CrowdStrike has won the 2025 Google Cloud Security Partner of the Year Award for Workload Security, recognizing our leadership in securing cloud environments at scale. Announced at Google Cloud Next 2025, the award highlights our commitment to joint innovation and delivering best-in-class protection for Google Cloud customers. As part of this growing partnership, we also … [Read more...] about CrowdStrike Wins Google Cloud Security Partner of the Year Award
security
Hunting with Elastic Security: Unmasking concealed artifacts with Elastic Stack insights
Attackers thrive in the shadows, using MITRE ATT&CK® T1564 - Hide Artifacts to cloak their presence with hidden files, concealed processes, and manipulated registry keys. These stealth tactics allow adversaries to evade detection, persist undetected, and escalate their access — all while quietly exfiltrating data or disrupting operations.Imagine files, processes, and even … [Read more...] about Hunting with Elastic Security: Unmasking concealed artifacts with Elastic Stack insights
CrowdStrike Expands Security to Unmanaged Network Assets
Falcon Customers Can Enable Network Vulnerability Assessment in Minutes If you’re already using the Falcon unified agent, activating Network Vulnerability Assessment takes just minutes — no extra scanners, agents, or hardware required. Within hours, you’ll uncover unmanaged devices, prioritize risks with AI-driven intelligence, and automate remediation — all seamlessly … [Read more...] about CrowdStrike Expands Security to Unmanaged Network Assets
What is the value of AI-driven security analytics?
Quantifying economic impact with Enterprise Strategy GroupSecurity is a complicated industry, with constant changes coming at a breakneck pace. The attack surface, stakeholder needs, adversary tactics, and the very tools you wield are constantly evolving — leaving many security teams unsure whether they’re prepared. In the unending fight, you deserve tools you can trust that … [Read more...] about What is the value of AI-driven security analytics?
Hunting with Elastic Security: Detecting credential dumping with ES|QL
In the shadowy depths of your network, whispers grow louder — something isn’t right. Adversaries are on the prowl, targeting the very keys to your kingdom: your credentials. T1003 - OS Credential Dumping is their weapon of choice to steal password hashes and sensitive authentication materials. They quietly harvest secrets to impersonate users, escalate privileges, and move … [Read more...] about Hunting with Elastic Security: Detecting credential dumping with ES|QL
Cisco Introduces the State of AI Security Report for 2025
As one of the defining technologies of this century, artificial intelligence (AI) seems to witness daily advancements with new entrants to the field, technological breakthroughs, and creative and innovative applications. The landscape for AI security shares the same breakneck pace with streams of newly proposed legislation, novel vulnerability discoveries, and emerging threat … [Read more...] about Cisco Introduces the State of AI Security Report for 2025
Redefining Security Management in a Hyperconnected World
In today’s rapidly transforming world, Cisco is redefining security and its management. With the recent launch of the most advanced Hybrid Mesh Firewall and Universal Zero Trust Network Access (ZTNA) solutions, both managed under Security Cloud Control, we’re introducing a new way for you to interact, set policies, and troubleshoot. Security Cloud Control serves as a central … [Read more...] about Redefining Security Management in a Hyperconnected World
Falcon Cloud Security Identifies AI-Driven Packages in Container Images
Artificial intelligence (AI) is rapidly transforming industries, but with this innovation come new security challenges as threat actors explore AI’s powerful capabilities. They’re adopting new techniques, targeting AI models, injecting malicious code into AI processes, and exploiting vulnerabilities in AI-related software packages. Malicious AI-related software packages … [Read more...] about Falcon Cloud Security Identifies AI-Driven Packages in Container Images
Understanding the Quantum Threat to Network Security
Confidentiality is a fundamental pillar of information security. In sensitive deployments, such as those involving federal governments, military and defense agencies, and large financial institutions, the demand for confidentiality extends well beyond the typical 5 to 10 years, often reaching 20 years or more. The same also applies to telecom operators and … [Read more...] about Understanding the Quantum Threat to Network Security
Learn How ASPM Transforms Application Security from Reactive to Proactive
Mar 07, 2025The Hacker NewsSoftware Security / AppSec Are you tired of dealing with outdated security tools that never seem to give you the full picture? You're not alone. Many organizations struggle with piecing together scattered information, leaving your apps vulnerable to modern threats. That's why we're excited to introduce a smarter, unified approach: Application … [Read more...] about Learn How ASPM Transforms Application Security from Reactive to Proactive