Google WhiteSource Log4j Deepfence threat report

Google Recruits Allies to Apply Generative AI to Cybersecurity

At the Google Cloud Security Summit, Google today announced that Broadcom, Crowdstrike, Egnyte, Exabeam, F5, Fortinet, Netskope, Securiti, SentinelOne, Sysdig, Tenable and Thales have all committed to using generative artificial intelligence AI ...
Security Boulevard
Microsoft CrowdStrike HPE edge IBM attack surface ukraine CISA Log4j CISA BlackBerry IoT connected device Bluetooth

CrowdStrike Allies With Google to Secure ChromeOS at the Edge

At the RSA Conference 2023 event, CrowdStrike and Google today announced they are collaborating on an effort to better secure instances of ChromeOS being used at the network edge. It will be ...
Security Boulevard
Crowdstrike Qualcomm threat Linux security XDR Kubernetes open source security

CrowdStrike Launches Managed XDR Service

CrowdStrike this week launched a managed extended detection and response (MXDR) service that will secure entire IT environments in addition to endpoints. Tom Etheridge, chief global services officer at CrowdStrike, said the ...
Security Boulevard
DTEX and Splunk - A Powerful Push Integration

DTEX integrations for Insider Risk Management: Splunk and CrowdStrike

Integrations are critical for efficient and effective insider risk management. This might sound like a simple statement, but there is a lot that goes into it. No cybersecurity tool today can operate ...
identity, risk, CrowdStrike digital identitiies Identity Theft Financial Fraud Digital Age

CrowdStrike Adds Honeytokens to Deceive Cybercriminals

CrowdStrike has extended the capabilities of its Falcon Identity Protection to make it simpler to employ honeytokens to identify compromised credentials that could be used to launch a cyberattack and the tools ...
Security Boulevard
Wiz multi-cloud, security, CNAPP cloud computing cybersecurity Orca Kubernetes TDIR cloud and container security

Should You Choose Agentless or Agent-Based for CNAPP?

It’s the current great debate among DevOps teams: Which cloud-native application protection platform (CNAPP) approach is best-suited to protect your cloud environments? Is an agent-based or agentless approach the ideal strategy? Cloud ...
Security Boulevard
Dell Western Digital My Cloud Boxes

Dell Adds CrowdStrike to Cybersecurity Services Portfolio

Dell Technologies today announced an alliance with CrowdStrike as part of a larger initiative to expand the cybersecurity services it provides. Under the terms of the alliance with CrowdStrike, Dell has agreed ...
Security Boulevard
Flashpoint CrowdStrike ransomware machine learning AI/ML for Threat Intelligence

CrowdStrike Report Maps Changes to Cybersecurity Landscape

A report published by CrowdStrike today highlighted how the cybersecurity threat landscape has shifted in the last year, with 71% of attacks detected not involving malware. In fact, the number of interactive ...
Security Boulevard
U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating "Trickbot," a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and ...
Slack Security Breach Highlights Risks of SaaS Session Hijacking

Slack Security Breach Highlights Risks of SaaS Session Hijacking

Slack Attack: Employee Tokens Stolen On December 29, 2022, workforce collaboration application, Slack posted a security update that announced the discovery of unauthorized access to some of its code repositories. The company ...