Press Release | Media on CrowdStrike

New CrowdStrike Report Finds an Increase in Cyber Adversaries Turning to Business Disruption as Main Attack Objective

CrowdStrike Services Cyber Front Lines Report offers observations gained from the front lines of incident response and proactive services and insights for 2020

SUNNYVALE, Calif. – January 14, 2020 – CrowdStrike® Inc. (Nasdaq: CRWD), a leader in cloud-delivered endpoint protection, today announced the release of the CrowdStrike Services Cyber Front Lines Report which provides valuable takeaways from the front lines of incident response (IR) cases spanning 2019 and shares insights that matter for 2020 and beyond. The report identifies new attack methods and challenges, while offering recommendations for organizations looking to improve overall breach preparedness, detection and response capabilities.

The CrowdStrike Services Report offers all-encompassing investigative analysis into IR investigations in multiple countries, regions and industry sectors, and references the MITRE ATT&CK™ framework, offering best practices for organizations looking to improve cyber defenses. It reveals that over the course of 2019, 36% of the incidents that Services investigated were most often caused by ransomware, destructive malware or denial of service attacks, revealing that business disruption was often the main attack objective of cyber criminals. Another notable finding in the report shows a large increase in dwell time to an average of 95 days in 2019 — up from 85 days in 2018 — meaning that adversaries were able to hide their activities from defenders for longer, and that organizations still lack the technology necessary to harden network defenses, prevent exploitation and mitigate cyber risk.

Other notable findings include:

  • Third-party compromises serve as a force multiplier for attacks. Threat actors are increasingly targeting third-party service providers to compromise their customers and scale attacks.
  • Attackers are targeting cloud infrastructure as a service (IaaS). Threat activity around application programming interface (API) keys for public cloud-based infrastructure has become more targeted as attackers increase their ability to rapidly and systematically harvest information assets.
  • Macs are now clearly in the crosshairs of the cyber fight. Threat actors are increasingly targeting macOS environments, “living off the land” with native applications and capitalizing on less widely used security tools compared to Windows systems in the same organization, which have more security tools in place.
  • Patching remains a problem. Basic hygiene still matters, and even though organizations have gotten better at patching, the factors that make patching a challenge have become more complex.
  • How prevention is configured impacts its effectiveness. The report finds that many organizations fail to leverage the capabilities of the tools they already have. The failure to enable critical settings not only leaves organizations vulnerable but also gives them a false sense of security.

 
The report found that organizations that meet the 1-10-60 benchmark — detect an incident in one minute, investigate in 10 minutes and remediate within an hour — are improving their chances of stopping cyber adversaries. However, the 2019 CrowdStrike Global Security Attitude Survey found that the vast majority of organizations struggle to meet the 1-10-60 standard. Beyond the 1-10-60 benchmark, the report offers guidance on remaining protected against today’s ever-evolving threat landscape, including integrating next-generation endpoint security tools and proactive strategies to strengthen cyber posture. Innovative tools and tactics such as machine learning, behavioral analytics and managed threat hunting teams help uncover cyber criminal behavior and motivations, while also preventing incidents from turning into breaches.

“The CrowdStrike Services Cyber Front Lines Report offers organizations valuable takeaways to increase proactive security measures aimed at creating a more cyber-resilient environment. As adversaries are stealthier than ever, with new attack vectors on the rise, we must remain agile, proactive and committed to defeat them. They still seek the path of least resistance — as we harden one area, they focus on accessing and exploiting another,” said Shawn Henry, chief security officer and president of CrowdStrike Services. “The report offers observations into why ransomware and business disruption dominated headlines in 2019 and gives valuable insight into why issues with adversarial dwell time remain a problem for businesses around the world. Strong cybersecurity posture ultimately lies within technology that ensures early detection, swift response and fast mitigation to keep adversaries off networks for good.”

To download a copy of the CrowdStrike Services Cyber Front Lines Report, please visit the CrowdStrike .

Please visit the CrowdStrike blog to read more from CrowdStrike’s Shawn Henry on key findings within the report.

About CrowdStrike

CrowdStrike® Inc. (Nasdaq: CRWD), a global cybersecurity leader, is redefining security for the cloud era with an endpoint protection platform built from the ground up to stop breaches. The CrowdStrike Falcon® platform’s single lightweight-agent architecture leverages cloud-scale artificial intelligence (AI) and offers real-time protection and visibility across the enterprise, preventing attacks on endpoints on or off the network. Powered by the proprietary CrowdStrike Threat Graph®, CrowdStrike Falcon® correlates over 2.5 trillion endpoint-related events per week in real time from across the globe, fueling one of the world’s most advanced data platforms for security.

With CrowdStrike, customers benefit from better protection, better performance and immediate time-to-value delivered by the cloud-native Falcon platform.

There’s only one thing to remember about CrowdStrike: We stop breaches.

Qualifying organizations can gain full access to Falcon Prevent™ by starting a free trial.

Learn more: https://www.crowdstrike.com/

Follow us: Blog | Twitter

© 2020 CrowdStrike, Inc. All rights reserved. CrowdStrike, the falcon logo, CrowdStrike Falcon® and CrowdStrike Threat Graph are marks owned by CrowdStrike, Inc. and registered with the United States Patent and Trademark Office, and in other countries. CrowdStrike owns other trademarks and service marks, and may use the brands of third parties to identify their products and services.

Contacts
CrowdStrike, Inc.
Ilina Cashiola, 202-340-0517
Ilina.cashiola@crowdstrike.com