What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
CrowdStrike.webp 2021-12-20 07:09:45 CrowdXDR Alliance Expands to Help Security Teams Identify and Hunt Threats Faster (lien direct) CrowdStrike is proud to announce that Armis, Cloudflare and ThreatWarrior have joined the open CrowdXDR Alliance.  The addition of these industry leaders enhances XDR with telemetry from cloud, network and Internet of Things (IoT) solutions. This best-of-platform approach to XDR will help solve real-world productivity challenges that security teams face by empowering them to identify […] Guideline
CrowdStrike.webp 2021-12-17 22:01:12 December 2021 Patch Tuesday: AppX Installer Zero-day, Multiple Critical Vulnerabilities (lien direct) It’s the last Patch Tuesday update of 2021, and as with many other updates this year, this month’s list includes important ones — among them a zero-day (CVE-2021-43890 in AppX installer), multiple critical vulnerabilities and a variety of attack types utilized in several Microsoft product families — highlighting once again that patching and prioritization are […] Patching
CrowdStrike.webp 2021-12-16 15:16:11 Automate Your Cloud Operations With Humio and Fylamynt (lien direct) This blog was originally published Dec. 2, 2021 on humio.com. Humio is a CrowdStrike Company. A new API integration for Humio and Fylamynt helps joint customers improve the efficiency of their cloud operations teams by automating repetitive and manual operations tasks. Fylamynt, a low-code platform that delivers a developer’s approach to ITOps with site reliability […]
CrowdStrike.webp 2021-12-15 09:42:18 How CrowdStrike Protects Customers from Threats Delivered via Log4Shell (lien direct) Log4Shell, the latest critical vulnerability, found in the Log4j2 Apache Logging Services library, poses a serious threat to organizations Active attempts to exploit the vulnerability were identified in the wild, currently making it the most severe threat  CrowdStrike utilizes indicators of attack (IOAs) and machine learning to protect our customers  CrowdStrike continues to track and […] Vulnerability Threat
CrowdStrike.webp 2021-12-15 07:58:27 How to Set Yourself Up for Real XDR Success (lien direct) Extended detection and response (XDR) is all the rage these days. It seems like almost every security vendor now claims to offer XDR functionality. But are those claims based in reality?  The fact is that many vendors have simply rebranded their legacy endpoint detection and response (EDR) products, or network detection and response (NDR) solutions, […]
CrowdStrike.webp 2021-12-15 07:11:21 CrowdStrike Falcon Awarded AV-Comparatives Approved Business Security Product for the Second Time in 2021 (lien direct) CrowdStrike Falcon receives second half-year award for Approved Business Security Product from AV-Comparatives in 2021 This marks the tenth consecutive Approved Business Security Product award from AV-Comparatives since 2016 CrowdStrike Falcon achieves the highest 99.9% protection rate, demonstrating its ability to protect against real-world threats using the power of machine learning and behavioral detection CrowdStrike […]
CrowdStrike.webp 2021-12-14 07:27:51 CrowdStrike Falcon Detects 100% of Attacks in New SE Labs EDR Test, Winning Highest Rating (lien direct) The CrowdStrike Falcon® platform achieves 100% attacks detected in new Advanced Security Test (EDR) from SE Labs This SE Labs test demonstrated that CrowdStrike’s Zero Trust module, Falcon Identity Threat Protection, is a highly effective component in securing your environment against real-world attacks  SE Labs is one of the most prestigious independent third-party testing institutions […] Threat
CrowdStrike.webp 2021-12-14 05:59:18 Accelerate Troubleshooting, Forensics and Response With Fast and Efficient Search (lien direct) This blog was originally published Nov. 22, 2021 on humio.com. Humio is a CrowdStrike Company. Whether you’re diagnosing a system outage, mitigating a malicious attack or trying to get to the bottom of an application-response-time issue, speed is critical. Pinpointing and resolving issues quickly and easily can mean the difference between success and crisis for […]
CrowdStrike.webp 2021-12-10 09:57:34 Log4j2 Vulnerability “Log4Shell” (CVE-2021-44228) (lien direct) Log4j2 is an open-source, Java-based logging framework commonly incorporated into Apache web servers. Between late November and early December 2021, a critical vulnerability (CVE-2021-44228) impacting the Log4j2 utility was reported, resulting in several fixes and code revisions from the vendor.  The Log4j2 library is used in numerous Apache frameworks services, and as of Dec. 9, […] Vulnerability ★★★★
CrowdStrike.webp 2021-12-09 09:01:46 How a Generalized Validation Testing Approach Improves Efficiency, Boosts Outcomes and Streamlines Debugging (lien direct) In two recent blog posts from the CrowdStrike Software Development Engineers in Test (SDET) team, we explored how end-to-end validation testing and modular testing design could increase the speed and accuracy of the testing lifecycle.  In this latest post, we conclude our SDET series with a deep dive on how our generalized validation testing component […] ★★
CrowdStrike.webp 2021-12-09 09:00:43 CrowdStrike’s Strategic Counter-Adversarial Research Team (SCAR): Developing the Technology Falcon OverWatch Threat Hunters Need (lien direct) As a human-led managed threat hunting service, CrowdStrike Falcon OverWatch™ is built around the best and brightest analysts in the industry who lead the fight against today’s sophisticated adversaries. But while humans remain the critical ingredient that makes OverWatch so successful, these hunters are also supported by best-in-class technologies that enable them to work at […] Threat Guideline ★★
CrowdStrike.webp 2021-12-09 08:59:37 CrowdStrike Falcon and Humio: Leverage All Your FDR Data in One Place (lien direct) This blog was originally published Nov. 8, 2021 on humio.com. Humio is a CrowdStrike Company. In 2021, Humio and Crowdstrike joined forces to deliver a truly robust security solution. CrowdStrike delivers the industry’s most comprehensive security solution for protecting endpoints and workloads, processing 1 trillion security-related events per day with its pioneering Threat Graph™ technology. […] Threat ★★
CrowdStrike.webp 2021-12-07 20:52:45 5 Common Hybrid IT Security Challenges and How to Overcome Them (lien direct) Digital transformation has pushed organizations to adopt a hybrid IT approach and has created a mix of on-premises and cloud infrastructure that has to be supported and protected.  Unfortunately, while hybrid IT holds significant promise for businesses when it comes to creating efficiencies and speeding the delivery of applications and services, it also introduces a […] ★★★
CrowdStrike.webp 2021-12-07 09:17:25 Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes (lien direct) In a July 2019 blog post about DoppelPaymer, Crowdstrike Intelligence reported that ProcessHacker was being hijacked to kill a list of targeted processes and gain access, delivering a “critical hit.” Although the blog is now a couple of years old, the hijacking technique is interesting enough to dig into its implementation. The hijack occurs when […] ★★
CrowdStrike.webp 2021-12-07 09:14:21 Extend Threat Visibility With Humio\'s Integration With CrowdStrike\'s Indicators of Compromise (IOCs) (lien direct) This blog was originally published Oct. 1, 2021 on humio.com. Humio is a CrowdStrike Company. What is an indicator of compromise (IOC)? An indicator of compromise (IOC) is a piece of digital forensics that suggests that an endpoint or network may have been breached. The ability to monitor for indicators of compromise is critical to […] Threat ★★
CrowdStrike.webp 2021-12-03 09:00:39 End-to-end Testing: How a Modular Testing Model Increases Efficiency and Scalability (lien direct) In our last post, Testing Data Flows using Python and Remote Functions, we discussed how organizations can use remote functions in Python to create an end-to-end testing and validation strategy. Here we build on that concept and discuss how it is possible to design the code to be more flexible.   For our purposes, flexible code […] ★★★
CrowdStrike.webp 2021-12-02 05:16:53 Why Actionable Logs Require Sufficient History (lien direct) This blog was originally published Oct. 26, 2021 on humio.com. Humio is a CrowdStrike Company. Improve visibility and increase insights by logging everything ITOps, DevOps and SecOps teams need historical log data to ensure the security, performance and availability of IT systems and applications. Detailed historical log data is fundamental for understanding system behavior, mitigating […] ★★★★★
Last update at: 2024-06-30 07:07:44
See our sources.
My email:

To see everything: RSS Twitter