Identity Protection

CrowdStrike Named Overall Leader in Industry’s First ITDR Comparative Report
Consolidated Identity Protection in a Unified Security Platform Is a Must-Have for the Modern SOC
Falcon Fund in Focus: Aembit Strengthens Security for Workload-to-Workload Access
Identity Threat Hunting: How CrowdStrike Counter Adversary Operations Is Leading the Charge
Endpoint and Identity Security: A Critical Combination to Stop Modern Attacks
Adversaries Can “Log In with Microsoft” through the nOAuth Azure Active Directory Vulnerability
Relentless Threat Activity Puts Identities in the Crosshairs
Do You Know Who’s in Your Cloud? Preventing Identity-Based Threats with CIEM
Attackers Set Sights on Active Directory: Understanding Your Identity Exposure
9 Ways a CISO Uses CrowdStrike for Identity Threat Protection
Think It, Build It, Secure It — CrowdStrike at AWS re:Inforce 2022
Movin’ Out: Identifying Data Exfiltration in MOVEit Transfer Investigations
Shut the Door: Guarding Against SonicWall GMS Remote Code Execution (CVE-2021-20020)
CrowdStrike a “Customers’ Choice” — Received One of the Highest Ratings in 2023 Gartner® Peer Insights™ Voice of the Customer for Endpoint Protection Platform Report
Buying IAM and Identity Security from the Same Vendor? Think Again.
How Humio’s Index-free Architecture Reduces Log Management Costs
How a Strong Identity Protection Strategy Can Accelerate Your Cyber Insurance Initiatives
noPac Exploit: Latest Microsoft AD Flaw May Lead to Total Domain Compromise in Seconds
Microsoft Active Directory Supply Chain Compromise Reflects Shifting Adversary Tactics to Exploit Identity
The Evolution of PINCHY SPIDER from GandCrab to REvil
Zerologon (CVE-2020-1472): An Unauthenticated Privilege Escalation to Full Domain Privileges
Six Tips for Securing Privileged Accounts in the Enterprise
Your Session Key Is My Session Key: How to Retrieve the Session Key for Any Authentication
How to Easily Bypass EPA to Compromise Any Web Server that Supports Windows Integrated Authentication
Critical Vulnerabilities in NTLM Allow Remote Code Execution and Cloud Resources Compromise
Moving beyond Indicators of Compromise (IOCs)
Integer Overflow in Active Directory (CVE-2020-1267)
Red Flag Alert: Service Accounts Performing Interactive Logins
Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) and Exploiting LMv2 Clients (CVE-2019-1338)
CVE-2014-1761 - The Alley of Compromise
Mattress Retailer Puts Log Management Issues to Bed with Humio: Modern Log Management Solution Improves DevOps Observability
CrowdStrike Launches Free Targeted Log4j Search Tool
Catching BloodHound Before It Bites