this post was submitted on 20 Jul 2024
159 points (98.8% liked)

Asklemmy

43328 readers
1455 users here now

A loosely moderated place to ask open-ended questions

Search asklemmy πŸ”

If your post meets the following criteria, it's welcome here!

  1. Open-ended question
  2. Not offensive: at this point, we do not have the bandwidth to moderate overtly political discussions. Assume best intent and be excellent to each other.
  3. Not regarding using or support for Lemmy: context, see the list of support communities and tools for finding communities below
  4. Not ad nauseam inducing: please make sure it is a question that would be new to most members
  5. An actual topic of discussion

Looking for support?

Looking for a community?

~Icon~ ~by~ ~@Double_A@discuss.tchncs.de~

founded 5 years ago
MODERATORS
all 50 comments
sorted by: hot top controversial new old
[–] remotelove@lemmy.ca 211 points 1 month ago (7 children)

It's one of the better EDR (Endpoint Detection and Response) tools on the market. For enterprises, they are able to suck down tons of system activities and provide alerting for security teams.

For detection, when I say "tons of data", I mean it. Any background logs related to network activity, filesystem activity, command line info, service info, service actions and much more for every endpoint in an organization.

The response component can block execution of apps or completely isolate an endpoint if it is compromised, only allowing access by security staff.

Because Crowdstrike can (kind of) handle that much data and still be able to run rule checks while also providing SOC services makes them a common choice for enterprises.

The problem is that EDR tools need to run at the kernel level (or at a very high permission level) to be able to read that type data and also block it. This increases the risk of catastrophic problems if specific drivers are blocked by another kind of anti-malware service.

When you look at how EDR tools function, there is little difference between them and well written malware.

Crowdstrike became a choice recently for many companies that got fucked over by Broadcom buying VMWare. VMWare owned another tool, Carbon Black, which became subject to the fuckery of Broadcom so more companies scrambled to Crowdstrike recently.

I hope that was enough of a summary.

[–] pastermil@sh.itjust.works 17 points 1 month ago

More than enough! Thanks :)

[–] pr06lefs@lemmy.ml 11 points 1 month ago (2 children)

I assume "endpoint" here means a computer that is on the network?

[–] Dran_Arcana@lemmy.world 31 points 1 month ago

Endpoint is any PC/laptop/sign/POS/etc. It's a catchall term for anything that isn't a server. it basically refers to any machine that might be logged into and used by a non-IT user.

[–] floquant@lemmy.dbzer0.com 10 points 1 month ago

A computer that is used by a user, aka "not a server"

[–] JudahBenHur@lemm.ee 10 points 1 month ago

it was not, go on

[–] polle@feddit.org 8 points 1 month ago
[–] WanderingVentra@lemm.ee 4 points 1 month ago (4 children)
[–] PolarisFx@lemmy.dbzer0.com 7 points 1 month ago (1 children)

Security Operations Center

load more comments (3 replies)
[–] wizardbeard@lemmy.dbzer0.com 4 points 1 month ago

Don't forget the Superbowl ad and a ton of money put into marketing. It's not surprising that it attaracted the attention of executives looking for something to tick an audit checkbox.

[–] slazer2au@lemmy.world 54 points 1 month ago (9 children)

It kinda is top of its class in endpoint detection and response software. A lot of cyber security insurance policies will demand you have some kind of EDR to be covered and seeing as Crowdstrike is one of the biggest names they get a lot of buyin from institutions and governments.

load more comments (9 replies)
[–] RobotToaster@mander.xyz 45 points 1 month ago (1 children)

A lot of companies install it for compliance checkboxing.

[–] gazby@lemmy.dbzer0.com 5 points 1 month ago

Apart from fjordbasa's caveat RE "ubiquity" above, this is probably the most succinct answer 😐

[–] fjordbasa@lemmy.world 37 points 1 month ago

It’s not so much that it’s ubiquitous so much as the customers that DID use it were very large and their going down was very noticeable.

[–] CaptainBasculin@lemmy.ml 26 points 1 month ago (1 children)

Basically, drivers can launch code all the way up to ring 0, the highest level a code can access to. This mean it runs its code with the same priviledges as the kernel itself. The anti-malware solution CrowdStrike makes use of this access to determine what could be going wrong, and deploy solutions accordingly.

If a code running in that level crashes, Windows will rightfully assume there's something really fucked up is going on, and give out a BSOD.

[–] Blizzard@lemmy.zip 14 points 1 month ago (1 children)

there's something really fucked up going on

I would actually prefer this kind of error over the usual and equally uninformative "Oopsie! Something went wrong. We're sorry :("

[–] Lemjukes@lemm.ee 11 points 1 month ago

https://youtu.be/4yDm6xNeYas?si=0VzBxIuPEHC4SMaa

This fireship video is a good, short explanation.

[–] NutWrench@lemmy.ml 11 points 1 month ago (3 children)

When an operating system allows a single misbehaving program to take down the whole computer and leave it unbootable. I thought we left that behind with Windows 95.

[–] turkalino@lemmy.yachts 18 points 1 month ago (4 children)

Drivers usually run in kernel space, where a crash can bring the whole system down. This is not exclusive to Windows

[–] riskable@programming.dev 10 points 1 month ago

Yes but only in Windows land do you see jillions of (proprietary) drivers made by 3rd parties. Many of which self-update.

load more comments (3 replies)
[–] Catsrules@lemmy.ml 2 points 1 month ago (1 children)

That has been a thing forever. I doubt it will ever go away.