Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

April 17, 2018 |

CrowdStrike Introduces New Automated Threat Analysis Solution to Deliver Predictive Security

CrowdStrike Falcon X automates threat analysis, delivering customized IOCs, intelligence and Next-gen Security Operations Center (SOC) automation to large and small organizations alike

CrowdStrike Inc., the leader in cloud-delivered endpoint protection, announced that it has expanded the capabilities of the†CrowdStrike Falcon platform†by introducing a new threat analysis subscription module,†CrowdStrike Falcon X.

In today’s threat environment, it is critical to add predictive security controls by learning from your encounters with cyber threat actors. However, most security teams lack the resources or the expertise to effectively adopt this emerging approach. As a result, they are stuck in a reactive state and can’t get ahead of future threats. CrowdStrike Falcon X solves this problem by automating threat analysis and delivering customized and actionable intelligence so that organizations can implement proactive defenses.

Built on the†CrowdStrike Falcon platform, CrowdStrike Falcon X brings endpoint protection to the next level by combining malware sandboxing, malware search and threat intelligence into an integrated solution that can perform comprehensive threat analysis in seconds instead of hours or days. The output of this analysis is a unique combination of customized indicators of compromise (IOCs) and threat intelligence designed to help prevent against threats your organization faces now and in the future. Falcon X is the only solution that produces IOCs for both the threat that was actually encountered in your organization and all of its known variants, and immediately shares them with other security tools like firewalls, gateways and security orchestration tools via API. CrowdStrike Falcon X also provides integrated threat intelligence alongside its security alerts to accelerate incident research, streamline the investigative process and drive better security responses.

With this Spring Platform release, CrowdStrike empowers customers of all sizes to better understand the threats they face and improve the efficacy of their other security investments with actionable and customized intelligence. CrowdStrike Falcon X allows customers to finally pivot from a reactive security posture to a proactive one, mitigating their risk exposure and enhancing their ability to stop breaches.

“Most incident response teams have to manually analyze the threats they face with limited visibility into the targeted threat intelligence behind them. With CrowdStrike Falcon X, we elevate customers’ abilities to perform better analysis when a threat is detected and correlate it with strategic and tactical intelligence quickly, cutting down investigation time from hours and even days to seconds. Through this automation, we help smaller teams achieve a level of protection that would normally be out of reach, and we help larger teams make each of their analysts more effective. Falcon X provides all security teams with more comprehensive threat analysis to inform effective, prioritized response options, making remediation efforts more strategic and efficient,” said Dmitri Alperovitch, CrowdStrike’s co-founder and chief technology officer.

CrowdStrike Falcon X stands out with the following capabilities:

  • Automatic Threat Analysis†— All files quarantined by CrowdStrike Falcon endpoint protection are automatically investigated by Falcon X. This automation drives breakthrough efficiency gains for security operations teams, elevates the capabilities of all security analysts and unlocks critical security functionality for organizations without a SOC.
  • Malware Analysis†— Falcon X enables in-depth analysis of unknown and zero-day threats that goes far beyond traditional approaches. Powered by the Falcon Sandbox, it employs a unique combination of static, dynamic and fine-grained memory analysis to quickly identify the evasive threats other solutions miss.
  • Malware Search†— Connects the dots between the malware found on your endpoints and related campaigns, malware families or threat actors. Falcon X searches†CrowdStrike Falcon Search Engine, the industry’s largest malware search engine for related samples and within seconds expands the analysis to include all files and variants, leading to a deeper understanding of the attack and an expanded set of IOCs to defend against future attacks.
  • Threat Intelligence†Actor attribution exposes the motivation and the tools, techniques and procedures (TTPs) of the attacker. Practical guidance is provided to prescribe proactive steps against future attacks and stop actors in their tracks.
  • Customized Intelligence†—CrowdStrike Falcon X automatically produces intelligence specifically tailored for the threats you encounter in your environment. Customized IOCs are immediately shared with other security tools via API, streamlining and automating the protection workflow. Cyber threat intelligence related to the encountered attack is displayed alongside the alert, making it quick and easy for analysts to understand the threat and take action.

“CrowdStrike technology has proven to be a key security resource to help our team analyze cyber threats and prioritize the most critical malicious behavior for faster remediation,” said Edward Ganom, chief information security officer at the Commercial Bank in Qatar. “CrowdStrike Falcon has proven time and time again its ability to accelerate the threat detection and response process and integrate actionable intelligence to better protect our environment against cyberattacks.”

According to a Gartner Strategic Planning Assumption, by 2021, at least one company will publicly acknowledge a $1 billion revenue impact from a business outage resulting from a malware/ransomware attack. Gartner states, “To counteract this growth, companies will need not only to increase their proactive defenses, but also to speed up their time to react, repair damaged data and return systems to operational states. Holistic attack detection platforms that analyze data from endpoints, internal infrastructure and external resources become vital to decrease the time to detect and recover.”*

The CrowdStrike Falcon platform leverages machine learning and behavioral analytics, trained on processing over 100 billion security events a day, to enable reliable prevention, detection, mitigation and response to all threats, including malware-free intrusions. With the launch of Falcon X, customers can now prevent, detect, respond to and predict cyberthreats, all through one cloud-native platform.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience