RECENT ARTICLES

Dark Reading: Why Ransomware Continues To Be A Serious Threat

Dark Reading: Why Ransomware Continues to Be a Serious Threat

A recent article on DarkReading.com, titled “4 Reasons Why You Should Take Ransomware Seriously,” outlines the persistence of ransomware as…

READ MORE
VirusTotal Lookups Are Back In CrowdInspect, CrowdStrike’s Popular Free Tool

VirusTotal Lookups Are Back in CrowdInspect, CrowdStrike’s Popular Free Tool

CrowdStrike CrowdInspect version 1.5.0.0 has arrived. Many of you are  familiar with CrowdInspect, a simple-to-use and understand Windows application that…

READ MORE
CrowdStrike Falcon Winter Release: Setting A New Standard In Endpoint Protection [VIDEO]

CrowdStrike Falcon Winter Release: Setting a New Standard in Endpoint Protection [VIDEO]

Today we announce new capabilities and features that provide customers with unmatched prevention against malware and malware-free attacks, and a…

READ MORE
Explore The “Power Of Opportunity” With CrowdStrike At RSA 2017

Explore the “Power of Opportunity” with CrowdStrike at RSA 2017

RSA 2017 is almost upon us, though it hardly seems possible, the year has gone by so quickly. For the…

READ MORE
Blocking Malicious PowerShell Downloads

Blocking Malicious PowerShell Downloads

As a next-gen endpoint protection solution, uniquely unifying next-gen antivirus with endpoint detection and response, CrowdStrike Falcon™ provides a unique…

READ MORE
CrowdStrike Named “Visionary” In Gartner Magic Quadrant

CrowdStrike Named “Visionary” in Gartner Magic Quadrant

"Visionaries not only believe that the impossible can be done, but that it must be done." — Bran Ferren. I…

READ MORE
It Is Time To Replace Your Existing AV

It is Time to Replace Your Existing AV

Introduction This document will cover the simple steps of replacing your traditional antivirus (AV) vendor with CrowdStrike. Video Read Video…

READ MORE
How CrowdStrike Falcon Protects Off-line Endpoints

How CrowdStrike Falcon Protects Off-line Endpoints

Introduction In this document and video we'll demonstrate CrowdStrike's ability to protect your endpoints from new threats, even when off-line.…

READ MORE
Enterprise Beware: Ransomware Continues To Evolve

Enterprise Beware: Ransomware Continues to Evolve

Ransomware attacks fall into two general categories – encrypting and non-encrypting.  The first type encrypts files on your hard drive…

READ MORE
DNC Hack Exhibits One Of 3 Attack Trends To Watch For In 2017

DNC Hack Exhibits One of 3 Attack Trends To Watch for in 2017

The high-profile hack of the Democratic National Committee (DNC) was one of many damaging cyber attacks that plagued organizations in…

READ MORE
 

Try CrowdStrike Free for 15 Days Get Started with A Free Trial