheartening experience,

2022-12-13 15:16   Our Customers Have Spoken: CrowdStrike Delivers the Best in EDR, EPP and XDR    #crowdstrike #安全文章 Time and again, analyst reports, independent tests and numerous other awards and acknowledgements affirm CrowdStrike is a leader in cybersecurity. Why is this important?  Because when CrowdStrike is #1, it’s our customers who win. But to us, the best validation of the power of the CrowdStrike Falcon

2022-12-10 03:52   Importing Docker Logs with CrowdStrike Falcon LogScale Collector    #crowdstrike #安全文章 Docker is the primary tool used for containerizing workloads. If your company wants to build containers with quality, then you’ll need access to your Docker container logs for debugging, validation and optimization. While engineering teams can view container logs through straightforward CLI tools (t

2022-12-09 23:15   5 Partner Predictions for 2023 from CrowdStrike’s Channel Chief    #crowdstrike #安全文章 As vice president of global alliances for CrowdStrike, I have the pleasure of meeting daily and weekly with our partners around the globe to ensure that CrowdStrike is addressing their needs and the needs of their customers with our products and services. As a benefit of talking with our partner eco

2022-12-09 08:21   Integration Exploration: Getting Started with Falcon LogScale and Bucket Storage on AWS S3    #crowdstrike #安全文章 If you run CrowdStrike Falcon® LogScale, previously known as Humio, locally or on-premises, one of your first steps is to configure local storage so that LogScale has a persistent data store where it can send logs. If you’re running LogScale as a cluster setup, then you’ll have some data replication

2022-12-08 06:27   Inside the MITRE ATT&CK Evaluation: How CrowdStrike’s Elite Managed Services Operate in the Real World    #crowdstrike #安全文章 Following CrowdStrike’s strong performance in the first-ever MITRE ATT&CK® Evaluations for Security Managed Services Providers with 99% detection coverage, we take a deep dive into the testing process and how our elite managed services operate in the real world. We recently announced CrowdStrike

2022-10-25 15:31   CrowdStrike Falcon Platform Achieves 100% Ransomware Prevention with Zero False Positives, Wins AAA Enterprise Advanced Security Award from SE Labs    #crowdstrike #安全文章 The CrowdStrike Falcon® platform achieved 100% protection accuracy and 100% legitimacy accuracy with zero false positives, winning SE Labs’ first-ever endpoint detection and response (EDR) ransomware detection and protection test The Falcon platform detected and blocked 100% of ransomware files duri

2022-10-22 04:30   CrowdStrike Advances to Research Partner with MITRE Engenuity Center for Threat-Informed Defense to Help Lead the Future of Cyber Defense    #crowdstrike #安全文章 CrowdStrike is deepening its commitment to advancing the security ecosystem leading the future of protection by becoming a top-tier partner in the MITRE Center for Threat-Informed Defense research program. CrowdStrike’s adversary-centric approach and technology leadership can help change the game on

2022-10-21 19:21   Playing Hide-and-Seek with Ransomware, Part 2    #crowdstrike #安全文章 In Part 1, we explained what Intel SGX enclaves are and how they benefit ransomware authors. In Part 2, we explore a hypothetical step-by-step implementation and outline the limitations of this method. Watch this live attack demo to see how the CrowdStrike Falcon® platform and the CrowdStrike Falcon

2022-10-20 16:33   CrowdStrike and Google Chrome: Building an Integrated Ecosystem to Secure Your Enterprise Using the Power of Log Management    #crowdstrike #安全文章 Organizations today face an onslaught of attacks across devices, identity and cloud workloads. The more security telemetry an organization has to work with, the better threat hunters can contextualize events to find and remediate potential threats. Google recently announced Chrome Enterprise Connect

2022-10-20 04:22   CrowdStrike’s Cloud Security and Observability Capabilities to Be Showcased at KubeCon + CloudNativeCon North America 2022    #crowdstrike #安全文章 KubeCon + CloudNativeCon North America 2022 is happening next week, and we’re excited to showcase our industry leading cloud-native application protection platform (CNAPP) capabilities and observability technology. The conference, Oct. 24-28 in Detroit, will gather adopters, technologists and develo

By QianX.in