CrowdStrike Falcon Enhances Fileless Attack Detection with Intel Accelerated Memory Scanning Feature

This article has been indexed from

Blog – crowdstrike.com

CrowdStrike introduces accelerated memory scanning into the CrowdStrike Falcon® sensor for Windows to enhance existing visibility and detection of fileless threats The Falcon sensor integrates Intel® Threat Detection Technology (Intel® TDT) to perform accelerated memory scanning for malicious byte patterns Memory scanning is optimized for performance on Intel CPUs, including high-performance operation, by offloading the […]

Read the original article: