161
all 50 comments
sorted by: hot top controversial new old
[-] remotelove@lemmy.ca 212 points 2 months ago

It's one of the better EDR (Endpoint Detection and Response) tools on the market. For enterprises, they are able to suck down tons of system activities and provide alerting for security teams.

For detection, when I say "tons of data", I mean it. Any background logs related to network activity, filesystem activity, command line info, service info, service actions and much more for every endpoint in an organization.

The response component can block execution of apps or completely isolate an endpoint if it is compromised, only allowing access by security staff.

Because Crowdstrike can (kind of) handle that much data and still be able to run rule checks while also providing SOC services makes them a common choice for enterprises.

The problem is that EDR tools need to run at the kernel level (or at a very high permission level) to be able to read that type data and also block it. This increases the risk of catastrophic problems if specific drivers are blocked by another kind of anti-malware service.

When you look at how EDR tools function, there is little difference between them and well written malware.

Crowdstrike became a choice recently for many companies that got fucked over by Broadcom buying VMWare. VMWare owned another tool, Carbon Black, which became subject to the fuckery of Broadcom so more companies scrambled to Crowdstrike recently.

I hope that was enough of a summary.

[-] pastermil@sh.itjust.works 17 points 2 months ago

More than enough! Thanks :)

[-] JudahBenHur@lemm.ee 12 points 2 months ago

it was not, go on

[-] pr06lefs@lemmy.ml 11 points 2 months ago

I assume "endpoint" here means a computer that is on the network?

[-] Dran_Arcana@lemmy.world 31 points 2 months ago

Endpoint is any PC/laptop/sign/POS/etc. It's a catchall term for anything that isn't a server. it basically refers to any machine that might be logged into and used by a non-IT user.

[-] floquant@lemmy.dbzer0.com 11 points 2 months ago

A computer that is used by a user, aka "not a server"

[-] polle@feddit.org 8 points 2 months ago
[-] wizardbeard@lemmy.dbzer0.com 4 points 2 months ago

Don't forget the Superbowl ad and a ton of money put into marketing. It's not surprising that it attaracted the attention of executives looking for something to tick an audit checkbox.

[-] WanderingVentra@lemm.ee 4 points 2 months ago
[-] PolarisFx@lemmy.dbzer0.com 7 points 2 months ago

Security Operations Center

[-] WanderingVentra@lemm.ee 2 points 2 months ago
[-] shalafi@lemmy.world 2 points 2 months ago

Security and compliance. It's a certification that you're following best practices, IT and otherwise.

[-] remotelove@lemmy.ca 6 points 2 months ago

That is SOC2. In this context, it's Security Operations Center.

[-] WanderingVentra@lemm.ee 3 points 2 months ago* (last edited 2 months ago)
[-] slazer2au@lemmy.world 54 points 2 months ago

It kinda is top of its class in endpoint detection and response software. A lot of cyber security insurance policies will demand you have some kind of EDR to be covered and seeing as Crowdstrike is one of the biggest names they get a lot of buyin from institutions and governments.

[-] zorro@lemmy.world 6 points 2 months ago

Or in other words, everyone else is complete shit.

[-] mosiacmango@lemm.ee 26 points 2 months ago* (last edited 2 months ago)

No, but yes.

Crowdstrike was one of the first companies doing EDR, and have a first mover advantage they have held onto. Lots of other companies offer good solutions now, but crowdstrike is still considered the gold standard, and they have worked hard to become the "default" for their market segment.

[-] fishpen0@lemmy.world 1 points 2 months ago

Also thanks to ebpf it’s now very easy to implement EDR without a full blown rootkit in Linux and anyone on the bleeding edge is moving away from this kind of solution

[-] bushvin@lemmy.world 15 points 2 months ago

What CrowdStrike is actually selling, is someone who actually looks at the system logs and who pushes a button when something pops up. Roughly.

There are better solutions on the market. Unfortunately CrowdStrike has the more aggressive sales team.

For those wondering, I’m referring to *nix based solutions like SElinux, appArmor, iptables, nftables, cgroups, … But you need to monitor your logs if you want to take appropriate action.

[-] slazer2au@lemmy.world 12 points 2 months ago

No, it's not a binary thing. There are other EDR products but they are the largest.

[-] Brkdncr@lemmy.world 5 points 2 months ago

Crowdstrike marketed to c-suites better than the others.

[-] RobotToaster@mander.xyz 45 points 2 months ago

A lot of companies install it for compliance checkboxing.

[-] gazby@lemmy.dbzer0.com 5 points 2 months ago

Apart from fjordbasa's caveat RE "ubiquity" above, this is probably the most succinct answer 😐

[-] fjordbasa@lemmy.world 37 points 2 months ago

It’s not so much that it’s ubiquitous so much as the customers that DID use it were very large and their going down was very noticeable.

[-] CaptainBasculin@lemmy.ml 26 points 2 months ago

Basically, drivers can launch code all the way up to ring 0, the highest level a code can access to. This mean it runs its code with the same priviledges as the kernel itself. The anti-malware solution CrowdStrike makes use of this access to determine what could be going wrong, and deploy solutions accordingly.

If a code running in that level crashes, Windows will rightfully assume there's something really fucked up is going on, and give out a BSOD.

[-] Blizzard@lemmy.zip 14 points 2 months ago

there's something really fucked up going on

I would actually prefer this kind of error over the usual and equally uninformative "Oopsie! Something went wrong. We're sorry :("

[-] NutWrench@lemmy.ml 15 points 2 months ago

When an operating system allows a single misbehaving program to take down the whole computer and leave it unbootable. I thought we left that behind with Windows 95.

[-] turkalino@lemmy.yachts 17 points 2 months ago

Drivers usually run in kernel space, where a crash can bring the whole system down. This is not exclusive to Windows

[-] riskable@programming.dev 10 points 2 months ago

Yes but only in Windows land do you see jillions of (proprietary) drivers made by 3rd parties. Many of which self-update.

[-] wewbull@feddit.uk 2 points 2 months ago

This isn't a driver. It's anti-malware. Nobody on Linux puts such software in kernel space (as far as I'm aware). Root service? maybe, but that's still a user-space process.

[-] wizardbeard@lemmy.dbzer0.com 6 points 2 months ago* (last edited 2 months ago)

It is a driver though, it runs at kernel level and intercepts system calls for logging, analysis, and potential blocking if malware type patterns are detected in the system calls.

load more comments (1 replies)
[-] Catsrules@lemmy.ml 2 points 2 months ago

That has been a thing forever. I doubt it will ever go away.

[-] kenkenken@sh.itjust.works 13 points 2 months ago

BTW, if Windows had been an immutable OS the case would not have been so dire.

[-] Chozo@fedia.io 16 points 2 months ago

If my grandmother had wheels, she would have been a bike.

[-] nis@feddit.dk 2 points 2 months ago

It's a different recipe!

[-] Lemjukes@lemm.ee 11 points 2 months ago

https://youtu.be/4yDm6xNeYas?si=0VzBxIuPEHC4SMaa

This fireship video is a good, short explanation.

[-] kenkenken@sh.itjust.works 5 points 2 months ago

Probably it runs with privileges of the OS level, what applications should not do. The second problem is monoculture. To run the same software of a single company an all machines is easy, but...

[-] lmaydev@lemmy.world 25 points 2 months ago* (last edited 2 months ago)

It literally has to run at that level to do it's job.

[-] OfCourseNot@fedia.io 5 points 2 months ago

'He's out of line but he's right'. I mean, is a bit ironic to give this level of permission to a program that is too malware-like to protect yourself from exactly that. We're talking about hospitals, airports and airlines, government agencies... many critical systems, so much information's security rely on a (foreign for most of the world) private company.

[-] CaptainBasculin@lemmy.ml 8 points 2 months ago

Companies wouldn't mind having an OS level code run on their PCs if its meant to help secure their computers. A malware infecting their computers could result in way more damages after all.

[-] kenkenken@sh.itjust.works 5 points 2 months ago

I'm not so sure what is worse. I wish we wouldn't reimplement statist practices in computers, as it often not goes well in our physical world, and invent more resources into OS/network security, compartmentalization and privilege separation. But yeah, the reality is it's easier to put a god-like "trusted" agent in a system. Well, the police need have guns, read all private chats, place security cameras with face recognition everywhere... to do their jobs. Otherwise terrorist attacks or whatever could result in way more damages after all. The same story every time.

[-] hikaru755@feddit.de 6 points 2 months ago

Are you seriously equating security software running on business systems with state violence / surveillance on people? Those two things are not even remotely comparable, starting with business systems not being people that have rights

[-] Microw@lemm.ee 5 points 2 months ago

The equation by the user is bs.

But these companies do hold people's data, and it's a catch 22 situation: in order to protect that, they rely on an invasive system. Providers like Crowdstrike have high-level access to critical infrastructure and critical information. Is the a good thing? Maybe yes, maybe no.

load more comments (2 replies)
this post was submitted on 20 Jul 2024
161 points (100.0% liked)

Asklemmy

43417 readers
1035 users here now

A loosely moderated place to ask open-ended questions

Search asklemmy 🔍

If your post meets the following criteria, it's welcome here!

  1. Open-ended question
  2. Not offensive: at this point, we do not have the bandwidth to moderate overtly political discussions. Assume best intent and be excellent to each other.
  3. Not regarding using or support for Lemmy: context, see the list of support communities and tools for finding communities below
  4. Not ad nauseam inducing: please make sure it is a question that would be new to most members
  5. An actual topic of discussion

Looking for support?

Looking for a community?

~Icon~ ~by~ ~@Double_A@discuss.tchncs.de~

founded 5 years ago
MODERATORS