CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry

This article has been indexed from

Blog – crowdstrike.com

Falcon adds a new feature that uses Intel hardware capabilities to detect complex attack techniques that are notoriously hard to detect. CrowdStrike’s new Hardware Enhanced Exploit Detection feature delivers memory safety protections for a large number of customers on older PCs that lack modern in-built protections. Once activated, the new feature detects exploits by analyzing […]

Read the original article: