FEATURED ARTICLES

AutoMacTC: Automating Mac Forensic Triage

AutoMacTC: Automating Mac Forensic Triage

Performing macOS incident response (IR) investigations can be challenging, considering the difficulties in quickly capturing, parsing and analyzing forensic data…

READ MORE
PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics To Distribute GandCrab Ransomware

PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware

CrowdStrike® Intelligence has recently observed PINCHY SPIDER affiliates deploying GandCrab ransomware in enterprise environments, using lateral movement techniques and tooling…

READ MORE
CrowdStrike Is The First To Bring Endpoint Detection And Response (EDR) To Mobile Devices

CrowdStrike Is the First to Bring Endpoint Detection and Response (EDR) to Mobile Devices

I am thrilled to announce the first endpoint detection and response (EDR) solution for mobile devices: CrowdStrike Falcon for Mobile™.…

READ MORE
Greenhill Uses CrowdStrike To Maintain Solid Protection With Limited Internal Resources [VIDEO]

Greenhill Uses CrowdStrike to Maintain Solid Protection With Limited Internal Resources [VIDEO]

Greenhill and Co. is a leading independent investment bank and financial advisory firm with 15 offices worldwide. As a mid-market…

READ MORE
Helping Non-Security Stakeholders Understand ATT&CK In 10 Minutes Or Less [VIDEO]

Helping Non-Security Stakeholders Understand ATT&CK in 10 Minutes or Less [VIDEO]

\ CrowdStrike® Falcon® detections now align with the MITRE ATT&CK™ framework, a valuable tool that provides consistent, industry-standard terminology for…

READ MORE
2019 Global Threat Report Shows It Takes Innovation And Speed To Win Against Adversaries

2019 Global Threat Report Shows It Takes Innovation and Speed to Win Against Adversaries

Update: CrowdStrike's 2020 Global Threat Report is now available. Download the report to stay ahead of today's adversaries. This year’s…

READ MORE
First-Ever Adversary Ranking In 2019 Global Threat Report Highlights The Importance Of Speed

First-Ever Adversary Ranking in 2019 Global Threat Report Highlights the Importance of Speed

The most essential concept in cybersecurity today is speed. Whether you are a defender or an attacker, you have to…

READ MORE
“Sin”-ful SPIDERS: WIZARD SPIDER And LUNAR SPIDER Sharing The Same Web

“Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web

CrowdStrike® Intelligence observed a new campaign from a LUNAR SPIDER affiliate to distribute WIZARD SPIDER's TrickBot malware on Feb. 7,…

READ MORE
Why The CrowdStrike Partnership With Mercedes-AMG Petronas Motorsport Is Passionately Driven

Why the CrowdStrike Partnership With Mercedes-AMG Petronas Motorsport is Passionately Driven

Last week, we announced our partnership with Mercedes-AMG Petronas Motorsport to protect the Formula1® team. In a world where high-profile…

READ MORE
Who Is FANCY BEAR (APT28)?

Who is FANCY BEAR (APT28)?

The nation-state adversary group known as FANCY BEAR (also known as APT28 or Sofacy) has been operating since at least 2008…

READ MORE
 

Try CrowdStrike Free for 15 Days Get Started with A Free Trial