Changing the Game with ExPRT AI: Exploit Prediction AI and Rating for Falcon Spotlight

SecOps face an increasingly daunting task in protecting their environments: limited time and a constant, ever-growing body of vulnerabilities. Many of these vulnerabilities are given a severe rating, which only increases the pressure for SecOps to quickly review and mitigate.

Once a vulnerability has been identified – it is given a rating via the industry-standard Common Vulnerability Scoring Systems (CVSS) and severity set through the National Vulnerability Database (NVD). These rankings are static. If a situation changes around a particular vulnerability for better or worse, the initial rank stays the same.

For SecOps all around the world – this is a problem. What these teams need is something more dynamic, more intuitive, with the ability to prioritize the vulnerabilities that pose a real and immediate risk to their organization’s environments.

That’s why CrowdStrike developed ExPRT.AI for Falcon Spotlight. ExPRT.AI or the Expert Prediction Rating artificial intelligence model capitalizes on a wide variety of vulnerability and threat-based telemetry, including CrowdStrike’s own threat intelligence to provide a dynamic, responsive ExPRT Rating within Falcon Spotlight’s console.

Read this to learn:

  • How ExPRT.AI ever-adapting model works
  • What a dynamic vulnerability score means for your staff
  • How your team can process vulnerabilities that are truly critical to your organization’s environment

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center