Press Release | Media on CrowdStrike

CrowdStrike™ Global Threat Intel Report Analyzes Cybercrime and Targeted Intrusion Trends in 2014

Key findings shed light on 39 different criminal, hacktivist, state-sponsored, and nationalist adversary groups and provide predictions regarding 2015 threat activity

Irvine, CA – February 10, 2015 – CrowdStrike Inc., a leading provider of next-generation endpoint protection, threat intelligence, and services, today released its annual Global Threat Intel Report, which provides insight into 39 different advanced adversary groups, analyzes major cybercrime and targeted intrusion trends, and offers threat intelligence predictions for the year ahead.

“CrowdStrike’s mission is to help protect the world’s largest organizations against today’s most sophisticated adversaries and prevent damage from the destruction they can inflict,” said George Kurtz, CEO and co-founder of CrowdStrike. “At CrowdStrike, we believe the first and most important step is understanding your adversary, as well as the tools, tactics and procedures they are using against your enterprise. This 80-page report reflects the findings of CrowdStrike’s elite Global Intelligence Team, delivering a level of expertise and adversary insight that is second to none in the security community.”

The CrowdStrike Global Threat Intel Report includes:

  • Major cybercrime trends, including: the Gameover Zeus (GOZ) botnet takedown, how financial crime malware changed the threat landscape, and why point-of-sale (POS) malware became increasingly prevalent
  • Targeted intrusion trends highlighting various adversaries tracked by CrowdStrike, including Iran-based threat actor Flying Kitten, Russia-based threat actor Fancy Bear, and China-based adversary Hurricane Panda
  • The uptick in hacktivist and nationalist activities from LizardSquad, Deadeye Jackal, and Fraternal Jackal, as well as notable activity around zero-day exploits and event-specific operations conducted by these adversaries
  • Global event-driven operations and the use of high-profile international events, such as the Malaysia Airlines incidents, the conflict in the Ukraine, the high volume of Southeast Asia targeting the World Cup, and Deep Panda’s targeting of think tanks

“The adversaries we tracked last year were dynamic, persistent, and innovative. In fact, we saw several intrusions that did not use traditional malware in their attempts to penetrate and gain entry into enterprise networks,” said Adam Meyers, Vice President of Intelligence at CrowdStrike. “In 2014, it became abundantly clear that threat intelligence would provide the decisive advantage when protecting your network from these types of attacks. CrowdStrike’s Global Intelligence Team is committed to helping our customers be better prepared to defend, deter, and detect the inevitable threats they face from sophisticated adversaries.”

By carefully observing the patterns and trends in the security research community, CrowdStrike’s report provides several new predictions regarding 2015 threat activity. Last year’s report accurately predicted targeted threat activity, to include the rise of North Korean cyber activity, the use of exploits to target out-of-life Windows XP machines, third-party targeting against DNS and hosting providers, sandbox-aware malware, and the increase of cyber attacks related to physical world conflicts in the South China Sea, Ukraine, and the Middle East.

To download the CrowdStrike Global Threat Intel report, visit http://www.crowdstrike.com/2014-global-threat-report. For ongoing intelligence updates, be sure to follow CrowdStrike’s blog, The Adversary Manifesto: http://blog.crowdstrike.com.

CrowdStrike’s market-leading threat intelligence powers its core next-generation endpoint protection offering, CrowdStrike Falcon®. For more information, visit http://www.crowdstrike.com .

About CrowdStrike

CrowdStrike™ is a leading provider of next-generation endpoint protection, threat intelligence, and services. CrowdStrike Falcon® enables customers to prevent damage from targeted attacks, detect and attribute advanced malware and adversary activity in real time, and effortlessly search all endpoints, reducing overall incident response time.

CrowdStrike customers include some of the largest blue chip companies in the financial services, energy, oil & gas, telecommunications, retail, and technology sectors, along with some of the largest and most sophisticated government agencies worldwide.

To learn more, please visit http://www.crowdstrike.com.
Follow us: The Adversary Manifesto | Twitter

You Don’t Have a Malware Problem. You Have an Adversary Problem.™