www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-18T07:20:32+00:00 www.secnews.physaphae.fr CrowdStrike - CTI Society Les nouvelles capacités de crowdsstrike simplifient la sécurité du cloud hybride<br>New CrowdStrike Capabilities Simplify Hybrid Cloud Security CrowdStrike is excited to bring new capabilities to platform engineering and operations teams that manage hybrid cloud infrastructure, including on Red Hat Enterprise Linux and Red Hat OpenShift. Most organizations operate on hybrid cloud1, deployed to both private data centers and public clouds. In these environments, manageability and security can become challenging as the technology […]]]> 2024-05-16T16:17:21+00:00 https://www.crowdstrike.com/blog/new-crowdstrike-capabilities-simplify-hybrid-cloud-security/ www.secnews.physaphae.fr/article.php?IdArticle=8501643 False Cloud None None CrowdStrike - CTI Society Falcon Fusion Soar et Machine Learning Based Automatiser les workflows de protection des données<br>Falcon Fusion SOAR and Machine Learning-based Detections Automate Data Protection Workflows Time is of the essence when it comes to protecting your data, and often, teams are sifting through hundreds or thousands of alerts to try to pinpoint truly malicious user behavior. Manual triage and response takes up valuable resources, so machine learning can help busy teams prioritize what to tackle first and determine what warrants […]]]> 2024-05-15T17:16:15+00:00 https://www.crowdstrike.com/blog/falcon-fusion-soar-machine-learning-detections-automate-workflows/ www.secnews.physaphae.fr/article.php?IdArticle=8501644 False None None None CrowdStrike - CTI Society Mai 2024 Patch mardi: deux jours zéro parmi 61 vulnérabilités abordées<br>May 2024 Patch Tuesday: Two Zero-Days Among 61 Vulnerabilities Addressed Microsoft has released security updates for 61 vulnerabilities in its May 2024 Patch Tuesday rollout. There are two zero-day vulnerabilities patched, affecting Windows MSHTML (CVE-2024-30040) and Desktop Window Manager (DWM) Core Library (CVE-2024-30051), and one Critical vulnerability patched affecting Microsoft SharePoint Server (CVE-2024-30044). May 2024 Risk Analysis This month\'s leading risk type is remote code […]]]> 2024-05-14T23:15:24+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-may-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8501645 False Vulnerability,Threat None None CrowdStrike - CTI Society Crowdsstrike collabore avec Nvidia pour redéfinir la cybersécurité pour l'ère génératrice de l'IA<br>CrowdStrike Collaborates with NVIDIA to Redefine Cybersecurity for the Generative AI Era Your business is in a race against modern adversaries - and legacy approaches to security simply do not work in blocking their evolving attacks. Fragmented point products are too slow and complex to deliver the threat detection and prevention capabilities required to stop today\'s adversaries - whose breakout time is now measured in minutes - […]]]> 2024-05-14T14:55:35+00:00 https://www.crowdstrike.com/blog/crowdstrike-and-nvidia-redefine-cybersecurity-for-generative-ai-era/ www.secnews.physaphae.fr/article.php?IdArticle=8501646 False Threat None None CrowdStrike - CTI Society CrowdStrike améliore la visualisation des actifs du nuage pour accélérer la hiérarchisation des risques<br>CrowdStrike Enhances Cloud Asset Visualization to Accelerate Risk Prioritization The massive increase in cloud adoption has driven adversaries to focus their efforts on cloud environments - a shift that led to cloud intrusions increasing by 75% in 2023, emphasizing the need for stronger cloud security. Larger scale leads to larger risk. As organizations increase their quantity of cloud assets, their attack surface grows. Each […]]]> 2024-05-09T15:04:53+00:00 https://www.crowdstrike.com/blog/enhanced-cloud-asset-visualization/ www.secnews.physaphae.fr/article.php?IdArticle=8496639 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike Cloud Security définit l'avenir d'un marché en évolution<br>CrowdStrike Cloud Security Defines the Future of an Evolving Market Today\'s businesses are building their future in the cloud. They rely on cloud infrastructure and services to operate, develop new products and deliver greater value to their customers. The cloud is the catalyst for digital transformation among organizations of all sizes and industries. But while the cloud powers immeasurable speed, growth and innovation, it also […]]]> 2024-05-06T15:19:05+00:00 https://www.crowdstrike.com/blog/cloud-security-defines-future-evolving-market/ www.secnews.physaphae.fr/article.php?IdArticle=8496640 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society CrowdStrike a nommé le seul choix des clients \\ 'en 2024 Gartner & Reg;«Voix du client» pour la gestion de la surface d'attaque externe<br>CrowdStrike Named the Only Customers\\' Choice in 2024 Gartner® “Voice of the Customer” for External Attack Surface Management As adversaries become faster and stealthier, they relentlessly search for vulnerable assets to exploit. Meanwhile, your digital footprint is expanding, making it increasingly challenging to keep track of all of your assets. It\'s no wonder 76% of breaches in 2023 were due to unknown and unmanaged internet-facing assets. Against this backdrop, it’s more critical than […]]]> 2024-04-30T16:17:33+00:00 https://www.crowdstrike.com/blog/crowdstrike-named-only-customers-choice-for-easm-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8493045 False Threat None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike nommé le premier rapport du leader dans l'industrie \\ de l'INDUST<br>CrowdStrike Named Overall Leader in Industry\\'s First ITDR Comparative Report The industry\'s first identity detection and response (ITDR) analyst report names CrowdStrike an Overall Leader and a “cyber industry force.” In KuppingerCole Leadership Compass, Identity Threat Detection and Response (ITDR) 2024: IAM Meets the SOC, CrowdStrike was named a Leader in every category - Product, Innovation, Market and Overall Ranking - and positioned the highest […]]]> 2024-04-30T09:10:30+00:00 https://www.crowdstrike.com/blog/overall-leader-itdr-comparative-report/ www.secnews.physaphae.fr/article.php?IdArticle=8493046 False Threat,Commercial None 3.0000000000000000 CrowdStrike - CTI Society CrowdStrike a nommé un leader dans IDC Marketscape pour MDR dans le monde entier<br>CrowdStrike Named a Leader in IDC MarketScape for Worldwide MDR The #1 global managed detection and response (MDR) provider and pioneer continues to dominate. Today, CrowdStrike was named a Leader in the 2024 IDC MarketScape: Worldwide Managed Detection and Response 2024 Vendor Assessment1 among the 19 vendors evaluated in the report.  CrowdStrike was also recently named a Leader in Frost & Sullivan\'s 2024 Frost Radar: […]]]> 2024-04-29T18:31:13+00:00 https://www.crowdstrike.com/blog/leader-idc-marketscape-worldwide-mdr/ www.secnews.physaphae.fr/article.php?IdArticle=8493047 False Commercial None 2.0000000000000000 CrowdStrike - CTI Society Falcon Fund in Focus: Nagomi aide les clients à maximiser leurs investissements en cybersécurité<br>Falcon Fund in Focus: Nagomi Helps Customers Maximize Their Cybersecurity Investments Preventable breaches are a common problem. According to research by Nagomi, a leader in the nascent field of automated security control assessment, 80% of breached organizations already had a tool in place that could have prevented it.  One solution is to maximize the use of security tools they already have. Many enterprises grapple with ineffective […]]]> 2024-04-24T14:51:27+00:00 https://www.crowdstrike.com/blog/falcon-fund-focus-invests-in-nagomi/ www.secnews.physaphae.fr/article.php?IdArticle=8489126 False Tool None 2.0000000000000000 CrowdStrike - CTI Society 5 meilleures pratiques pour sécuriser les ressources AWS<br>5 Best Practices to Secure AWS Resources Organizations are increasingly turning to cloud computing for IT agility, resilience and scalability. Amazon Web Services (AWS) stands at the forefront of this digital transformation, offering a robust, flexible and cost-effective platform that helps businesses drive growth and innovation.  However, as organizations migrate to the cloud, they face a complex and growing threat landscape of […]]]> 2024-04-22T17:03:13+00:00 https://www.crowdstrike.com/blog/best-practices-to-secure-aws-resources/ www.secnews.physaphae.fr/article.php?IdArticle=8486953 False Threat,Cloud None 3.0000000000000000 CrowdStrike - CTI Society Porter Airlines consolide ses nuages, son identité et sa sécurité de point final avec CrowdStrike<br>Porter Airlines Consolidates Its Cloud, Identity and Endpoint Security with CrowdStrike As Porter Airlines scaled its business, it needed a unified cybersecurity platform to eliminate the challenges of juggling multiple cloud, identity and endpoint security products. Porter consolidated its cybersecurity strategy with the single-agent, single-console architecture of the AI-native CrowdStrike Falcon® XDR platform. With the Falcon platform, the airline has reduced cost and complexity while driving […]]]> 2024-04-18T19:56:43+00:00 https://www.crowdstrike.com/blog/porter-airlines-consolidates-cybersecurity-with-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8486954 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society Sécurisez votre personnel: comment protéger les employés de haut niveau \\ 'Données sensibles sur le Web<br>Secure Your Staff: How to Protect High-Profile Employees\\' Sensitive Data on the Web Organizations  are increasingly concerned about high-profile employees\' information being exposed on the deep and dark web. The CrowdStrike Counter Adversary Operations team is often asked to find fake social media accounts and personally identifiable information (PII) that might be exposed. Impersonations and leaked PII can unravel lives and ruin the reputations of individuals and their […]]]> 2024-04-18T19:25:55+00:00 https://www.crowdstrike.com/blog/protecting-sensitive-employee-data-on-the-web/ www.secnews.physaphae.fr/article.php?IdArticle=8486955 False None None 3.0000000000000000 CrowdStrike - CTI Society Déploiement des droïdes: optimiser les performances de Charlotte Ai \\ avec une architecture multi-AI<br>Deploying the Droids: Optimizing Charlotte AI\\'s Performance with a Multi-AI Architecture Over the last year there has been a prevailing sentiment that while AI will not necessarily be replacing humans, humans who use AI will replace those that don\'t.  This sentiment also applies to the next era of cybersecurity, which has been rapidly unfolding over the last year. Recent breakthroughs in generative AI hold enormous promise […]]]> 2024-04-17T17:57:38+00:00 https://www.crowdstrike.com/blog/charlotte-ai-multi-approach/ www.secnews.physaphae.fr/article.php?IdArticle=8486956 False None None 3.0000000000000000 CrowdStrike - CTI Society Crowdstrike Falcon Next-Gen SIEM dévoile une détection avancée de ransomware ciblant les environnements VMware ESXi<br>CrowdStrike Falcon Next-Gen SIEM Unveils Advanced Detection of Ransomware Targeting VMware ESXi Environments CrowdStrike Falcon® Next-Gen SIEM enables companies to search, investigate and hunt down threats, including detection of advanced ransomware targeting VMware ESXi  Initial access to the ESXi infrastructure1 is typically gained through lateral movement using valid credentials eCrime actors target and deploy ransomware in ESXi environments to increase the impact and scale of their attacks, which […]]]> 2024-04-15T20:47:50+00:00 https://www.crowdstrike.com/blog/esxi-ransomware-detection-falcon-next-gen-siem/ www.secnews.physaphae.fr/article.php?IdArticle=8486957 False Ransomware None 3.0000000000000000 CrowdStrike - CTI Society CVE-2024-3400: Ce que vous devez savoir sur le Pan-OS Zero-Day critique<br>CVE-2024-3400: What You Need to Know About the Critical PAN-OS Zero-Day UPDATE: It has been confirmed that disabling telemetry will not block this exploit. Applying a patch as soon as possible is the most effective remediation for this vulnerability. Patches for 8 of the 18 vulnerable versions have been released; patches for the remaining vulnerable versions are expected by April 19th. CrowdStrike is constantly working to […]]]> 2024-04-12T22:29:44+00:00 https://www.crowdstrike.com/blog/critical-pan-os-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8486958 False Vulnerability,Threat None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike Falcon remporte le meilleur prix de sécurité annuel EDR dans les évaluations des laboratoires SE<br>CrowdStrike Falcon Wins Best EDR Annual Security Award in SE Labs Evaluations CrowdStrike wins third consecutive Best Endpoint Detection and Response 2024 Award from SE Labs The award recognizes that the CrowdStrike Falcon® platform demonstrates consistent results in detecting real-world adversary tradecraft, both in SE Labs testing and in real-world scenarios CrowdStrike remains committed to participating in independent testing that provides transparency into the Falcon platform\'s AI-native […]]]> 2024-04-12T20:36:18+00:00 https://www.crowdstrike.com/blog/best-edr-annual-security-award-se-labs/ www.secnews.physaphae.fr/article.php?IdArticle=8486959 False None None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike étend les capacités de sécurité de l'identité pour arrêter les attaques dans le cloud<br>CrowdStrike Extends Identity Security Capabilities to Stop Attacks in the Cloud Two recent Microsoft breaches underscore the growing problem of cloud identity attacks and why it’s critical to stop them.  While Microsoft Active Directory (AD) remains a prime target for attackers, cloud identity stores such as Microsoft Entra ID are also a target of opportunity. The reason is simple: Threat actors increasingly seek to mimic legitimate […]]]> 2024-04-10T17:00:52+00:00 https://www.crowdstrike.com/blog/identity-security-capabilities-stop-attacks-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8486960 False Threat,Cloud None 2.0000000000000000 CrowdStrike - CTI Society Patch avril 2024 Mardi: trois vulnérabilités critiques de RCE dans Microsoft Defender pour l'IoT<br>April 2024 Patch Tuesday: Three Critical RCE Vulnerabilities in Microsoft Defender for IoT Microsoft has released security updates for 150 vulnerabilities in its April 2024 Patch Tuesday rollout, a much larger amount than in recent months. There are three Critical remote code execution vulnerabilities (CVE-2024-21322, CVE-2024-21323 and CVE-2024-29053), all of which are related to Microsoft Defender for IoT, Microsoft\'s security platform for IoT devices.  April 2024 Risk Analysis […]]]> 2024-04-09T21:27:47+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-april-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8486961 False Vulnerability None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike et Google Cloud développent un partenariat stratégique pour offrir une sécurité cloud unifiée<br>CrowdStrike and Google Cloud Expand Strategic Partnership to Deliver Unified Cloud Security CrowdStrike and Google Cloud today debuted an expanded strategic partnership with a series of announcements that demonstrate our ability to stop cloud breaches with industry-leading AI-powered protection. These new features and integrations are built to protect Google Cloud and multi-cloud customers against adversaries that are increasingly targeting cloud environments. At a time when cloud intrusions […]]]> 2024-04-09T11:52:21+00:00 https://www.crowdstrike.com/blog/crowdstrike-google-cloud-expand-strategic-partnership/ www.secnews.physaphae.fr/article.php?IdArticle=8486962 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike améliore les capacités de détection et de réponse des nuages (CDR) pour protéger le pipeline CI / CD<br>CrowdStrike Enhances Cloud Detection and Response (CDR) Capabilities to Protect CI/CD Pipeline The increase in cloud adoption has been met with a corresponding rise in cybersecurity threats. Cloud intrusions escalated by a staggering 75% in 2023, with cloud-conscious cases increasing by 110%. Amid this surge, eCrime adversaries have become the top threat actors targeting the cloud, accounting for 84% of adversary-attributed cloud-conscious intrusions.  For large enterprises that […]]]> 2024-03-21T16:54:15+00:00 https://www.crowdstrike.com/blog/crowdstrike-enhances-cdr-capabilities-for-cicd-pipeline/ www.secnews.physaphae.fr/article.php?IdArticle=8468502 False Threat,Cloud None 3.0000000000000000 CrowdStrike - CTI Society 5 meilleures pratiques pour sécuriser les ressources Azure<br>5 Best Practices to Secure Azure Resources Cloud computing has become the backbone for modern businesses due to its scalability, flexibility and cost-efficiency. As organizations choose cloud service providers to power their technological transformations, they must also properly secure their cloud environments to protect sensitive data, maintain privacy and comply with stringent regulatory requirements.  Today\'s organizations face the complex challenge of outpacing […]]]> 2024-03-18T14:15:05+00:00 https://www.crowdstrike.com/blog/azure-security-best-practices/ www.secnews.physaphae.fr/article.php?IdArticle=8466269 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society CrowdStrike lance les services de préparation SEC pour préparer les salles de conférence pour les nouvelles réglementations<br>CrowdStrike Launches SEC Readiness Services to Prepare Boardrooms for New Regulations CrowdStrike is today debuting CrowdStrike SEC Readiness Services to guide organizations along the path to compliance as they navigate the new SEC cybersecurity disclosure rules. These services, powered by the AI-native CrowdStrike Falcon® XDR platform and industry-leading CrowdStrike Services team, give customers the insight they need to harden defenses, make materiality decisions and navigate the […]]]> 2024-03-14T12:46:47+00:00 https://www.crowdstrike.com/blog/sec_readiness/ www.secnews.physaphae.fr/article.php?IdArticle=8463753 False None None 2.0000000000000000 CrowdStrike - CTI Society Mars 2024 Patch mardi: deux bugs critiques parmi 60 vulnérabilités corrigées<br>March 2024 Patch Tuesday: Two Critical Bugs Among 60 Vulnerabilities Patched Microsoft has released security updates for 60 vulnerabilities in its March 2024 Patch Tuesday rollout. There are two Critical vulnerabilities patched (CVE-2024-21407 and CVE-2024-21408), both of which affect the Hyper-V hypervisor. March 2024 Risk Analysis This month\'s leading risk type is elevation of privilege (40%) followed by remote code execution (30%) and a tie between […]]]> 2024-03-12T22:56:23+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-march-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8463754 False Vulnerability None 3.0000000000000000 CrowdStrike - CTI Society CrowdStrike un participant à la recherche dans deux derniers projets de défense au centre de la menace<br>CrowdStrike a Research Participant in Two Latest Center for Threat-Informed Defense Projects As a global cybersecurity industry leader and a Research Partner for the MITRE Engenuity Center for Threat-Informed Defense, CrowdStrike provided expertise and thought leadership to two of the Center for Threat-Informed Defense\'s latest research projects. The Sensor Mappings to ATT&CK project aimed to map sensors and other data sources to the MITRE ATT&CK® framework techniques […]]]> 2024-03-12T13:03:27+00:00 https://www.crowdstrike.com/blog/crowdstrike-research-participant-in-two-center-for-threat-informed-defense-projects/ www.secnews.physaphae.fr/article.php?IdArticle=8463755 False None None 3.0000000000000000 CrowdStrike - CTI Society Falcon Cloud Security prend en charge le pilote automatique GKE pour sécuriser plus de charges de travail GCP<br>Falcon Cloud Security Supports GKE Autopilot to Secure More GCP Workloads In the ever-evolving landscape of cloud security, staying ahead of the curve is paramount. Today, we are announcing an exciting enhancement: CrowdStrike Falcon® Cloud Security now supports Google Kubernetes Engine (GKE) Autopilot. This integration marks an important milestone in our commitment to providing cutting-edge DevSecOps-focused security and solutions for modern cloud environments. This new capability […]]]> 2024-03-07T16:47:17+00:00 https://www.crowdstrike.com/blog/falcon-cloud-security-supports-gke-autopilot-to-secure-more-gcp-workloads/ www.secnews.physaphae.fr/article.php?IdArticle=8463756 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike pour acquérir la sécurité du flux, établit la norme pour la sécurité des données cloud moderne<br>CrowdStrike to Acquire Flow Security, Sets the Standard for Modern Cloud Data Security I\'m thrilled to announce CrowdStrike\'s agreement to acquire Flow Security, a pioneer in data security posture management (DSPM) and the industry\'s first and only cloud data runtime security solution. With this acquisition, CrowdStrike is setting the standard for modern cloud security with complete real-time data protection spanning endpoint and cloud environments, delivering the only cloud […]]]> 2024-03-05T21:07:02+00:00 https://www.crowdstrike.com/blog/crowdstrike-to-acquire-flow-security-redefines-modern-cloud-data-security/ www.secnews.physaphae.fr/article.php?IdArticle=8463757 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society Votre MDR donne-t-il des résultats - ou des devoirs?<br>Does Your MDR Deliver Outcomes - or Homework? At CrowdStrike, we\'re on a very simple mission: We stop breaches. It\'s easy for us to make this claim but challenging to put into practice and maintain day in and day out. Still, we know with absolute confidence that nobody provides managed detection and response (MDR) better than our CrowdStrike Falcon® Complete MDR team. Why? […]]]> 2024-03-05T03:10:42+00:00 https://www.crowdstrike.com/blog/does-your-mdr-deliver-outcomes-or-homework/ www.secnews.physaphae.fr/article.php?IdArticle=8463758 False None None 2.0000000000000000 CrowdStrike - CTI Society Montage Health consolide sa stratégie de cybersécurité avec CrowdStrike<br>Montage Health Consolidates Its Cybersecurity Strategy with CrowdStrike When Tahir Ali became CTO and CISO at Montage Health in 2021, he inherited a unique set of cybersecurity challenges. For one, the healthcare sector was getting bombarded with attacks, including distributed denial of service (DDoS), phishing and social engineering attacks.  At the same time, the California-based nonprofit healthcare system was integrating more networked medical […]]]> 2024-03-04T21:23:36+00:00 https://www.crowdstrike.com/blog/montage-health-consolidates-cybersecurity-strategy-with-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8463759 False Medical None 2.0000000000000000 CrowdStrike - CTI Society L'anatomie d'une attaque de ransomware alpha<br>The Anatomy of an ALPHA SPIDER Ransomware Attack ALPHA SPIDER is the adversary behind the development and operation of the Alphv ransomware as a service (RaaS). Over the last year, ALPHA SPIDER affiliates have been leveraging a variety of novel techniques as part of their ransomware operations. CrowdStrike Services has observed techniques such as the usage of NTFS Alternate Data Streams for hiding […]]]> 2024-02-29T01:15:21+00:00 https://www.crowdstrike.com/blog/anatomy-of-alpha-spider-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8463760 False Ransomware,Technical None 4.0000000000000000 CrowdStrike - CTI Society Après des années de succès, l'état du Wyoming cherche à étendre les protections de crowdsstrike dans tout l'État<br>After Years of Success, State of Wyoming Looks to Expand CrowdStrike Protections Statewide With its wild beauty, favorable tax laws and growing tech scene, the State of Wyoming is experiencing a surge in business growth. But with this prosperity comes a rise in cyber risk due to the expanding commerce platforms and digital infrastructure needed to support it. “We\'ve had several large tech companies relocate to Wyoming recently,” […]]]> 2024-02-28T22:16:02+00:00 https://www.crowdstrike.com/blog/state-of-wyoming-looks-to-expand-crowdstrike-protections/ www.secnews.physaphae.fr/article.php?IdArticle=8463761 False None None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike et Intel Research collaborent pour faire progresser la sécurité des points de terminaison grâce à l'accélération de l'IA et de la NPU<br>CrowdStrike and Intel Research Collaborate to Advance Endpoint Security Through AI and NPU Acceleration At CrowdStrike, we are relentlessly researching and developing new technologies to outpace new and sophisticated threats, track adversaries\' behavior and stop breaches. As today\'s adversaries continue to become faster and more advanced, the speed of enterprise detection and response is paramount. It is also a challenge for today\'s organizations, which face mounting attack volumes amid […]]]> 2024-02-27T18:20:03+00:00 https://www.crowdstrike.com/blog/crowdstrike-and-intel-research-advance-endpoint-security/ www.secnews.physaphae.fr/article.php?IdArticle=8463762 False None None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike est fier de parrainer la Mac Admins Foundation<br>CrowdStrike Is Proud to Sponsor the Mac Admins Foundation CrowdStrike is proud to announce its official sponsorship of the Mac Admins Community through its not-for-profit arm, the Mac Admins Foundation. CrowdStrike joins a distinguished list of sponsors at the highest level. The Mac Admins Foundation serves as a vibrant hub of collaboration, information sharing and professional growth for the Mac Admins Community. Founded in […]]]> 2024-02-15T16:50:10+00:00 https://www.crowdstrike.com/blog/crowdstrike-sponsors-mac-admins-foundation/ www.secnews.physaphae.fr/article.php?IdArticle=8450946 False None None 2.0000000000000000 CrowdStrike - CTI Society Voir dans l'ombre: s'attaquer aux angles morts de Chromeos avec Dell et Crowdstrike<br>Seeing into the Shadows: Tackling ChromeOS Blind Spots with Dell and CrowdStrike According to a 2023 Forbes article, 12.7% of U.S. workers work remotely and 28.2% have adopted a hybrid work schedule. As device and usage trends continue to shift, organizations must find ways to secure remote endpoints that could grant adversaries access if left vulnerable.  Adversaries are moving faster than ever  and enterprise security must detect […]]]> 2024-02-14T18:23:36+00:00 https://www.crowdstrike.com/blog/tackle-chromeos-blind-spots-with-dell-and-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8450947 False None None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike a nommé le seul client \\ 'Choice: 2024 Gartner & Reg;«Voix du client» pour l'évaluation de la vulnérabilité<br>CrowdStrike Named the Only Customers\\' Choice: 2024 Gartner® “Voice of the Customer” for Vulnerability Assessment It is a common refrain in security circles that “nobody loves their vulnerability management tool.”  CrowdStrike may have just proved to be the exception.  We are proud to announce that CrowdStrike is the only vendor named a Customers\' Choice in the 2024 Gartner “Voice of the Customer” Report for Vulnerability Assessment. In this report, CrowdStrike […]]]> 2024-02-14T15:29:42+00:00 https://www.crowdstrike.com/blog/crowdstrike-named-customer-choice-for-vulnerability-assessment-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8450948 False Tool,Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society Février 2024 Patch Mardi: deux jours zéro au milieu de 73 vulnérabilités<br>February 2024 Patch Tuesday: Two Zero-Days Amid 73 Vulnerabilities Microsoft has released security updates for 73 vulnerabilities for its February 2024 Patch Tuesday rollout. These include two actively exploited zero-days (CVE-2024-21412 and CVE-2024-21351), both of which are security feature bypass flaws. Five of the vulnerabilities addressed today are rated Critical while the remaining 68 are rated Important or Moderate. February 2024 Risk Analysis This […]]]> 2024-02-13T23:27:16+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-february-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8450949 False Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society Résultats clés de CrowdStrike \\'s 2024 Rapport de sécurité des applications<br>Key Findings from CrowdStrike\\'s 2024 State of Application Security Report As organizations shift their applications and operations to the cloud and increasingly drive revenues through software, cloud-native applications and APIs have emerged among the greatest areas of modern security risk.  According to publicly available data, eight of the top 10 data breaches of 2023 were related to application attack surfaces.1 These eight breaches alone exposed […]]]> 2024-02-13T13:49:34+00:00 https://www.crowdstrike.com/blog/key-findings-crowdstrike-2024-state-of-application-security-report/ www.secnews.physaphae.fr/article.php?IdArticle=8449682 False Studies,Cloud None 4.0000000000000000 CrowdStrike - CTI Society Comment sécuriser les applications critiques d'entreprise<br>How to Secure Business-Critical Applications As organizations move more of their business-critical applications to the cloud, adversaries are shifting their tactics accordingly. And within the cloud, it\'s clear that cybercriminals are setting their sights on software applications: In fact, industry data shows 8 out of the top 10 breaches in 2023 were related to applications. The most valuable of these, […]]]> 2024-02-09T21:23:05+00:00 https://www.crowdstrike.com/blog/how-to-secure-business-critical-applications/ www.secnews.physaphae.fr/article.php?IdArticle=8449683 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society Hijackloader étend les techniques pour améliorer l'évasion de la défense<br>HijackLoader Expands Techniques to Improve Defense Evasion HijackLoader continues to become increasingly popular among adversaries for deploying additional payloads and tooling A recent HijackLoader variant employs sophisticated techniques to enhance its complexity and defense evasion CrowdStrike detects this new HijackLoader variant using machine learning and behavior-based detection capabilities  CrowdStrike researchers have identified a HijackLoader (aka IDAT Loader) sample that employs sophisticated evasion […]]]> 2024-02-07T13:48:37+00:00 https://www.crowdstrike.com/blog/hijackloader-expands-techniques/ www.secnews.physaphae.fr/article.php?IdArticle=8449684 False None None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike se défend contre les attaques de synchronisation croisée azure<br>CrowdStrike Defends Against Azure Cross-Tenant Synchronization Attacks Azure cross-tenant synchronization (CTS) was made generally available on May 30, 2023, and introduced a new attack surface on Microsoft Entra ID (formerly Azure Active Directory) where attackers can move laterally to a partner tenant or create a backdoor on an existing tenant. CrowdStrike showcases two observed attack paths to outline how adversaries can abuse […]]]> 2024-02-05T21:52:09+00:00 https://www.crowdstrike.com/blog/crowdstrike-defends-against-azure-cross-tenant-synchronization-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8449685 False None None 3.0000000000000000 CrowdStrike - CTI Society Drift de l'architecture: ce que c'est et comment cela conduit à des violations<br>Architecture Drift: What It Is and How It Leads to Breaches Cybercriminals work around the clock to discover new tactics to breach systems. Each time a digital ecosystem changes, it can introduce a weakness for a threat actor to quickly discover and exploit. As technological innovation progresses rapidly, and organizations expand their infrastructure, this weakness may take shape in the form of architecture drift.  Today, we […]]]> 2024-02-02T17:21:04+00:00 https://www.crowdstrike.com/blog/architecture-drift/ www.secnews.physaphae.fr/article.php?IdArticle=8449686 False Threat None 2.0000000000000000 CrowdStrike - CTI Society Jour 2024 de la protection des données: à mesure que la technologie et les menaces évoluent, la protection des données est primordiale<br>Data Protection Day 2024: As Technology and Threats Evolve, Data Protection Is Paramount Today\'s cybersecurity landscape poses one of the most significant risks to data. This holds true for organizations of all sizes, across all industries, tasked with protecting their most essential data amid an increasingly regulated environment and faster, more innovative adversaries. Recent years have introduced a steady drumbeat of new data privacy regulations. There are now […]]]> 2024-01-31T20:13:15+00:00 https://www.crowdstrike.com/blog/data-protection-day-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8449687 False None None 3.0000000000000000 CrowdStrike - CTI Society Falcon Fund in Focus: Aembit renforce la sécurité pour l'accès à la charge de travail à la charge de travail<br>Falcon Fund in Focus: Aembit Strengthens Security for Workload-to-Workload Access The rise of distributed cloud services and the omnipresence of APIs has caused cloud-native application architecture to become highly fragmented. Enforcing secure access is a critical step in strengthening security as IT environments become more complex - but for many organizations, ensuring secure access across this evolving architecture is a constant challenge.  Existing secure access […]]]> 2024-01-30T20:11:34+00:00 https://www.crowdstrike.com/blog/aembit-strengthens-security-for-workload-to-workload-access/ www.secnews.physaphae.fr/article.php?IdArticle=8449688 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike a nommé un leader de Forrester Wave pour la sécurité de la charge de travail cloud<br>CrowdStrike Named a Leader in Forrester Wave for Cloud Workload Security Today, we\'re proud to announce that Forrester has named CrowdStrike a Leader in The Forrester Wave™: Cloud Workload Security, Q1 2024, stating “CrowdStrike shines in agentless CWP [cloud workload protection] and container runtime protection.” Forrester identified the 13 most significant vendors in cloud workload security and researched, analyzed and scored them based on the strengths […]]]> 2024-01-30T14:38:58+00:00 https://www.crowdstrike.com/blog/forrester-names-crowdstrike-a-leader-in-cloud-workload-security-q1-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8449689 False Cloud,Commercial None 2.0000000000000000 CrowdStrike - CTI Society Au-delà de la conformité: sécurisez votre entreprise dans le cloud avec Falcon Cloud Security<br>Beyond Compliance: Secure Your Business in the Cloud with Falcon Cloud Security Cloud infrastructure is subject to a wide variety of international, federal, state and local security regulations. Organizations must comply with these regulations or face the consequences.  Due to the dynamic nature of cloud environments, maintaining consistent compliance for regulatory standards such as CIS, NIST, PCI DSS and SOC 2 benchmarks can be difficult, especially for […]]]> 2024-01-25T21:58:21+00:00 https://www.crowdstrike.com/blog/commercial-bank-of-california-cloud-compliance-and-data-security/ www.secnews.physaphae.fr/article.php?IdArticle=8449690 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society 4 Major Falcon Logscale NE NEXT-GEN MISES À JOUR SIEM qui accélèrent<br>4 Major Falcon LogScale Next-Gen SIEM Updates That Accelerate Time-to-Insights To unlock the speed and scalability of CrowdStrike Falcon® LogScale next-gen SIEM, you must first bring your data into the powerful, cloud-native solution. And with log sources multiplying and data volumes skyrocketing, you need an easy way to collect, parse and enrich your data. Data onboarding can be complex and time-consuming in traditional SIEM tools. […]]]> 2024-01-18T18:17:07+00:00 https://www.crowdstrike.com/blog/four-falcon-logscale-ng-siem-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8449691 False Tool None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike démontre le leadership de la sécurité du cloud chez AWS RE: Invent 2023<br>CrowdStrike Demonstrates Cloud Security Leadership at AWS re:Invent 2023 CrowdStrike is honored to be named Partner of the Year for several 2023 Geo and Global AWS Partner Awards at Amazon Web Services re:Invent 2023, where we are participating this year as a Diamond Sponsor. We are also proud to be a launch partner for AWS Built-in and achieve two AWS competencies. These accomplishments demonstrate […]]]> 2023-11-30T17:13:09+00:00 https://www.crowdstrike.com/blog/crowdstrike-demonstrated-cloud-security-leadership-aws-reinvent-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8418333 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society Le point de vue de Crowdsstrike \\ sur la nouvelle politique américaine pour l'intelligence artificielle<br>CrowdStrike\\'s View on the New U.S. Policy for Artificial Intelligence The major news in technology policy circles is this month\'s release of the long-anticipated Executive Order (E.O.) on the Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence. While E.O.s govern policy areas within the direct control of the U.S. government\'s Executive Branch, they are important broadly because they inform industry best practices and […]]]> 2023-11-21T20:37:26+00:00 https://www.crowdstrike.com/blog/new-ai-executive-order-us/ www.secnews.physaphae.fr/article.php?IdArticle=8417519 False None None 2.0000000000000000 CrowdStrike - CTI Society Éliminer les tâches répétitives et accélérer la réponse avec la fusion Falcon<br>Eliminate Repetitive Tasks and Accelerate Response with Falcon Fusion Adversaries are becoming more sophisticated and faster with their attacks. According to the CrowdStrike 2023 Threat Hunting Report, the average eCrime breakout time is just 79 minutes. This is partly due to adversaries taking advantage of tools that leverage automation like password-cracking tools, exploit kits for web browser vulnerabilities, and marketplaces that sell stolen data. […]]]> 2023-11-20T18:38:02+00:00 https://www.crowdstrike.com/blog/accelerate-response-with-falcon-fusion/ www.secnews.physaphae.fr/article.php?IdArticle=8417520 False Tool,Vulnerability,Threat None 2.0000000000000000 CrowdStrike - CTI Society La différence entre la sécurisation des logiciels sur mesure sur mesure et commerciaux<br>The Difference Between Securing Custom-Developed vs. Commercial Off-the-Shelf Software Modern applications are designed to process, use and store vast amounts of sensitive data. As adversaries seek to infiltrate these applications, IT and security teams must ensure the software they use has the strongest possible security. The first step to implementing strong application security is understanding the type of application you need to protect. The […]]]> 2023-11-17T23:33:56+00:00 https://www.crowdstrike.com/blog/securing-custom-developed-vs-commercial-off-the-shelf-software/ www.secnews.physaphae.fr/article.php?IdArticle=8417521 False Commercial None 2.0000000000000000 CrowdStrike - CTI Society Point final et sécurité de l'identité: une combinaison critique pour arrêter les attaques modernes<br>Endpoint and Identity Security: A Critical Combination to Stop Modern Attacks Today\'s adversaries increasingly use compromised credentials to breach target environments, move laterally and cause damage. When attackers are logging in - not breaking in - legacy  endpoint security offers little help in detecting and stopping breaches. Exacerbating the problem is an expanding attack surface, largely due to the growth of remote work and evolving supply […]]]> 2023-11-17T17:43:26+00:00 https://www.crowdstrike.com/blog/unifying-endpoint-and-identity-security/ www.secnews.physaphae.fr/article.php?IdArticle=8417522 False None None 3.0000000000000000 CrowdStrike - CTI Society 5 conseils pour se défendre contre les courtiers d'accès en cette saison des fêtes<br>5 Tips to Defend Against Access Brokers This Holiday Season The holiday season brings a shift in how people and businesses operate: Some companies may partially shut down, leaving only a skeleton crew to manage their IT environments, while others head into their busiest time of year. This seasonal change in staffing and business operations, combined with the general holiday distraction, often creates risk and […]]]> 2023-11-16T14:58:55+00:00 https://www.crowdstrike.com/blog/five-holiday-tips-to-defend-against-access-brokers/ www.secnews.physaphae.fr/article.php?IdArticle=8417523 False None None 2.0000000000000000 CrowdStrike - CTI Society Novembre 2023 Patch mardi: 58 vulnérabilités, dont trois jours zéro exploités activement<br>November 2023 Patch Tuesday: 58 Vulnerabilities Including Three Actively Exploited Zero-Days Microsoft has released security updates for 58 vulnerabilities, including five zero-days, three of which are being actively exploited. One of the zero-days (CVE-2023-36025) is a Windows SmartScreen Security Feature Bypass Vulnerability, the second (CVE-2023-36033) is a privilege escalation vulnerability in the Windows DWM Core Library, and the third (CVE-2023-36036) is another privilege escalation vulnerability affecting […]]]> 2023-11-15T17:27:21+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-november-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8417524 False Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike apporte une cybersécurité alimentée par l'IA aux petites et moyennes entreprises<br>CrowdStrike Brings AI-Powered Cybersecurity to Small and Medium-Sized Businesses Cyber risks for small and medium-sized businesses (SMBs) have never been higher. SMBs face a barrage of attacks, including ransomware, malware and variations of phishing/vishing. This is one reason why the Cybersecurity and Infrastructure Security Agency (CISA) states “thousands of SMBs have been harmed by ransomware attacks, with small businesses three times more likely to […]]]> 2023-11-15T13:36:28+00:00 https://www.crowdstrike.com/blog/crowdstrike-brings-ai-powered-cybersecurity-to-smbs/ www.secnews.physaphae.fr/article.php?IdArticle=8417525 False Ransomware,Malware None 2.0000000000000000 CrowdStrike - CTI Society Sécuriser la flèche génératrice de l'IA: comment Coreweave utilise Crowdsstrike pour sécuriser son nuage haute performance<br>Securing the Generative AI Boom: How CoreWeave Uses CrowdStrike to Secure Its High-Performance Cloud CoreWeave is a specialized GPU cloud provider powering the AI revolution. It delivers the fastest and most consistent solutions for use cases that depend on GPU-accelerated workloads, including VFX, pixel streaming and generative AI.  CrowdStrike supports CoreWeave with a unified, AI-native cybersecurity platform, protecting  CoreWeave\'s architecture by stopping breaches. What follows is a summary of […]]]> 2023-11-13T16:35:34+00:00 https://www.crowdstrike.com/blog/how-coreweave-secures-cloud-with-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8417526 False Cloud None 3.0000000000000000 CrowdStrike - CTI Society Imperial Kitten déploie de nouvelles familles de logiciels malveillants dans les opérations axées sur le Moyen-Orient<br>IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations CrowdStrike Counter Adversary Operations has been investigating a series of cyberattacks and strategic web compromise (SWC) operations targeting organizations in the transportation, logistics and technology sectors that occurred in October 2023. Based on a detailed examination of the malicious tooling used in these attacks, along with additional reporting and industry reports, CrowdStrike Intelligence attributes this […]]]> 2023-11-09T11:47:00+00:00 https://www.crowdstrike.com/blog/imperial-kitten-deploys-novel-malware-families/ www.secnews.physaphae.fr/article.php?IdArticle=8417527 False Malware None 3.0000000000000000 CrowdStrike - CTI Society Fédération de fournisseur d'identité compromettant<br>Compromising Identity Provider Federation CrowdStrike\'s Incident Response team has seen a recent increase in cases involving adversaries that abuse identity provider federation to gain access to protected services by adding and authorizing rogue domains to federation. From these cases, patterns have emerged that indicate a common attack structure. Monitoring for identity provider abuse can be difficult, given that adversaries […]]]> 2023-11-08T20:12:22+00:00 https://www.crowdstrike.com/blog/compromising-identity-provider-federation/ www.secnews.physaphae.fr/article.php?IdArticle=8417528 False None None 3.0000000000000000 CrowdStrike - CTI Society Protéger les utilisateurs des sites malveillants avec Falcon pour mobile<br>Protecting Users from Malicious Sites with Falcon for Mobile Introduction Today, mobile devices are ubiquitous within enterprise environments. But with their proliferation, it provides adversaries with yet another attack surface with which they can target users and cause a breach. From phishing attacks to malicious apps, mobile users tend to let their guard down and potentially click on obfuscated links to malicious sites. Falcon […]]]> 2023-10-26T16:08:52+00:00 https://www.crowdstrike.com/blog/tech-center/mobile-prevention/ www.secnews.physaphae.fr/article.php?IdArticle=8403143 False Commercial None 2.0000000000000000 CrowdStrike - CTI Society Cinq raisons pour lesquelles les outils de prévention des pertes de données hérités ne parviennent pas à livrer<br>Five Reasons Why Legacy Data Loss Prevention Tools Fail to Deliver Like so many legacy technologies, legacy data loss prevention (DLP) tools fail to deliver the protection today\'s organizations need. Implementation challenges, visibility gaps and inconsistent policies negatively impact customers and make data breaches far too easy for adversaries. With U.S. data breach costs averaging a staggering $4.45 million last year, organizations need a way to […]]]> 2023-10-24T14:12:30+00:00 https://www.crowdstrike.com/blog/five-reasons-legacy-dlp-tools-fail/ www.secnews.physaphae.fr/article.php?IdArticle=8403144 False Data Breach,Tool,Guideline None 3.0000000000000000 CrowdStrike - CTI Society CrowdStrike Services propose une réponse de préparation des cadres de réponse aux incidents<br>CrowdStrike Services Offers Incident Response Executive Preparation Checklist The CrowdStrike Incident Response Executive Preparation Checklist is a template to help organizations consider the roles of their executives before, during and after an incident. CrowdStrike tabletop exercise delivery teams have leveraged this checklist in engagements with Fortune 500 leadership and Boards of Directors. The checklist addresses our most common findings from tabletop exercises: undefined […]]]> 2023-10-23T17:01:37+00:00 https://www.crowdstrike.com/blog/crowdstrike-incident-response-executive-prep-checklist/ www.secnews.physaphae.fr/article.php?IdArticle=8399741 False None None 2.0000000000000000 CrowdStrike - CTI Society Petits écrans, grands risques: Falcon pour mobile libère de nouvelles innovations pour accélérer la détection et la réponse pour les menaces mobiles<br>Small Screens, Big Risks: Falcon for Mobile Releases New Innovations to Accelerate Detection and Response for Mobile Threats Mobile devices have become critical endpoints for accessing enterprise applications, systems and data. Adversaries know this all too well, as evidenced by the growing numbers of attacks that target mobile devices. Verizon\'s 2022 Mobile Security Index found almost half (45%) of enterprises had recently suffered a mobile-related compromise involving devices in the last 12 months […]]]> 2023-10-20T16:58:11+00:00 https://www.crowdstrike.com/blog/falcon-for-mobile-releases-innovations/ www.secnews.physaphae.fr/article.php?IdArticle=8399742 False None None 2.0000000000000000 CrowdStrike - CTI Society Patch Mardi a 20 ans: la croissance et l'impact du problème de vulnérabilité de Microsoft \\<br>Patch Tuesday Turns 20: The Growth and Impact of Microsoft\\'s Vulnerability Problem Twenty years ago, Microsoft introduced the concept of Patch Tuesday to “reduce the burden on IT administrators by adding a level of increased predictability and manageability.” The goal of  Patch Tuesday was to provide needed structure around what was largely an ad hoc process.  By consolidating the majority of security updates and required patches into […]]]> 2023-10-19T20:53:43+00:00 https://www.crowdstrike.com/blog/patch-tuesday-turns-20/ www.secnews.physaphae.fr/article.php?IdArticle=8399743 False Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike reconnu par Forrester comme un leader de la sécurité des points finaux avec le score le plus élevé dans la catégorie d'offre actuelle<br>CrowdStrike Recognized by Forrester as a Leader in Endpoint Security with the Highest Score in the Current Offering Category CrowdStrike has been named a Leader in The Forrester Wave™: Endpoint Security, Q4 2023, the latest recognition in a string of accolades for our market-leading cybersecurity solutions delivered from the unified, AI-native CrowdStrike Falcon® platform.  In the report, Forrester identified the 13 most significant endpoint security providers and researched, analyzed and scored them based on […]]]> 2023-10-19T14:34:58+00:00 https://www.crowdstrike.com/blog/forrester-recognizes-crowdstrike-as-leader-in-endpoint-security/ www.secnews.physaphae.fr/article.php?IdArticle=8399744 False None None 2.0000000000000000 CrowdStrike - CTI Society Connaissez-vous bien votre surface d'attaque?Cinq conseils pour réduire le risque d'exposition<br>How Well Do You Know Your Attack Surface? Five Tips to Reduce the Risk of Exposure In an increasingly connected digital landscape, the security of your organization’s data and publicly facing assets is more critical than ever. According to the CrowdStrike 2023 Threat Hunting Report, more than 20% of all interactive intrusions are associated with the exploitation of public-facing applications. As an organization\'s attack surface expands and cyberthreats proliferate, it is […]]]> 2023-10-12T19:23:20+00:00 https://www.crowdstrike.com/blog/five-tips-to-shield-from-exposures/ www.secnews.physaphae.fr/article.php?IdArticle=8399745 False Threat None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike s'associe à Box pour ajouter des protections automatisées contre les violations de sécurité et la perte de données<br>CrowdStrike Partners with Box to Add Automated Protections Against Security Breaches and Data Loss The risk of cyberattacks continues to grow for small to medium-sized businesses (SMBs). Today, a staggering 70% of cyberattacks target SMBs, a scourge that cost organizations with fewer than 500 employees an average of $3.31 million USD in 2022, up 13.4% over the previous year.   Adversaries tend to take the path of least resistance. This […]]]> 2023-10-11T20:29:13+00:00 https://www.crowdstrike.com/blog/crowdstrike-box-partnership-adds-automated-protections/ www.secnews.physaphae.fr/article.php?IdArticle=8399746 False None None 3.0000000000000000 CrowdStrike - CTI Society Octobre 2023 Patch mardi: 104 Vulnérabilités, dont trois jours zéro exploités activement<br>October 2023 Patch Tuesday: 104 Vulnerabilities Including Three Actively Exploited Zero-Days This month marks the 20th anniversary of Patch Tuesday, and Microsoft has released security updates for 104 vulnerabilities, including three zero-days. One of the zero-days (CVE-2023-41763) is an elevation of privilege vulnerability in Microsoft Skype for Business. The second (CVE-2023-36563) is an information disclosure vulnerability in Microsoft WordPad, and the third (CVE-2023-44487) enables a distributed […]]]> 2023-10-10T23:54:15+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-october-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8399747 False Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society Obtenir de la valeur de vos journaux proxy avec Falcon Logscale<br>Getting Value from Your Proxy Logs with Falcon LogScale All web traffic flowing out of your company network should be passing through a web proxy. These proxy logs are a great resource for threat hunting and security investigations, yet they often translate into extremely large volumes of data. In a previous blog post, we shared the value of proxy logs in addressing a range […]]]> 2023-10-10T19:59:48+00:00 https://www.crowdstrike.com/blog/getting-value-from-your-proxy-logs-with-falcon-logscale/ www.secnews.physaphae.fr/article.php?IdArticle=8399748 False Threat None 2.0000000000000000 CrowdStrike - CTI Society Permettre la prévention des violations sur le service d'ouvravis Red Hat sur AWS (ROSA)<br>Enabling Breach Prevention on Red Hat OpenShift Service on AWS (ROSA) As organizations increasingly deploy business-critical workloads to managed cloud services, enforcing strong security practices needs to be a top priority.  While many managed cloud service providers do a good job of protecting the cloud and infrastructure itself, it\'s the responsibility of the customer to protect what\'s running inside the cloud.  This is commonly known as […]]]> 2023-10-07T00:18:12+00:00 https://www.crowdstrike.com/blog/enable-breach-prevention-with-falcon-and-rosa/ www.secnews.physaphae.fr/article.php?IdArticle=8399749 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society Trois recommandations pour un cadre de cybersécurité de nouvelle génération<br>Three Recommendations for a Next-Generation Cybersecurity Framework Cyberattacks evolve daily, and defenders are forced to adapt at the same rate. Cybersecurity best practices, however, are updated and codified much less frequently. There is broad experimentation in the field, and it takes some time for authoritative working groups to sort out which new practices and controls are practical and consistently effective for a […]]]> 2023-10-03T18:27:39+00:00 https://www.crowdstrike.com/blog/three-recommendations-for-next-gen-cybersecurity-framework/ www.secnews.physaphae.fr/article.php?IdArticle=8399750 False None None 3.0000000000000000 CrowdStrike - CTI Society Trois façons d'améliorer la sécurité de votre cloud avec la gestion externe de la surface d'attaque<br>Three Ways to Enhance Your Cloud Security with External Attack Surface Management The IT future is a cloudy one. Organizations are increasingly relying on cloud servers, as today\'s IT environments use a combination of public and private clouds alongside on-premise infrastructure. Gartner® estimates that by 2026, 75% of organizations will adopt a digital transformation model predicated on the cloud as the fundamental underlying platform. Moreover, global spending […]]]> 2023-08-21T09:18:39+00:00 https://www.crowdstrike.com/blog/enhance-cloud-security-with-easm/ www.secnews.physaphae.fr/article.php?IdArticle=8372886 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society Découvrir et bloquer un exploit zéro-jour avec CrowdStrike Falcon complet: Le cas de CVE-2023-36874<br>Discovering and Blocking a Zero-Day Exploit with CrowdStrike Falcon Complete: The Case of CVE-2023-36874 CrowdStrike Counter Adversary Operations is committed to analyzing active exploitation campaigns and detecting and blocking zero-days to protect our customers. In July 2023, the CrowdStrike Falcon® Complete managed detection and response (MDR) team discovered an unknown exploit kit leveraging a still-unknown vulnerability affecting the Windows Error Reporting (WER) component. Our team prepared to report this […]]]> 2023-08-10T07:00:23+00:00 https://www.crowdstrike.com/blog/falcon-complete-zero-day-exploit-cve-2023-36874/ www.secnews.physaphae.fr/article.php?IdArticle=8372887 False Vulnerability None 3.0000000000000000 CrowdStrike - CTI Society Patch août 2023 mardi: deux zéro jours exploités activement et six vulnérabilités critiques adressées<br>August 2023 Patch Tuesday: Two Actively Exploited Zero-Days and Six Critical Vulnerabilities Addressed Microsoft has released security updates for 76 vulnerabilities and two zero-days for its August 2023 Patch Tuesday rollout. One of the zero-days (CVE-2023-38180) is a denial-of-service vulnerability in .NET and Visual Studio. The other zero-day (CVE-2023-36884) received a Defense in Depth update to mitigate a flaw under active attack; however, it is not a patch. […]]]> 2023-08-09T13:02:39+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-august-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8372888 False Vulnerability None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike fait ses débuts pour l'équipe des opérations de contre-adversaire pour lutter contre les adversaires plus rapides et plus intelligents alors que les attaques axées<br>CrowdStrike Debuts Counter Adversary Operations Team to Fight Faster and Smarter Adversaries as Identity-Focused Attacks Skyrocket CrowdStrike is proud to announce the launch of CrowdStrike Counter Adversary Operations, a newly formed, first-of-its kind team that brings together CrowdStrike Falcon® Intelligence and the CrowdStrike® Falcon OverWatch™ threat hunting team to disrupt today\'s adversaries and ultimately raise their cost of doing business.  Both threat hunting and intelligence operations are essential to detect, disrupt […]]]> 2023-08-08T04:00:01+00:00 https://www.crowdstrike.com/blog/crowdstrike-debuts-counter-adversary-operations-team/ www.secnews.physaphae.fr/article.php?IdArticle=8372889 False Threat None 3.0000000000000000 CrowdStrike - CTI Society Crowdsstrike marque à 100% dans SE Labs Q2 2023 Entreprise Advanced Security Detection Test, remporte AAA<br>CrowdStrike Scores 100% in SE Labs Q2 2023 Enterprise Advanced Security Detection Test, Wins AAA Award The CrowdStrike Falcon® platform achieved 100% attack detection with zero false positives in the Q2 2023 SE Labs Enterprise Advanced Security (EAS) test, earning the AAA award for its perfect performance in the rigorous evaluation.  SE Labs analysts\' intelligence-led testing employed the real-world tactics, techniques and procedures (TTPs) of four advanced threat groups, using four […]]]> 2023-08-04T18:00:44+00:00 https://www.crowdstrike.com/blog/crowdstrike-achieves-100-percent-attack-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8367007 False Threat None 2.0000000000000000 CrowdStrike - CTI Society Crowdsstrike a nommé un leader qui «fournit des renseignements sur les menaces de classe mondiale» en 2023 Forrester Wave<br>CrowdStrike Named a Leader that “Delivers World-Class Threat Intelligence” in 2023 Forrester Wave We\'re excited to share that Forrester has named CrowdStrike a Leader in The Forrester Wave™: External Threat Intelligence Services Providers, Q3 2023. CrowdStrike received the highest ranking of all vendors in the Current Offering category, with the highest score possible in 16 criteria, surpassing all other vendors evaluated in the report.   From the report: “CrowdStrike […]]]> 2023-08-03T07:12:03+00:00 https://www.crowdstrike.com/blog/crowdstrike-named-leader-with-world-class-threat-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=8367008 False Threat None 2.0000000000000000 CrowdStrike - CTI Society La prévention est la meilleure préparation aux nouvelles règles de divulgation de la seconde de violation<br>Prevention Is the Best Preparation for the SEC\\'s New Breach Disclosure Rules The U.S. Securities and Exchange Commission (SEC) this week voted to adopt new rules for how companies inform investors about cybersecurity concerns. The vote comes after years of gradually increasing guidance and scrutiny over companies\' handling of cybersecurity events and follows a lengthy comment period where companies, including CrowdStrike, provided input.  The new rules, which […]]]> 2023-07-31T15:24:59+00:00 https://www.crowdstrike.com/blog/new-2023-sec-breach-disclosure-rules/ www.secnews.physaphae.fr/article.php?IdArticle=8367009 False None None 2.0000000000000000 CrowdStrike - CTI Society Rencontrez les protecteurs: les nouvelles séries vidéo mettent en lumière les leaders de la cybersécurité alimentés par Crowdsstrike<br>Meet the Protectors: New Video Series Spotlights Cybersecurity Leaders Powered by CrowdStrike You don\'t have a malware problem - you have an adversary problem. CrowdStrike has relentlessly focused on finding and stopping the humans behind cyberattacks. Today, we\'re launching a new series that highlights the people who fight back against these threats every day. We\'re excited to announce the launch of the Protectors Spotlight, a new series […]]]> 2023-07-21T16:37:43+00:00 https://www.crowdstrike.com/blog/new-video-series-spotlights-cybersecurity-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8367010 False Malware None 2.0000000000000000 CrowdStrike - CTI Society Les adversaires peuvent «se connecter avec Microsoft» via la vulnérabilité NOAuth Azure Active Directory<br>Adversaries Can “Log In with Microsoft” through the nOAuth Azure Active Directory Vulnerability On June 20, 2023, Descope published research detailing how a combination of a flaw in Azure Active Directory and poorly integrated third-party applications - dubbed “nOAuth” - could lead to full account takeover. nOAuth is the latest in a large number of vulnerabilities and architectural weaknesses in Microsoft software and systems like Active Directory that […]]]> 2023-07-14T16:50:39+00:00 https://www.crowdstrike.com/blog/noauth-microsoft-azure-ad-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8358252 False Vulnerability None 4.0000000000000000 CrowdStrike - CTI Society Bienvenue dans le podcast d'univers adversaire: démasquer les acteurs de la menace ciblant votre organisation<br>Welcome to the Adversary Universe Podcast: Unmasking the Threat Actors Targeting Your Organization The modern adversary is relentless. Today\'s threat actors target global organizations with increasingly sophisticated attacks. As we\'ve said since the founding of CrowdStrike: “You don\'t have a malware problem, you have an adversary problem.” Protection starts by unmasking the threat actors targeting your organization. Who are they? What are they after? And most importantly, how […]]]> 2023-07-13T18:18:06+00:00 https://www.crowdstrike.com/blog/crowdstrike-adversary-universe-podcast-launch/ www.secnews.physaphae.fr/article.php?IdArticle=8358253 False Malware,Threat None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike étend l'écosystème XDR pour donner aux clients un avantage de données<br>CrowdStrike Expands XDR Ecosystem to Give Customers a Data Advantage Cybersecurity is fundamentally a data problem. As adversary techniques continue to mature, organizations still struggle to collect the right data from all their security and IT point products to detect and respond to evolving threats.  CrowdStrike offers a clear data advantage in the cybersecurity market. For the past 12 years, we\'ve collected, correlated and analyzed […]]]> 2023-07-13T06:00:45+00:00 https://www.crowdstrike.com/blog/expanded-xdr-ecosystem-data-advantage/ www.secnews.physaphae.fr/article.php?IdArticle=8358254 False None None 2.0000000000000000 CrowdStrike - CTI Society Patch de juillet 2023 Mardi: six vulnérabilités zéro-jours activement exploitées et neuf vulnérabilités critiques identifiées<br>July 2023 Patch Tuesday: Six Actively Exploited Zero-Days and Nine Critical Vulnerabilities Identified Microsoft has released security updates for 131 vulnerabilities and a disclosure for one yet-unpatched vulnerability for its July 2023 Patch Tuesday rollout: 9 are rated as Critical while the remaining 122 are rated as Important. There is one vulnerability without a severity rating. July 2023 Risk Analysis This month\'s leading risk type is remote code […]]]> 2023-07-11T22:43:33+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-july-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8358255 False Vulnerability None 3.0000000000000000 CrowdStrike - CTI Society Comment augmenter ou remplacer votre SIEM par la plate-forme Crowdsstrike Falcon<br>How to Augment or Replace Your SIEM with the CrowdStrike Falcon Platform In Part 1 of our SIEM blog series, we discussed the state of SIEMs today and how CrowdStrike Falcon® LogScale solves five key SIEM use cases while improving security outcomes and cost savings compared to traditional SIEMs. Our conversations with customers have made it clear: SIEM requirements don\'t stop at the five use cases covered […]]]> 2023-07-11T15:36:15+00:00 https://www.crowdstrike.com/blog/augment-or-replace-siem-with-crowdstrike-falcon/ www.secnews.physaphae.fr/article.php?IdArticle=8358256 False None None 3.0000000000000000 CrowdStrike - CTI Society Pourquoi les clients consolident la cybersécurité avec CrowdStrike<br>Why Customers Are Consolidating Cybersecurity with CrowdStrike As adversaries continue to evolve their tactics and techniques, organizations are scrambling to shore up their security posture. Security teams have historically turned to point products to fill gaps in their defenses, driving the issue of tool sprawl: The average enterprise deploys 45 cybersecurity-related tools, according to the Ponemon Institute. When it comes to security, […]]]> 2023-07-10T17:08:48+00:00 https://www.crowdstrike.com/blog/consolidating-cybersecurity-with-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8358257 False Tool None 3.0000000000000000 CrowdStrike - CTI Society Falcon Insight pour Chromeos: la première offre XDR native de l'industrie pour Chromeos<br>Falcon Insight for ChromeOS: The Industry\\'s First Native XDR Offering for ChromeOS In recent years, ChromeOS device usage among businesses has seen a significant uptick, particularly in its adoption across verticals, from schools to large enterprises. According to recent IDC research, 16% of North American organizations have ChromeOS devices1 and the percentage is only expected to increase. The success of ChromeOS devices like Chromebooks can be attributed […]]]> 2023-07-06T11:14:34+00:00 https://www.crowdstrike.com/blog/chromeos-falcon-insights/ www.secnews.physaphae.fr/article.php?IdArticle=8358258 False None None 3.0000000000000000 CrowdStrike - CTI Society Comment CrowdStrike utilise une cartographie basée sur la similitude pour comprendre les données de cybersécurité et empêcher les violations<br>How CrowdStrike Uses Similarity-Based Mapping to Understand Cybersecurity Data and Prevent Breaches CrowdStrike data scientists describe a new similarity paradigm to organize information and make it accessible, searchable and mappable The new similarity-based mapping of cybersecurity data associates disparate representations of various objects important for cybersecurity, providing scientists and analysts with the tools necessary to prevent and respond to breaches more effectively The CrowdStrike Falcon® platform harnesses […]]]> 2023-06-28T10:48:30+00:00 https://www.crowdstrike.com/blog/using-similarity-based-mapping-to-prevent-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8358259 False Tool None 3.0000000000000000 CrowdStrike - CTI Society Top 5 des cas d'utilisation SIEM<br>Top 5 SIEM Use Cases CrowdStrike Falcon LogScale Solves Today SIEMs play a crucial role in the modern SOC: They allow you to collect, correlate and analyze log data and alerts for security and compliance. Yet, despite their value, SIEMs have struggled to keep up with today\'s logging performance and scalability requirements.  Given that adversaries are operating faster than ever, organizations must prioritize the capabilities […]]]> 2023-06-23T18:56:45+00:00 https://www.crowdstrike.com/blog/top-5-siem-use-cases-logscale-solves/ www.secnews.physaphae.fr/article.php?IdArticle=8358260 False None None 3.0000000000000000 CrowdStrike - CTI Society Affaire comme d'habitude: Falcon Complete Mdr contrecarne le roman Vanguard Panda (Volt Typhoon) Tradecraft<br>Business as Usual: Falcon Complete MDR Thwarts Novel VANGUARD PANDA (Volt Typhoon) Tradecraft VANGUARD PANDA Background On May 24, 2023, industry and government sources detailed China-nexus activity in which the threat actor dubbed Volt Typhoon targeted U.S.-based critical infrastructure entities. CrowdStrike Intelligence tracks this actor as VANGUARD PANDA.  Since at least mid-2020, the CrowdStrike Falcon® Complete managed detection and response (MDR) team and the CrowdStrike® Falcon OverWatch™ threat […]]]> 2023-06-22T18:12:12+00:00 https://www.crowdstrike.com/blog/falcon-complete-thwarts-vanguard-panda-tradecraft/ www.secnews.physaphae.fr/article.php?IdArticle=8358261 False Threat Guam,Guam 3.0000000000000000 CrowdStrike - CTI Society Conseils de sécurité des lignes de première ligne de la réponse aux incidents du nuage<br>Security Guidance from the Front Lines of Cloud Incident Response In our first-ever Cloud Threat Summit, CrowdStrike\'s Senior Vice President of Intelligence and Senior Director of Consulting Services discussed the most common ways adversaries breach the cloud and the steps organizations can take to stay safe. An insightful and engaging conversation during last week\'s Cloud Threat Summit featured Adam Meyers, Senior Vice President of Intelligence, […]]]> 2023-06-15T19:21:14+00:00 https://www.crowdstrike.com/blog/cloud-security-incident-response-guidance/ www.secnews.physaphae.fr/article.php?IdArticle=8346220 False Threat,Cloud None 2.0000000000000000 CrowdStrike - CTI Society Juin 2023 Patch Mardi: 78 Vulnérabilités avec 6 classes Critical et 38 Exécution du code distant<br>June 2023 Patch Tuesday: 78 Vulnerabilities with 6 Rated Critical and 38 Remote Code Execution Microsoft has released 78 security patches for its June 2023 Patch Tuesday rollout. Of the vulnerabilities patched today, 6 are classified as Critical and 38 are remote code execution (RCE) flaws.  June 2023 Risk Analysis This month\'s leading risk type is remote code execution (41%), followed by elevation of privilege at nearly 22% and a […]]]> 2023-06-13T22:11:50+00:00 https://www.crowdstrike.com/blog/patch-tuesday-analysis-june-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8346221 False None None 3.0000000000000000 CrowdStrike - CTI Society Cracking le code de la prise de décision de l'IA: exploiter la puissance des valeurs de forme<br>Cracking the Code of AI Decision Making: Harnessing the Power of SHAP Values Machine learning explainability ensures that AI models are transparent, trustworthy and accurate Explainability enables data scientists to understand how and why an AI model arrived at a particular decision or prediction SHAP values are a powerful tool for explainability as they provide a way to measure the contribution of each feature in a model to […]]]> 2023-06-13T11:56:50+00:00 https://www.crowdstrike.com/blog/ai-decision-making-with-shap/ www.secnews.physaphae.fr/article.php?IdArticle=8346222 False Tool None 2.0000000000000000 CrowdStrike - CTI Society Les adversaires sont pratiques au Japon: connaissez la menace et connaissez la solution<br>Adversaries Go Hands-On in Japan: Know the Threat and Know the Solution Japan, known for its innovation and efficiency, is a globally recognized industry leader. This puts Japan-based organizations at risk of being recognized as potentially valuable targets by both criminally motivated and targeted cyber adversaries. This blog, directly from the front lines of CrowdStrike® Falcon OverWatch™ threat hunting, shares intrusion insights drawn from activity observed in […]]]> 2023-06-12T00:52:24+00:00 https://www.crowdstrike.com/blog/japanese-overwatch-adversary-insights/ www.secnews.physaphae.fr/article.php?IdArticle=8346223 False Threat None 2.0000000000000000 CrowdStrike - CTI Society Donner un sens à la toile sombre avec Falcon Intelligence Recon +<br>Making Sense of the Dark Web with Falcon Intelligence Recon+ The vastness of the deep and dark web can easily turn attempts to monitor for cyber threats into a firehose of useless information. Part of the problem is the nature of the data streams that need to be monitored. Every day, more credentials are stolen and exposed. Illegal criminal forums are full of repeated spamming […]]]> 2023-06-09T20:30:42+00:00 https://www.crowdstrike.com/blog/falcon-intelligence-recon-and-dark-web/ www.secnews.physaphae.fr/article.php?IdArticle=8346224 False None None 2.0000000000000000 CrowdStrike - CTI Society Soutenir nos héros: le programme Skillbridge relie les anciens combattants aux stages Crowdsstrike<br>Supporting Our Heroes: SkillBridge Program Connects Veterans with CrowdStrike Internships SkillBridge, a program sponsored by the U.S. Department of Defense, helps transitioning service members from all branches of the military secure internships with corporate partners. As a steadfast supporter of the military community, CrowdStrike is proud to participate in the SkillBridge program. CrowdStrike has a long history of championing veterans. In addition to our collaboration […]]]> 2023-06-06T21:00:48+00:00 https://www.crowdstrike.com/blog/skillbridge-program-connects-veterans-with-crowdstrike-internships/ www.secnews.physaphae.fr/article.php?IdArticle=8346225 False None None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike définit l'avenir de la sécurité du cloud avec un XDR en un clic pour identifier automatiquement et sécuriser les actifs cloud non gérés<br>CrowdStrike Defines the Future of Cloud Security with One-Click XDR to Automatically Identify and Secure Unmanaged Cloud Assets CrowdStrike is defining the future of cloud security by empowering customers to rapidly understand their cloud risk and to detect, prevent and remediate cloud-focused threats. Today we are announcing a series of new cloud security innovations designed to deliver complete visibility into potential attack paths, from endpoint to cloud, and instantly secure vulnerable cloud workloads […]]]> 2023-06-06T11:11:47+00:00 https://www.crowdstrike.com/blog/cloud-security-one-click-xdr-innovation/ www.secnews.physaphae.fr/article.php?IdArticle=8346226 False Cloud None 2.0000000000000000 CrowdStrike - CTI Society Movin \\ 'Out: identifier l'exfiltration des données dans les enquêtes de transfert Moveit<br>Movin\\' Out: Identifying Data Exfiltration in MOVEit Transfer Investigations Summary Points Organizations around the globe continue to experience the fallout of the MOVEit Transfer exploit CVE-2023-34362  CrowdStrike incident responders have identified evidence of mass file exfiltration from the MOVEit application, as a result of the webshell activity on compromised MOVEit systems Data exfiltration activity can be identified by analyzing the MOVEit application database and […]]]> 2023-06-05T12:48:38+00:00 https://www.crowdstrike.com/blog/identifying-data-exfiltration-in-moveit-transfer-investigations/ www.secnews.physaphae.fr/article.php?IdArticle=8346227 False None None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike améliore Falcon Discover pour réduire la surface d'attaque, rationaliser les opérations et réduire les coûts<br>CrowdStrike Enhances Falcon Discover to Reduce the Attack Surface, Streamline Operations and Lower Costs CrowdStrike Falcon® Discover delivers deep asset visibility with no hardware to deploy or manage, providing valuable context for all of your assets. For IT and security teams alike, Falcon Discover is a powerful tool to stop breaches.  The majority of CrowdStrike customers already use Falcon Discover to improve their IT and security posture. To continue […]]]> 2023-06-02T20:09:55+00:00 https://www.crowdstrike.com/blog/crowdstrike-enhances-falcon-discover/ www.secnews.physaphae.fr/article.php?IdArticle=8346228 False Tool None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike investit et s'associe à la sécurité prélude pour générer des tests et une validation de sécurité continus pour nos clients<br>CrowdStrike Invests in and Partners with Prelude Security to Drive Continuous Security Testing and Validation for Our Customers Managing security posture at scale is a significant challenge for global organizations of all sizes. With a rapidly expanding security estate and a global worker gap of 3.4 million, according to (ICS)2, it is imperative that the efficacy of defensive controls is maximized to combat sophisticated adversaries. In order to do so effectively, organizations must […]]]> 2023-06-01T11:30:59+00:00 https://www.crowdstrike.com/blog/crowdstrike-invests-in-and-partners-with-prelude-security/ www.secnews.physaphae.fr/article.php?IdArticle=8346229 False None None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike 2023 Global Threat Report: Resilient Businesses Fight Relentless Adversaries 2023-02-28T06:21:51+00:00 http://provinggrounds.cs.sys/blog/global-threat-report-preview-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8314239 False Threat None 2.0000000000000000 CrowdStrike - CTI Society How to Ingest Data into Falcon LogScale Using Python 2023-02-23T19:46:09+00:00 http://provinggrounds.cs.sys/blog/tech-center/how-to-ingest-data-into-falcon-logscale-using-python/ www.secnews.physaphae.fr/article.php?IdArticle=8313173 False None None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike Uncovers I2Pminer MacOS Mineware Variant 2023-02-23T08:16:05+00:00 http://provinggrounds.cs.sys/blog/i2pminer-macos-mineware-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8313174 False Tool None 3.0000000000000000