Identity Protection

CrowdStrike Named Overall Leader in Industry’s First ITDR Comparative Report
CrowdStrike Extends Identity Security Capabilities to Stop Attacks in the Cloud
Falcon Fund in Focus: Aembit Strengthens Security for Workload-to-Workload Access
Identity Threat Hunting: How CrowdStrike Counter Adversary Operations Is Leading the Charge
Endpoint and Identity Security: A Critical Combination to Stop Modern Attacks
Adversaries Can “Log In with Microsoft” through the nOAuth Azure Active Directory Vulnerability
Relentless Threat Activity Puts Identities in the Crosshairs
CrowdStrike Extends Identity Security Innovations to Protect Customers and Stop Breaches
Attackers Set Sights on Active Directory: Understanding Your Identity Exposure
9 Ways a CISO Uses CrowdStrike for Identity Threat Protection
CrowdStrike at Oktane22: Celebrating Our Best-in-Class Partnership and Empowering Customers to Secure Identities
Consolidated Identity Protection in a Unified Security Platform Is a Must-Have for the Modern SOC
Detecting and Mitigating NTLM Relay Attacks Targeting Microsoft Domain Controllers
Falcon Platform Identity Protection Shuts Down MITRE ATT&CK Adversaries
Buying IAM and Identity Security from the Same Vendor? Think Again.
The Easy Solution for Stopping Modern Attacks
How a Strong Identity Protection Strategy Can Accelerate Your Cyber Insurance Initiatives
Reinventing Managed Detection and Response (MDR) with Identity Threat Protection
noPac Exploit: Latest Microsoft AD Flaw May Lead to Total Domain Compromise in Seconds
Microsoft Active Directory Supply Chain Compromise Reflects Shifting Adversary Tactics to Exploit Identity
Security Advisory: MSRPC Printer Spooler Relay (CVE-2021-1678)
Six Tips for Securing Privileged Accounts in the Enterprise
Your Session Key Is My Session Key: How to Retrieve the Session Key for Any Authentication
How to Easily Bypass EPA to Compromise Any Web Server that Supports Windows Integrated Authentication
Critical Vulnerabilities in NTLM Allow Remote Code Execution and Cloud Resources Compromise
Critical Vulnerability in CredSSP Allows Remote Code Execution on Servers Through MS-RDP
Zerologon (CVE-2020-1472): An Unauthenticated Privilege Escalation to Full Domain Privileges
Red Flag Alert: Service Accounts Performing Interactive Logins
Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) and Exploiting LMv2 Clients (CVE-2019-1338)
Integer Overflow in Active Directory (CVE-2020-1267)
Maze Ransomware Analysis and Protection
From the Archives: Drop the MIC — CVE-2019-1040
Catching BloodHound Before It Bites