FEATURED ARTICLES

The Inevitability Of A Cyberattack: Three Investments Maturing Companies Should Make To Create A Comprehensive Security Strategy

The Inevitability of a Cyberattack: Three Investments Maturing Companies Should Make to Create a Comprehensive Security Strategy

A new report from CompTIA, a leading technology industry trade association, reveals that 55 percent of executives and 61 percent…

READ MORE
Weeding Out WannaMine V4.0: Analyzing And Remediating This Mineware Nightmare

Weeding out WannaMine v4.0: Analyzing and Remediating This Mineware Nightmare

Although the world of mineware is not new to the security industry, it continues to grow as adversaries develop new…

READ MORE
New Apps In The CrowdStrike Store Expand Value For Customers

New Apps in the CrowdStrike Store Expand Value for Customers

The CrowdStrike® Store continues to execute on its vision of extending the power of the Falcon platform for our customers…

READ MORE
CrowdStrike Falcon For AWS — The Faster, Easier, More Effective Way To Protect Cloud Workloads

CrowdStrike Falcon for AWS — The Faster, Easier, More Effective Way to Protect Cloud Workloads

Today, at the CrowdStrike® annual cybersecurity conference, Fal.Con UNITE 2019, I was thrilled to announce CrowdStrike Falcon® for Amazon Web…

READ MORE
CrowdStrike 2019 Fall Platform Release: New Falcon Firewall Management Module And More

CrowdStrike 2019 Fall Platform Release: New Falcon Firewall Management Module and More

CrowdStrike® continues to demonstrate its commitment to protecting our customers by introducing new innovations and additions to the CrowdStrike Falcon®…

READ MORE
WIZARD SPIDER Adds New Features To Ryuk For Targeting Hosts On LAN

WIZARD SPIDER Adds New Features to Ryuk for Targeting Hosts on LAN

CrowdStrike® Intelligence analyzed variants of Ryuk (a ransomware family distributed by WIZARD SPIDER) with new functionality for identifying and encrypting…

READ MORE
Forrester Total Economic Impact™ Study Shows 316% ROI For CrowdStrike Falcon

Forrester Total Economic Impact™ Study Shows 316% ROI for CrowdStrike Falcon

Payback Period of Under Three Months “CrowdStrike delivers superior exploit and behavioral detection capabilities, and its OverWatch service provides proactive…

READ MORE
Is Measurable Security Possible?

Is Measurable Security Possible?

My last blog post discussed the rationale for CrowdScore® and outlined its evidence-weighting approach, demonstrating a 10- to 25-fold improvement…

READ MORE
CrowdStrike Scores Highest Overall For Use Case Type A Or “Forward-Leaning” Organizations In Gartner’s 2019 Critical Capabilities For Endpoint Protection Platforms

CrowdStrike Scores Highest Overall for Use Case Type A or “Forward-Leaning” Organizations in Gartner’s 2019 Critical Capabilities for Endpoint Protection Platforms

Gartner just released its 2019 Critical Capabilities for Endpoint Protection Platforms (EPP) report, showing CrowdStrike® with the highest overall score…

READ MORE
Hardening Neural Networks For Computer Security Against Adversarial Attack

Hardening Neural Networks for Computer Security Against Adversarial Attack

Machine learning has demonstrated dramatic effectiveness in a wide range of fields, including computer security. However, machine learning for computer…

READ MORE
 

Try CrowdStrike Free for 15 Days Get Started with A Free Trial