Under the Wing

70% of all cyberattacks target small to midsize businesses. Adversaries know that most small businesses don’t have the time, tools or staff to go head to head against today’s threats. In this episode, learn how fast, simple and affordable it can be to protect your business.

New episode: Protecting Small Businesses Against Big Attacks

Watch all episodes


Shift Left Across the App Lifecycle

In this week’s episode, get an inside look into how CrowdStrike’s Cloud Native Application Protection (CNAPP) helps you prevent breaches and protect your workloads in the cloud.

Automating Workflows with Falcon Fusion

Join us in this episode to learn how teams are using tools like Falcon Fusion to automate workflows, streamline operations and keep their team moving fast.

Taking on Patch Tuesdays

Get an inside look at how CrowdStrike combines the power of our world-class machine learning and our unparalleled intelligence to arm every customer with the insight they need to prioritize patches and take action.

Advanced Memory Scanning

See how using new cutting-edge Advanced Memory Scanning capabilities, organizations can quickly automate high-performance scanning to detect the most advanced attacks.

Managing Your External Attack Surface

See how CrowdStrike Falcon® Surface gives you the industry's most complete adversary-driven external attack surface management (EASM) technology to stop breaches by minimizing risk from exposed assets.

Stopping Identity-Based Attacks

In this week’s episode, get an inside look into how Falcon Identity Threat Protection helps you detect identity based attacks and prevent lateral movement.

Inside the MITRE ATT&CK Evaluation

We share a look into the latest MITRE ATT&CK Evaluation, where the Falcon Complete service had the highest detection coverage of all participating vendors, detecting 75 of the 76 adversarial techniques.

Cross-Domain Insight with XDR

Get an inside look into how Falcon Insight XDR helps you extract cross-domain insights from your data to supercharge investigations.

COMM100 Supply Chain Attack

See how Falcon OverWatch was used to discover the COMM100 supply chain attack, protecting thousands of impacted customers.