CrowdStrike is expanding the capabilities of CrowdStrike Falcon® Data Protection and introducing a new offering, SaaS Threat Services, enabling security teams to protect sensitive data across endpoints, cloud environments, and GenAI and SaaS applications. Today’s adversaries are targeting data wherever it resides. As GenAI adoption accelerates, misconfigured applications … [Read more...] about CrowdStrike Strengthens Data Security Across Endpoint, Cloud, and SaaS Applications
security
Elastic Security Labs provides an under-the-hood look at its detection engineering processes
The 2025 State of Detection Engineering at Elastic explores how we create, maintain, and assess our SIEM and EDR rulesets. Today, Elastic Security Labs is releasing the 2025 State of Detection Engineering at Elastic! This brand new report is the first of its kind — we’re pulling back the curtain on our Detection Engineering practices, going beyond the traditional survey-style … [Read more...] about Elastic Security Labs provides an under-the-hood look at its detection engineering processes
Falcon Cloud Security Adds New AWS Detections
CrowdStrike Falcon® Cloud Security now delivers real-time detections for AWS IAM Identity Center, helping organizations detect and respond to identity-driven cloud threats before they escalate. A few months ago, we released CrowdStrike Falcon® Identity Protection support for AWS IAM Identity Center to help organizations detect and stop identity-based attacks before they … [Read more...] about Falcon Cloud Security Adds New AWS Detections
Elastic Security simplifies customization of prebuilt SIEM detection rules
Customizing and updating prebuilt SIEM detection rules just got easier, improving precision, enabling broader coverage, and saving time.Customizing and updating prebuilt detection rules is now easier than ever with Elastic Security. We’ve streamlined detection engineering workflows and enabled greater use case coverage with out-of-the-box SIEM detection rules.Elastic Security … [Read more...] about Elastic Security simplifies customization of prebuilt SIEM detection rules
CrowdStrike Wins Google Cloud Security Partner of the Year Award
CrowdStrike has won the 2025 Google Cloud Security Partner of the Year Award for Workload Security, recognizing our leadership in securing cloud environments at scale. Announced at Google Cloud Next 2025, the award highlights our commitment to joint innovation and delivering best-in-class protection for Google Cloud customers. As part of this growing partnership, we also … [Read more...] about CrowdStrike Wins Google Cloud Security Partner of the Year Award
Hunting with Elastic Security: Unmasking concealed artifacts with Elastic Stack insights
Attackers thrive in the shadows, using MITRE ATT&CK® T1564 - Hide Artifacts to cloak their presence with hidden files, concealed processes, and manipulated registry keys. These stealth tactics allow adversaries to evade detection, persist undetected, and escalate their access — all while quietly exfiltrating data or disrupting operations.Imagine files, processes, and even … [Read more...] about Hunting with Elastic Security: Unmasking concealed artifacts with Elastic Stack insights
CrowdStrike Expands Security to Unmanaged Network Assets
Falcon Customers Can Enable Network Vulnerability Assessment in Minutes If you’re already using the Falcon unified agent, activating Network Vulnerability Assessment takes just minutes — no extra scanners, agents, or hardware required. Within hours, you’ll uncover unmanaged devices, prioritize risks with AI-driven intelligence, and automate remediation — all seamlessly … [Read more...] about CrowdStrike Expands Security to Unmanaged Network Assets
What is the value of AI-driven security analytics?
Quantifying economic impact with Enterprise Strategy GroupSecurity is a complicated industry, with constant changes coming at a breakneck pace. The attack surface, stakeholder needs, adversary tactics, and the very tools you wield are constantly evolving — leaving many security teams unsure whether they’re prepared. In the unending fight, you deserve tools you can trust that … [Read more...] about What is the value of AI-driven security analytics?
Hunting with Elastic Security: Detecting credential dumping with ES|QL
In the shadowy depths of your network, whispers grow louder — something isn’t right. Adversaries are on the prowl, targeting the very keys to your kingdom: your credentials. T1003 - OS Credential Dumping is their weapon of choice to steal password hashes and sensitive authentication materials. They quietly harvest secrets to impersonate users, escalate privileges, and move … [Read more...] about Hunting with Elastic Security: Detecting credential dumping with ES|QL
Cisco Introduces the State of AI Security Report for 2025
As one of the defining technologies of this century, artificial intelligence (AI) seems to witness daily advancements with new entrants to the field, technological breakthroughs, and creative and innovative applications. The landscape for AI security shares the same breakneck pace with streams of newly proposed legislation, novel vulnerability discoveries, and emerging threat … [Read more...] about Cisco Introduces the State of AI Security Report for 2025