Exposure Management

May 2024 Patch Tuesday: Two Zero-Days Among 61 Vulnerabilities Addressed
CrowdStrike Named a Leader that “Delivers World-Class Threat Intelligence” in 2023 Forrester Wave
Critical Infrastructure: One More Thing to Give Thanks For -- and Protect
April 2024 Patch Tuesday: Three Critical RCE Vulnerabilities in Microsoft Defender for IoT
CVE-2022-0185: Kubernetes Container Escape Using Linux Kernel Exploit
March 2024 Patch Tuesday: Two Critical Bugs Among 60 Vulnerabilities Patched
CrowdStrike Falcon® Named Best EDR by SE Labs, Delivering 100% Detection, 0% Noise
February 2024 Patch Tuesday: Two Zero-Days Amid 73 Vulnerabilities
January 2024 Patch Tuesday: 49 Vulnerabilities Disclosed on First Patch Tuesday of the Year
December 2023 Patch Tuesday: 34 Vulnerabilities Including One Previously Disclosed Zero-Day
CrowdStrike Discovers Use of 64-bit Zero-Day Privilege Escalation Exploit (CVE-2014-4113) by Hurricane Panda
November 2023 Patch Tuesday: 58 Vulnerabilities Including Three Actively Exploited Zero-Days
CrowdStrike Named a Leader with “Bold Vision” in 2024 Forrester Wave for Cybersecurity Incident Response Services
Patch Tuesday Turns 20: The Growth and Impact of Microsoft’s Vulnerability Problem
Five Steps to Kick-start Your Move to XDR
October 2023 Patch Tuesday: 104 Vulnerabilities Including Three Actively Exploited Zero-Days
September 2023 Patch Tuesday: Two Actively Exploited Zero-Days and Five Critical Vulnerabilities Addressed
CrowdStrike Discovers First-Ever Dero Cryptojacking Campaign Targeting Kubernetes
Take Your Endpoint Security to New Heights at Fal.Con 2024
August 2023 Patch Tuesday: Two Actively Exploited Zero-Days and Six Critical Vulnerabilities Addressed
July 2023 Patch Tuesday: Six Actively Exploited Zero-Days and Nine Critical Vulnerabilities Identified
June 2023 Patch Tuesday: 78 Vulnerabilities with 6 Rated Critical and 38 Remote Code Execution
CrowdStrike Enhances Cloud Detection and Response (CDR) Capabilities to Protect CI/CD Pipeline
May 2023 Patch Tuesday: Three Zero-Days and Six Critical Vulnerabilities Identified
April 2023 Patch Tuesday: One Zero-Day and Seven Critical Vulnerabilities Identified
March 2023 Patch Tuesday: 9 Critical CVEs, Including Two Actively Exploited Zero Days
February 2023 Patch Tuesday: 9 Critical CVEs, and 3 Zero Days Being Actively Exploited in the Wild
CrowdStrike Research Investigates Exploit Behavior to Strengthen Customer Protection
January 2023 Patch Tuesday: 98 Vulnerabilities with 11 Rated Critical and 1 Zero-Day Under Active Attack
December 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day, One Under Active Attack
November 2022 Patch Tuesday: 10 Critical CVEs, 6 Zero-Days and the Highly Anticipated ProxyNotShell Patches
October 2022 Patch Tuesday: 13 Critical CVEs, One Actively Exploited Bug, ProxyNotShell Still Unpatched
September 2022 Patch Tuesday: One Active Zero-Day and Five Critical CVEs
Out of Sight, Out of Mind: Why EASM Is the Foundation of Zero Trust Architecture
August 2022 Patch Tuesday: 17 Critical CVEs and Two Zero-Days, One Under Active Exploitation
July 2022 Patch Tuesday: Four Critical CVEs and a Zero-Day Bug Under Active Exploitation
June 2022 Patch Tuesday: Three Critical CVEs and a Fix for the Follina Vulnerability
CrowdStrike Falcon® Protects from New Wiper Malware Used in Ukraine Cyberattacks
May 2022 Patch Tuesday: Six Critical CVEs Fixed and a Windows Vulnerability Actively Exploited
CrowdStrike Falcon® Awarded AV-Comparatives Approved Business Security Product for the Second Time in 2021
April 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day Under Attack and Wormable Bugs
Malspam in the Time of COVID-19
March 2022 Patch Tuesday: Critical Microsoft Exchange Bug and Three Zero-day Vulnerabilities
How Falcon OverWatch Spots Destructive Threats in MITRE Adversary Emulation
February 2022 Patch Tuesday: Windows Kernel Zero-Day and Servicing Stack Updates
How Defenders Can Hunt for Malicious JScript Executions: A Perspective from OverWatch Elite
January 2022 Patch Tuesday: Multiple Critical Vulnerabilities and Microsoft Exchange Remote Code Execution
December 2021 Patch Tuesday: AppX Installer Zero-day, Multiple Critical Vulnerabilities
CrowdStrike Falcon® Awarded AV-Comparatives Approved Business Security Product for the Second Time in 2021
Log4j2 Vulnerability "Log4Shell" (CVE-2021-44228)
Falcon Sensor Content Issue from July 19, 2024, Likely Used to Target CrowdStrike Customers
November 2021 Patch Tuesday: Two Active Zero-Days and Four Publicly Disclosed CVEs
October 2021 Patch Tuesday: Active Zero-Day Exploit for Windows PC, and Critical CVEs for Hyper-V and Spooler Service
CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry
September 2021 Patch Tuesday: A Malicious MSHTML Zero-Day and Ongoing Critical CVEs
Malware Analysis in the Modern SOC
August 2021 Patch Tuesday: Active Exploited Vulnerabilities, Window Print Spooler Updates and More
Diving Deep: Analyzing 2021 Patch Tuesday and Out-of-Band Vulnerability Disclosures
July 2021 Patch Tuesday: Greatest Number of Updates for Ongoing Zero-Day Vulnerabilities Year-to-Date
Microsoft's Incomplete Patch: Ongoing PrintNightmare for CVE-2021-1675, CVE-2021-34527
June 2021 Patch Tuesday: Six Actively Exploited Zero-Day Vulnerabilities and More Critical CVEs
CrowdStrike Falcon® Demonstrates Continued Excellence in Recent AV-Comparatives Evaluations
May 2021 Patch Tuesday: Prioritize Critical Remote Code Execution and New Wormable CVEs
Defense Is Still the Best Offense: Why Continuous Vulnerability Management Is Essential
April 2021 Patch Tuesday: Active Exploits and Another Zero-Day Vulnerability
Vulnerability Roundup: 10 Critical CVEs of 2020
March 2021 Patch Tuesday: More Microsoft Zero-Day Vulnerabilities and More CVEs
February 2021 Patch Tuesday: Updates for Zerologon and Notable CVE-2021-1732
How to Stay Cyber Aware of Weaknesses and Vulnerabilities in Your Environment
Zerologon (CVE-2020-1472): An Unauthenticated Privilege Escalation to Full Domain Privileges
Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) and Exploiting LMv2 Clients (CVE-2019-1338)
CVE-2014-1761 - The Alley of Compromise
New York State Cybersecurity Regulations for Financial Institutions are Tough, Critical, and Reach Beyond State Borders
Unexpected Adventures in JSON Marshaling
CVE-2014-1761 - The Alley of Compromise