CrowdStrike and Intel Corporation: Addressing the Threat Landscape Today, Tomorrow and Beyond

At CrowdStrike, our mission is to stop breaches. We’re constantly researching and developing new technologies to stay ahead of sophisticated threats and stop adversaries from advancing their attacks. 

With collaborators like Intel, we’re at the forefront of integrating hardware, software and services to address the current and future challenges of the security professional. At Fal.Con this year, we’ll be showcasing the latest innovations, technologies and integrations that help security professionals more efficiently and effectively stop breaches. Together, we’re protecting customers from threats today, tomorrow and beyond.  

Here are a few examples of how CrowdStrike and Intel are working together to address the challenges of a rapidly evolving threat landscape. 

The Power of AI Innovation

The CrowdStrike Falcon® platform has become the standard for delivering AI-powered cybersecurity. We pioneered the use of artificial intelligence when we first introduced AI-powered protection to replace signature-based antivirus and we continue to deeply integrate AI across our platform. 

Intel continues to deliver new solutions across silicon, software and services to accelerate the speed and adoption of AI from the edge to the cloud in a balanced and economical way. In other words, Intel is “Bringing AI Everywhere.” Here are a few ways Intel and CrowdStrike are working together to harness the power of AI to stop breaches and make the lives of security professionals better: 

  • Improving Security Operations: By leveraging the up-streamed optimizations for XGBoost on Intel® Xeon® Scalable processors, CrowdStrike can train AI and machine learning models faster with gradient-boosted decision trees. In a world where every second counts, Intel optimizations help CrowdStrike data scientists rapidly build threat protections to keep customers secure. 
  • Stopping Fileless Attacks: According to the CrowdStrike 2023 Global Threat Report, 71% of attacks detected in 2022 were malware-free. Fileless attacks are now the dominant execution method for cyberattacks, with threat actors relying instead on built-in tools and code injection techniques to accomplish their goals without dropping a malicious binary to disk. The Falcon sensor integrates Intel® Threat Detection Technology (Intel® TDT) to perform accelerated memory scanning for malicious byte patterns, re-imagining how scanning is done to produce high-fidelity detections that help stop fileless attacks before they execute
  • Detecting Complex Attack Techniques: CrowdStrike’s Hardware Enhanced Exploit Detection (HEED) feature detects exploits by analyzing suspicious operations associated with exploit techniques, such as shellcode injection, return-oriented programming and others. This strengthens CrowdStrike’s existing layered protection against sophisticated adversaries. HEED integrates Intel® Processor Trace (Intel® PT) CPU telemetry to extend memory safety protections for coded injection techniques. 

CrowdStrike and Intel continue to work together to deliver groundbreaking innovations that stop breaches and help customers do more with less. What this means is better security and better outcomes for customers. According to a study commissioned by Intel, the latest generation of Intel vPro® platform security technologies reduced the attack surface by 70% compared to PCs that are four years old.  

Stronger Together: The Modern Cybersecurity Ecosystem

The cybersecurity ecosystem has never been more important — the sophistication of today’s adversaries requires a collaborative approach that brings together industry-leading technologies and world-class teams to provide customers with better security outcomes.  

When industry leaders like CrowdStrike, Intel and Dell come together, customers win. CrowdStrike and Dell have been working together to make security fast, frictionless and stronger. In addition, Dell’s PCs leverage nearly all of the Intel vPro® platform silicon security capabilities for a comprehensive approach to security on business PCs. Customers can easily deploy CrowdStrike Falcon on any Dell device based on the Intel vPro platform, toggle on the capabilities, and gain foundation below and above the operating system (OS) protections coordinated to work together.

Earlier this year, CrowdStrike, Intel and Zscaler announced a three-way collaboration to develop reference architectures based on real-world deployments and deliver comprehensive solutions for Zero Trust. In this collaboration, hardware provides acceleration and telemetry — and soon, confidential computing that improves the outcomes when combining these two important security solutions on Intel hardware.

In addition, Intel intends to collaborate with CrowdStrike and the MITRE Engenuity Center for Threat-Informed Defense to drive additional research mapping an industry PC hardware security profile to the MITRE ATT&CK® Framework. This joint effort will help security operations better understand where, when and how capabilities provide countermeasures for real attack scenarios. The ATT&CK Framework is an indispensable tool to understand the tactics and techniques adversaries use to launch attacks. Hardware-assisted security is powerful, and we are doing our part to educate teams on how you can incorporate these capabilities as part of your security operations.

CrowdStrike: Helping Protect the Most Cyber-Secure Organization in the U.S.

Not only are CrowdStrike and Intel great collaborators, but Intel trusts CrowdStrike to help protect its organization and employees around the world. Forbes Magazine recently made a list of the 200 “most cybersecure companies in America” — and Intel was ranked first. Intel’s information security team uses the Falcon platform to help protect over 171,000 global endpoints. Intel CISO Brent Conran will share his story on the Fal.Con 2023 mainstage in a customer panel featuring leading CISOs. Intel IT experts will also be on hand at the Intel booth in the Fal.Con Hub, where you can get a copy of a new case study on the deployment of the hardware-assisted memory scanning features.

A Safer Future Together 

CrowdStrike and Intel are pioneering a strategic collaboration for AI and hardware-assisted security, uniting the ecosystem to improve security across the computing stack edge-to-cloud to give customers the improved security they need to defend against the modern threat landscape.  

Technology is a force for good in cybersecurity, and CrowdStrike and Intel are delivering a brighter future for customers. From innovation in AI to faster threat detection and prevention, we’ll continue to focus our collective efforts on improving the outcomes that stop breaches and make the lives of every security professional easier. 

Delivering a safer future starts with the deployment of integrated CrowdStrike and Intel solutions.

Additional Resources 

Related Content