There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

slazer2au ,

It kinda is top of its class in endpoint detection and response software. A lot of cyber security insurance policies will demand you have some kind of EDR to be covered and seeing as Crowdstrike is one of the biggest names they get a lot of buyin from institutions and governments.

zorro ,

Or in other words, everyone else is complete shit.

mosiacmango ,

No, but yes. Crowdstrike was one of the first doing EDR, and have a first mover advantage they have held onto. Lots of other companies offer good solutions now, but crowdstrike is still considered the gold standard, and they have worked hard to become the “default” for their market segment.

slazer2au ,

No, it’s not a binary thing. There are other EDR products but they are the largest.

bushvin ,
@bushvin@lemmy.world avatar

What CrowdStrike is actually selling, is someone who actually looks at the system logs and who pushes a button when something pops up. Roughly.

There are better solutions on the market. Unfortunately CrowdStrike has the more aggressive sales team.

For those wondering, I’m referring to *nix based solutions like SElinux, appArmor, iptables, nftables, cgroups, … But you need to monitor your logs if you want to take appropriate action.

kenkenken ,
@kenkenken@sh.itjust.works avatar

Probably it runs with privileges of the OS level, what applications should not do. The second problem is monoculture. To run the same software of a single company an all machines is easy, but…

CaptainBasculin ,

Companies wouldn’t mind having an OS level code run on their PCs if its meant to help secure their computers. A malware infecting their computers could result in way more damages after all.

kenkenken ,
@kenkenken@sh.itjust.works avatar

I’m not so sure what is worse. I wish we wouldn’t reimplement statist practices in computers, as it often not goes well in our physical world, and invent more resources into OS/network security, compartmentalization and privilege separation. But yeah, the reality is it’s easier to put a god-like “trusted” agent in a system. Well, the police need have guns, read all private chats, place security cameras with face recognition everywhere… to do their jobs. Otherwise terrorist attacks or whatever could result in way more damages after all. The same story every time.

hikaru755 ,

Are you seriously equating security software running on business systems with state violence / surveillance on people? Those two things are not even remotely comparable, starting with business systems not being people that have rights

Microw ,

The equation by the user is bs.

But these companies do hold people’s data, and it’s a catch 22 situation: in order to protect that, they rely on an invasive system. Providers like Crowdstrike have high-level access to critical infrastructure and critical information. Is the a good thing? Maybe yes, maybe no.

lmaydev ,

It literally has to run at that level to do it’s job.

vext01 ,

Is it a kernel module or what? Why did it BSOD the whole system?

CaptainBasculin ,

Basically, drivers can launch code all the way up to ring 0, the highest level a code can access to. This mean it runs its code with the same priviledges as the kernel itself. The anti-malware solution CrowdStrike makes use of this access to determine what could be going wrong, and deploy solutions accordingly.

If a code running in that level crashes, Windows will rightfully assume there’s something really fucked up is going on, and give out a BSOD.

Blizzard ,

there’s something really fucked up going on

I would actually prefer this kind of error over the usual and equally uninformative “Oopsie! Something went wrong. We’re sorry :(”

remotelove ,

It’s one of the better EDR (Endpoint Detection and Response) tools on the market. For enterprises, they are able to suck down tons of system activities and provide alerting for security teams.

For detection, when I say “tons of data”, I mean it. Any background logs related to network activity, filesystem activity, command line info, service info, service actions and much more for every endpoint in an organization.

The response component can block execution of apps or completely isolate an endpoint if it is compromised, only allowing access by security staff.

Because Crowdstrike can (kind of) handle that much data and still be able to run rule checks while also providing SOC services makes them a common choice for enterprises.

The problem is that EDR tools need to run at the kernel level (or at a very high permission level) to be able to read that type data and also block it. This increases the risk of catastrophic problems if specific drivers are blocked by another kind of anti-malware service.

When you look at how EDR tools function, there is little difference between them and well written malware.

Crowdstrike became a choice recently for many companies that got fucked over by Broadcom buying VMWare. VMWare owned another tool, Carbon Black, which became subject to the fuckery of Broadcom so more companies scrambled to Crowdstrike recently.

I hope that was enough of a summary.

polle ,

Thanks!

pastermil OP ,

More than enough! Thanks :)

kenkenken ,
@kenkenken@sh.itjust.works avatar

BTW, if Windows had been an immutable OS the case would not have been so dire.

RobotToaster ,
@RobotToaster@mander.xyz avatar

A lot of companies install it for compliance checkboxing.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines