Category: https://www.crowdstrike.com/blog/feed

The Hoot Podcast (Episode 35): Humio at Bloomreach with Junaid Sheriff

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published Aug. 7, 2020 on humio.com. Humio is a CrowdStrike Company. John visits with Junaid Sheriff, Bloomreach Product Manager for Cloud. Bloomreach helps companies around the world to grow online revenue by…

How to Monitor for Cryptomining in the Cloud

This article has been indexed from https://www.crowdstrike.com/blog/feed Introduction Public cloud environments are excellent targets for cryptojacking. With the proper access, an adversary can take advantage of expensive, quickly provisioned virtual resources without detection. CrowdStrike’s Cloud Security Posture Management solution, Falcon…

Sharding Kafka for Increased Scale and Reliability

This article has been indexed from https://www.crowdstrike.com/blog/feed How our engineering team overcame scaling limitations and improved reliability in our high-throughput, asynchronous data processing pipeline Apache Kafka is a high-throughput, low-latency distributed messaging system with support for multiple, de-coupled producers and…

Shlayer Malvertising Campaigns Still Using Flash Update Disguise

This article has been indexed from https://www.crowdstrike.com/blog/feed Malvertising campaigns delivering Shlayer malware for macOS are still ongoing, despite the patching of a critical zero-day vulnerability (CVE-2021-30657) abused for months to compromise victims by dodging built-in OS protections such as Gatekeeper…

Get Used to Hearing About Cybersecurity Concerns

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published June 3, 2021 on humio.com. Humio is a CrowdStrike Company. Federal government requests more budget for cybersecurity in wake of continued cyber attacks Just a few weeks ago,…

How to Avoid Being Impacted by a Managed Service Provider (MSP) Breach

This article has been indexed from https://www.crowdstrike.com/blog/feed Managed service providers (MSPs) provide extremely important and valuable services by assisting organizations with information technology related tasks such as provisioning software or Active Directory accounts. Yet despite all of the benefits an…

Build Your Cyber Resiliency at Fal.Con for Public Sector 2021

This article has been indexed from https://www.crowdstrike.com/blog/feed The global pandemic has accelerated the need for security transformation, and public sector agencies have found themselves targeted by attackers more than ever. In response, the recent U.S. Executive Order on Improving the…

The Evolution of PINCHY SPIDER from GandCrab to REvil

This article has been indexed from https://www.crowdstrike.com/blog/feed For years, ransomware was a nuisance that impacted individuals who were unfortunate enough to encounter it via banking trojans, exploit kits or phishing attacks and resulted in a large number of small-value ransoms…

CrowdStrike CTO Michael Sentonas Shares Insights on Humio

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published June 28, 2021 on humio.com. Humio is a CrowdStrike Company. I recently had the pleasure of speaking with CrowdStrike CTO Michael Sentonas for Episode 47 of our The Hoot podcast…

How to Use Scheduled Reports with Falcon Spotlight

This article has been indexed from https://www.crowdstrike.com/blog/feed Introduction Falcon Spotlight, CrowdStrike’s vulnerability management module, leverages the existing agent to provide real time vulnerability assessment of managed hosts. That vulnerability data is available in the CrowdStrike UI, but can also be…

Testing Data Flows Using Python and Remote Functions

This article has been indexed from https://www.crowdstrike.com/blog/feed One common challenge facing cloud engineers is how to develop and run tests that are distributed across multiple clusters, teams, environments or services. The use of new technologies, like containerized workloads and services…

Why We Chose Elm for Humio’s Web UI

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published April 13, 2021 on humio.com. Humio is a CrowdStrike Company. Humio software engineers Thomas Anagrius and Jeroen Engels sat down to talk about why they got involved with…

CrowdStrike Services Releases AutoMacTC 1.2.0

This article has been indexed from https://www.crowdstrike.com/blog/feed The CrowdStrike Services team is excited to announce the release of AutoMacTC 1.2.0 to the community. AutoMacTC was originally released in March 2019 to help incident responders investigate intrusions on macOS systems. Read…

Observability (Re)defined

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published Dec. 30, 2019 on humio.com. Humio is a CrowdStrike Company. Observability. It’s a buzzword that has been making the rounds in the IT Ops, DevOps, and Security Ops space…

New Ransomware Variant Uses Golang Packer

This article has been indexed from https://www.crowdstrike.com/blog/feed CrowdStrike recently observed a ransomware sample borrowing implementations from previous HelloKitty and FiveHands variants and using a Golang packer compiled with the most recent version of Golang (Go1.16, released mid-February 2021). These ransomware…

What is Cloud Native, Anyway?

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published Nov. 10, 2017 on humio.com. Humio is a CrowdStrike Company. Cloud native applications are giving teams the right abstractions to deploy software faster than ever before possible. These…

Three Key Features of Log Management for Cloud Native Systems

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published Nov. 16, 2020 on humio.com. Humio is a CrowdStrike Company. Using log management to provide a vital record of operations and proactively detect performance and security issues is…

Preventing Exploitation of the ZIP File Format

This article has been indexed from https://www.crowdstrike.com/blog/feed ZIP files are a known vector for phishing campaigns, ransomware and other malicious action.  Because the format isn’t generally executable (minus self-extracting ZIPs), it hasn’t gotten as much attention as executable formats. This…

GDPR at Three Years: Risk Takes On New Meaning

This article has been indexed from https://www.crowdstrike.com/blog/feed May 25, 2021, marked three years since the European Union’s General Data Protection Regulation, commonly referred to as GDPR, went into effect. Though GDPR was built on longstanding European and international data protection…

CrowdStrike Falcon Platform Positioned for CMMC

This article has been indexed from https://www.crowdstrike.com/blog/feed As the threat environment rapidly evolves with more targeted and sophisticated attacks on the supply chain and critical infrastructure, the U.S. Department of Defense’s (DoD) Cybersecurity Maturity Model Certification (CMMC) is even more…

Ransomware Actors Evolved Their Operations in 2020

This article has been indexed from https://www.crowdstrike.com/blog/feed In 2020, CrowdStrike Services observed the continued evolution and proliferation of eCrime adversaries engaging in big game hunting (BGH) ransomware techniques. This trend is continuing into 2021 — a recent high-profile example is…

Seven Words That Could Stall Any Woman’s Career Path

This article has been indexed from https://www.crowdstrike.com/blog/feed “You can’t be what you can’t see.”  It’s a saying that has been circulating in networking events and professional development seminars — particularly those geared toward women, people of color, and other underrepresented…

Will Kormos on the Unique Qualities of His SDET Role

This article has been indexed from https://www.crowdstrike.com/blog/feed At CrowdStrike, it’s not uncommon for employees to have multifaceted roles. Just ask Will Kormos, a computer engineer whose job straddles the line between SDET and DevOps.  In this latest installment in our…

Grafana Alerting in a Multi-cloud World

This article has been indexed from https://www.crowdstrike.com/blog/feed Why “Alerts as Code” is a winning strategy for system maintenance and analysis  While running multiple, independent clouds offers organizations many important benefits such as resiliency, flexibility and scalability, operating such an environment…

Optimizing an Elm Library

This article has been indexed from https://www.crowdstrike.com/blog/feed This blog was originally published April 29, 2021 on humio.com. Humio is a CrowdStrike Company. At Humio, our web client is written in Elm, a pure, functional programming language that compiles to JavaScript.…

A Conversation with Arielle McKee on the Meaning of Pride

This article has been indexed from https://www.crowdstrike.com/blog/feed June is Pride Month, which for many LGBTQ+ people is a time to honor the past, celebrate the progress that’s been made and chart the course forward. Here to share her perspectives on…

Race to Register for RSA Conference 2021

RSA Conference 2021 is zooming closer! Our engines have been running at race speed preparing to deliver an action-packed virtual event. Be at the ready for our exciting announcements, including advancements in identity protection and Zero Trust, cloud security advancements……

How to Operationalize Falcon Horizon

Introduction Cloud Security Posture Management products help companies monitor for various human errors and misconfigurations across public cloud environments. To maximize the value of any CSPM solution, the findings need to be consumable, actionable and incorporated into daily operations. Video……

Explore the Adversary Universe

Read the original article: Explore the Adversary Universe Since the beginning of CrowdStrike’s history, we have relentlessly pursued cyber adversaries across the internet, because we knew back when we started the company as we do now, it doesn’t matter whether…

Mapping It Out: Analyzing the Security of eBPF Maps

Read the original article: Mapping It Out: Analyzing the Security of eBPF Maps Extended Berkeley Packet Filter, or eBPF, is a fascinating part of the Linux kernel that has seen rapid growth and improvement over the last few years. Originally…

CrowdStrike Falcon X Recon

Read the original article: CrowdStrike Falcon X Recon Introduction Criminal underground digital economies are hidden throughout the recesses of the internet. To find the activity of these malicious actors, not only do you need to search the open web, but…

Container Security with CrowdStrike

Read the original article: Container Security with CrowdStrike Introduction Organizations are shifting towards cloud-native architectures to meet the efficiency and scalability needs of today. But along with the adoption of containers, microservices, and Kubernetes comes increased risks such as poor…

How Identity Analyzer Improves Cloud Security

Read the original article: How Identity Analyzer Improves Cloud Security Introduction The growing use of public cloud infrastructure not only expands the attack surface, but it also increases the management complexity and risk. As demonstrated with the Sunburst attack, the…

Blocking SolarMarker Backdoor

Read the original article: Blocking SolarMarker Backdoor In this blog, we take a look at a recent detection that was blocked by the CrowdStrike Falcon® platform’s next-generation antivirus (NGAV). SolarMarker* backdoor features a multistage, heavily obfuscated PowerShell loader, which leads…

“Fake It ‘Til You Make It?” Not at CrowdStrike.

Read the original article: “Fake It ‘Til You Make It?” Not at CrowdStrike. Welcome to the Women of CrowdStrike blog series, a roundup of the latest tips, career advice and growth stories from inspiring leaders across the company.  At some…

Notification Workflows with CrowdStrike

Read the original article: Notification Workflows with CrowdStrike Introduction With the increase in sophistication of today’s threat actors, security teams are overwhelmed by an ever growing number of alerts. This causes alert fatigue and slows down threat identification and remediation,…

Dealing with Out-of-memory Conditions in Rust

Read the original article: Dealing with Out-of-memory Conditions in Rust We recently integrated new functionality into our CrowdStrike Falcon sensor that was implemented in Rust. Rust is a relatively young language with several features focused on safety and security. Calling…

Pwn2Own: A Tale of a Bug Found and Lost Again

Read the original article: Pwn2Own: A Tale of a Bug Found and Lost Again In October 2020, the Pwn2Own Tokyo 2020 announcement caught our attention. Even though originally we hadn’t planned to participate, we checked out the target list and…

Detecting and Preventing Kernel Attacks

Read the original article: Detecting and Preventing Kernel Attacks Any cyberattack can have a significant impact on business operations, but perhaps none are as sophisticated as kernel attacks.  Kernel attacks exploit the zero-day operating system vulnerabilities in the kernel or…

Herpaderping: Security Risk or Unintended Behavior?

Read the original article: Herpaderping: Security Risk or Unintended Behavior?  The answer to that question often depends on who you ask. By definition, process herpaderping is a hacking technique in which digital adversaries modify on-disk content after the image has…

Security Advisory: MSRPC Printer Spooler Relay (CVE-2021-1678)

Read the original article: Security Advisory: MSRPC Printer Spooler Relay (CVE-2021-1678) On Patch Tuesday, January 12, 2021, Microsoft released a patch for CVE-2021-1678, an important vulnerability discovered by CrowdStrike® researchers. This vulnerability allows an attacker to relay NTLM authentication sessions…

Go Beyond Today’s Cybersecurity at Fal.Con 2020

Read the original article: Go Beyond Today’s Cybersecurity at Fal.Con 2020 Fal.Con 2020 is less than six weeks away, and we have lots of news to share about our 4th annual CrowdStrike® Cybersecurity Conference on October 15! Fal.Con 2020 has…