From The Front Lines

Deploying the Droids: Optimizing Charlotte AI’s Performance with a Multi-AI Architecture
Defend Against Ransomware and Malware with Falcon Fusion and Falcon Real Time Response
The Anatomy of an ALPHA SPIDER Ransomware Attack
CrowdStrike Native XDR Now Brings Faster, More Comprehensive Detections to EDR Customers at No Additional Cost
Compromising Identity Provider Federation
Falcon Platform Identity Protection Shuts Down MITRE ATT&CK Adversaries
Earn Your Wings in the New CrowdStrike Community
Business as Usual: Falcon Complete MDR Thwarts Novel VANGUARD PANDA (Volt Typhoon) Tradecraft
Step into the AI-Native SOC: Discover Next-Gen SIEM at Fal.Con 2024
ITProPortal: CrowdStrike Discusses Life Beyond Malware
IDC MarketScape Names CrowdStrike Falcon® a “Leader” for Endpoint STAP
Behind the Curtain: Falcon OverWatch Hunting Leads Explained
How Falcon OverWatch Investigates Malicious Self-Extracting Archives, Decoy Files and Their Hidden Payloads
CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers
CrowdStrike Falcon OverWatch Insights: 8 LOLBins Every Threat Hunter Should Know
Adversaries Have Their Heads in Your Cloud
Walking Through Walls: Four Common Endpoint Tools Used to Facilitate Covert C2
4 Ways Adversaries Hijack DLLs — and How CrowdStrike Falcon OverWatch Fights Back
Enterprise Remediation with CrowdStrike and MOXFIVE, Part 1: Five Tips for Preparing and Planning
Enhancing Secure Boot Chain on Fedora 29
OWASSRF: CrowdStrike Identifies New Exploit Method for Exchange Bypassing ProxyNotShell Mitigations
Finding Waldo: Leveraging the Apple Unified Log for Incident Response
Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies
’Tis the Season for eCrime
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling
Discovering the MOVEit Vulnerability with the CrowdStrike Falcon Platform
End-to-end Testing: How a Modular Testing Model Increases Efficiency and Scalability
Securing Our Nation: How the Infrastructure Investment and Jobs Act Delivers on Cyber Resiliency
CrowdStrike Falcon® Platform Identifies Supply Chain Attack via a Trojanized Comm100 Chat Installer
2022 Threat Hunting Report: Falcon OverWatch Looks Back to Prepare Defenders for Tomorrow’s Adversaries
How to Defend Employees and Data as Social Engineering Evolves
Adversary Quest 2022 Walkthrough, Part 2: Four TABLOID JACKAL Challenges
Falcon OverWatch Elite in Action: Tailored Threat Hunting Services Provide Individualized Care and Support
The Call Is Coming from Inside the House: CrowdStrike Identifies Novel Exploit in VOIP Appliance
Seven Key Ingredients of Incident Response to Reduce the Time and Cost of Recovery
Healthcare Update: Next-Gen Solutions Protecting Endpoints From Today’s Attackers
Hunting Badness on OS X with CrowdStrike's Falcon Real-Time Forensic Capabilities
Hardening Your Cloud Against SMTP Abuse
Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack
Native Java Bytecode Debugging without Source Code
XDR: A New Vision for InfoSec’s Ongoing Problems
CrowdStrike Scores Highest Overall for Use Case Type A or “Forward-Leaning” Organizations in Gartner’s 2019 Critical Capabilities for Endpoint Protection Platforms
Nowhere to Hide: Protecting a Telecommunications Company from Targeted Attacks
Falcon OverWatch Threat Hunting Report Finds an Increase in eCrime as Adversaries Mature Their Skills
Detecting and Responding to Ransomware: How Logging Everything Helps Mitigate Ransomware Risks
How Defenders Can Hunt for Malicious JScript Executions: A Perspective from OverWatch Elite
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
How to Test Endpoint Security Efficacy and What to Expect
CrowdStrike Receives Highest Ranking in Recent Third-Party Tests
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
How to Avoid Being Impacted by a Managed Service Provider (MSP) Breach
Free Community Tool: CrowdInspect
Cloudy with a Chance of Unclear Mailbox Sync: CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365
CrowdStrike Falcon® Intelligence Recon: Mitigating Digital Risk on the Deep, Dark Web and Beyond
Managing Dead Letter Messages: Three Best Practices to Effectively Capture, Investigate and Redrive Failed Messages
How CrowdStrike Falcon Stops REvil Ransomware Used in the Kaseya Attack
Proactive Threat Hunting Bears Fruit: Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework
Tales From the Cryptojacking Front Lines
Nowhere to Hide: Protecting a Telecommunications Company from Targeted Attacks
OverWatch Elite In Action: Prompt Call Escalation Proves Vital to Containing Attack
Stopping GRACEFUL SPIDER: Falcon Complete’s Fast Response to Recent SolarWinds Serv-U Exploit Campaign
LightBasin: A Roaming Threat to Telecommunications Companies
Making Threat Graph Extensible: Leveraging a DSL to Improve Data Ingestion (Part 1 of 2)
The Myth of Part-time Threat Hunting, Part 2: Leveraging the Power of Human Ingenuity
Fal.Con 2021: Introducing CROWDSTRIKE FALCON XDR and CrowdXDR Alliance
Four Key Factors When Selecting a Cloud Workload Protection Platform
Dark Reading: Why Ransomware Continues to Be a Serious Threat
2021 Threat Hunting Report: OverWatch Once Again Leaves Adversaries with Nowhere to Hide
Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034)
NTLM Keeps Haunting Microsoft
Detecting and Preventing Kernel Attacks
Keep Your Tools Patched: Preventing Remote Code Execution with Falcon Complete
Which Way Did She Go? Speeding Up Lateral Movement Investigations
Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate
Accelerate Your Security Transformation with Google Workspace and CrowdStrike
New Protection Capability of Falcon for Mac: Improving Security With SUIDGuard
Response When Minutes Matter: Falcon Complete Disrupts WIZARD SPIDER eCrime Operators
Ransomware Actors Evolved Their Operations in 2020
Community Power: The CrowdStrike Security Cloud Network Effect
Evicting Typosquatters: How CrowdStrike Protects Against Domain Impersonations
Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes
CrowdStrike Falcon® Platform Summer Release: Delivering HOT New Features
Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities
Falcon Complete Disrupts Malvertising Campaign Targeting AnyDesk
Cyber Insurance Is Not a Substitute for Cybersecurity
Response When Minutes Matter: When Good Tools Are Used for (R)Evil
What the New AV-Comparatives’ Approved Business Security Product Award Means for CrowdStrike Falcon®
Response When Minutes Matter: Rising Up Against Ransomware
Ransomware Preparedness: A Call to Action
The Maturation of Cloud-native Security: Securing Modern Apps and Infrastructure
Security in Sweatpants: Embracing Remote Workers via Zero Trust
Falcon Complete Stops Microsoft Exchange Server Zero-Day Exploits
Mapping It Out: Analyzing the Security of eBPF Maps
Don’t Get Schooled: Understanding the Threats to the Academic Industry
Blocking SolarMarker Backdoor
Skeletons in the IT Closet: Seven Common Microsoft Active Directory Misconfigurations that Adversaries Abuse
Stellar Performances: How CrowdStrike Machine Learning Handles the SUNSPOT Malware
Historic Partnership Between CrowdStrike, Dell and Secureworks Delivers True Next-Gen Security Without Complexity
Get Used to Hearing About Cybersecurity Concerns
Asia Pacific and Japan Survey Reveals the Future Expectations of Cybersecurity in the Wake of COVID-19
CrowdStrike Summer Release 2017: Falcon Search Engine Brings Speed and Agility to Cybersecurity
Leftover Lunch: Finding, Hunting and Eradicating Spicy Hot Pot, a Persistent Browser Hijacking Rootkit
A Tale of Two Cookies: How to Pwn2Own the Cisco RV340 Router
CVE-2024-3094 and the XZ Upstream Supply Chain Attack: What You Need to Know
Attackers Are Targeting Cloud Service Providers
“Gitting” the Malware: How Threat Actors Use GitHub Repositories to Deploy Malware
The Critical Role of Cybersecurity in M&A: Part 3, Post-Close
The Critical Role of Cybersecurity in M&A: Part 1, Due Diligence
Duck Hunting with Falcon Complete: Remediating a Fowl Banking Trojan, Part 3
Successful Threat Hunting Starts with a SEARCH
Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 1
Getting Started Guide: Falcon Long Term Repository
Response When Minutes Matter: A Simple Clue Uncovers a Global Attack Campaign
How to Learn from Adversaries as they Test Attack Strategies
The Current State of Exploit Development, Part 2
Response When Minutes Matter: RDP — Remote Desktop Pwnage, Part 2
Response When Minutes Matter: RDP — Remote Desktop Pwnage, Part 1
The Current State of Exploit Development, Part 1
’Tis the Season for eCrime
Manufacturing Industry in the Adversaries’ Crosshairs
Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2
Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 1
CrowdStrike and NIST 800-53: Now That’s What I Call a “Twofer”
CrowdStrike’s work with the Democratic National Committee: Setting the record straight
How to Detect Zerologon Attacks in Your Windows Infrastructure
Hacking Farm to Table: Threat Hunters Uncover Rise in Attacks Against Agriculture
CrowdStrike Store’s New Dragos App Provides Early Visibility of OT Threats Across IT Environments
Baselining and Hunting Log4Shell with the CrowdStrike Falcon® Platform
Common Attacks and Effective Mitigation: 2020 CrowdStrike Services Report Key Findings (Part 2 of 2)
Know Your Attackers: 2020 CrowdStrike Services Report Key Findings (Part 1 of 2)
A Roadmap to Cybersecurity Maturity, Part 2: Am I Mature?
A Roadmap to Cybersecurity Maturity, Part 1: Am I Breached?
A Legal Perspective: Best Practices for Prevention and Immediate Response to a Breach
VirusTotal Lookups Are Back in CrowdInspect, CrowdStrike’s Popular Free Tool
Weeding out WannaMine v4.0: Analyzing and Remediating This Mineware Nightmare
Saved by the Shell: Reconstructing Command-Line Activity on MacOS
Falcon OverWatch Granted Patents for Two Innovative Workflow Tools
If Agencies Aren’t Threat Hunting, They’re Failing
5 Tips for a Happy Marriage Between IT Cybersecurity and Operational Technology Teams
Make Compliance a Breeze with Modern Log Management
When Tabletop Exercises Become Real-World Events
cr8escape: New Vulnerability in CRI-O Container Engine Discovered by CrowdStrike (CVE-2022-0811)
Interception: Dissecting BokBot’s “Man in the Browser”
AutoMacTC: Automating Mac Forensic Triage
Healthcare IT Security in the Spotlight: HIMMS 2015
Analyzing Targeted Intrusions Through the ATT&CK Framework Lens [VIDEO]
DevSecOps: 5 Tips for Developing Better, Safer Apps
Adversary Extends Persistence by Modifying System Binaries
Managed Threat Hunting Bridges the Talent Gap
Your Jenkins Belongs to Us Now: Abusing Continuous Integration Systems
Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next
CrowdStrike Falcon Next-Gen SIEM Unveils Advanced Detection of Ransomware Targeting VMware ESXi Environments
Supercharge Your Security Transformation: Kill Complexity in Your Security Stack
Two Birds, One STONE PANDA
Hypervisor Jackpotting, Part 3: Lack of Antivirus Support Opens the Door to Adversary Attacks
Spark Hot Potato: Passing DataFrames Between Scala Spark and PySpark
Hiding in Plain Sight: Using the Office 365 Activities API to Investigate Business Email Compromises
An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER
Herpaderping: Security Risk or Unintended Behavior?
The Hole in the Donut: Franchise Relationships Create Unique Cybersecurity Risks
CrowdXDR Alliance Expands to Help Security Teams Identify and Hunt Threats Faster
Investigating PowerShell: Command and Script Logging
Chip Flaws Spectre and Meltdown are Actually Three Vulnerabilities and Proving Hard to Mitigate
BadRabbit MS17-010 Exploitation Part Two: Elevate Privileges
BadRabbit MS17-010 Exploitation Part One: Leak and Control
Improving Performance and Reliability of Internal Communication Among Microservices: The Story Behind the Falcon Sandbox Team’s gRPC Journey
The Right Endpoint Detection and Response (EDR) Can Mitigate Silent Failure
NotPetya Technical Analysis Part II: Further Findings and Potential for MBR Recovery
NotPetya Technical Analysis - A Triple Threat: File Encryption, MFT Encryption, Credential Theft
CrowdStrike Protects Against NotPetya Attack
Seeing the Forest For the Trees: How Proactive Threat Hunting Stops the Mega-Breach
CVE-2024-3400: What You Need to Know About the Critical PAN-OS Zero-Day
State of the Criminal Address
Solving Intractable Performance Problems Through Vertical Engineering
Reconnaissance Detection (Blue Team)
Open Source Active Reconnaissance (Red Team)
The Security Roadmap – Planning for Job Security
Montage Health Consolidates Its Cybersecurity Strategy with CrowdStrike
“You Want Me to Do What?” A Guide to Interpreting Cybersecurity Recommendations
Parsing Sysmon Events for IR Indicators
The Battle for Safe Networks Could End with Open Sharing of Information
Cyber Skirmish: Russia v. Turkey
The Adversary Manifesto: A Q&A with CrowdStrike’s VP of Threat Intelligence
Mo' Shells Mo' Problems - File List Stacking
Mo' Shells Mo' Problems - Deep Panda Web Shells
CrowdStrike Partners with MITRE CTID, Reveals Real-world Insider Threat Techniques