From 4b4bd7469fdd9d532f83eef0579c3dd8cfea1b8c Mon Sep 17 00:00:00 2001 From: MattCASmith <64479957+mattcasmith@users.noreply.github.com> Date: Sat, 20 Jul 2024 15:32:45 +0100 Subject: [PATCH] Add CrowdStrike bug article --- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../18/how-i-became-a-linux-person/index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../02/15/pi-hole-samsung-smart-tv/index.html | 2 +- .../index.html | 2 +- .../index.html | 2 +- .../30/new-website-new-philosophy/index.html | 2 +- ...chnicolor-tg582n-event-logging-manual.html | 2 +- ...ns-packet-crafting-linux-command-line.html | 2 +- ...password-protected-zip-file-fcrackzip.html | 2 +- ...aws-deploy-connect-sql-database-cloud.html | 2 +- ...eploying-virtual-network-server-cloud.html | 2 +- .../best-cyber-security-tech-books-2020.html | 2 +- .../01/backutil-windows-backup-utility.html | 2 +- 2021/03/26/sqlite-databases-python.html | 2 +- ...ng-recovering-deleted-file-disk-image.html | 2 +- ...unk-free-virtual-machine-log-analysis.html | 2 +- 2021/05/03/multiprocessing-python.html | 2 +- .../sans-holiday-hack-2021-slot-machine.html | 2 +- .../08/sans-holiday-hack-2021-yara-rules.html | 2 +- ...h-history-basics-behaviours-forensics.html | 2 +- 2022/08/21/using-tkinter-gui-python-apps.html | 2 +- ...windows-security-event-log-powershell.html | 2 +- ...gating-explorer-temporary-zip-folders.html | 2 +- ...23-new-challenges-sharing-experiences.html | 2 +- ...tomate-software-deployment-new-laptop.html | 2 +- ...er-security-learning-things-backwards.html | 2 +- ...ntralisation-repeatability-automation.html | 4 +- ...trike-bug-edr-setting-record-straight.html | 158 ++++++++++++++++++ 404.html | 28 ++-- assets/css/styles.css | 11 ++ blog-index.htm | 3 +- blog.htm | 15 +- category/cyber-security.html | 13 +- category/design.html | 2 +- category/off-topic.html | 2 +- category/programming.html | 2 +- category/technology.html | 2 +- feed.xml | 149 ++++++++--------- index.htm | 34 ++-- reading-list.htm | 2 +- .../uploads/2024/07/crowdstrike-edr_00.png | Bin 0 -> 41579 bytes 103 files changed, 392 insertions(+), 209 deletions(-) create mode 100644 2024/07/20/crowdstrike-bug-edr-setting-record-straight.html create mode 100644 wp-content/uploads/2024/07/crowdstrike-edr_00.png diff --git a/2016/02/07/talking-cyber-security-on-chicago-radio/index.html b/2016/02/07/talking-cyber-security-on-chicago-radio/index.html index 38195b3..4fb04e5 100644 --- a/2016/02/07/talking-cyber-security-on-chicago-radio/index.html +++ b/2016/02/07/talking-cyber-security-on-chicago-radio/index.html @@ -131,7 +131,7 @@

Talking cyber security on Chicago radio

diff --git a/2017/01/06/2017-new-challenges-for-a-new-year/index.html b/2017/01/06/2017-new-challenges-for-a-new-year/index.html index f8fac0e..6e4b3fd 100644 --- a/2017/01/06/2017-new-challenges-for-a-new-year/index.html +++ b/2017/01/06/2017-new-challenges-for-a-new-year/index.html @@ -99,7 +99,7 @@

2017: New challenges for a new year

diff --git a/2017/01/09/cess-gadgets-create-new-data-to-be-stolen/index.html b/2017/01/09/cess-gadgets-create-new-data-to-be-stolen/index.html index d1b3623..6ccfd40 100644 --- a/2017/01/09/cess-gadgets-create-new-data-to-be-stolen/index.html +++ b/2017/01/09/cess-gadgets-create-new-data-to-be-stolen/index.html @@ -105,7 +105,7 @@

CES’s gadgets create new data to be stolen

diff --git a/2017/02/03/yes-your-os-needs-anti-virus-software/index.html b/2017/02/03/yes-your-os-needs-anti-virus-software/index.html index b1178dc..2caefc1 100644 --- a/2017/02/03/yes-your-os-needs-anti-virus-software/index.html +++ b/2017/02/03/yes-your-os-needs-anti-virus-software/index.html @@ -103,7 +103,7 @@

Yes, your OS needs anti-virus software

diff --git a/2017/02/09/hackers-look-just-like-you-and-me/index.html b/2017/02/09/hackers-look-just-like-you-and-me/index.html index 90cfd12..f52e7ba 100644 --- a/2017/02/09/hackers-look-just-like-you-and-me/index.html +++ b/2017/02/09/hackers-look-just-like-you-and-me/index.html @@ -95,7 +95,7 @@

Hackers look just like you and me

diff --git a/2017/02/24/halfway-point-im-now-gsec-certified/index.html b/2017/02/24/halfway-point-im-now-gsec-certified/index.html index 21a41c3..875e11f 100644 --- a/2017/02/24/halfway-point-im-now-gsec-certified/index.html +++ b/2017/02/24/halfway-point-im-now-gsec-certified/index.html @@ -97,7 +97,7 @@

Halfway point: I’m now GSEC certified!

diff --git a/2017/03/09/flaws-are-more-troubling-than-surveillance/index.html b/2017/03/09/flaws-are-more-troubling-than-surveillance/index.html index da117a4..131697a 100644 --- a/2017/03/09/flaws-are-more-troubling-than-surveillance/index.html +++ b/2017/03/09/flaws-are-more-troubling-than-surveillance/index.html @@ -99,7 +99,7 @@

Flaws are more troubling than surveillance

diff --git a/2017/03/18/how-i-became-a-linux-person/index.html b/2017/03/18/how-i-became-a-linux-person/index.html index f78345c..7e99c74 100644 --- a/2017/03/18/how-i-became-a-linux-person/index.html +++ b/2017/03/18/how-i-became-a-linux-person/index.html @@ -103,7 +103,7 @@

How I became a Linux person

diff --git a/2017/03/24/automating-a-brute-force-web-attack/index.html b/2017/03/24/automating-a-brute-force-web-attack/index.html index 22913a2..7b16692 100644 --- a/2017/03/24/automating-a-brute-force-web-attack/index.html +++ b/2017/03/24/automating-a-brute-force-web-attack/index.html @@ -103,7 +103,7 @@

Automating a brute force web attack

diff --git a/2017/03/27/finishing-line-ive-passed-my-gcih-exam/index.html b/2017/03/27/finishing-line-ive-passed-my-gcih-exam/index.html index ab68d9f..c667550 100644 --- a/2017/03/27/finishing-line-ive-passed-my-gcih-exam/index.html +++ b/2017/03/27/finishing-line-ive-passed-my-gcih-exam/index.html @@ -91,7 +91,7 @@

Finishing line: I’ve passed my GCIH exam!

diff --git a/2017/04/03/rick-sanchez-explains-command-injection/index.html b/2017/04/03/rick-sanchez-explains-command-injection/index.html index 2f6de87..ccb674b 100644 --- a/2017/04/03/rick-sanchez-explains-command-injection/index.html +++ b/2017/04/03/rick-sanchez-explains-command-injection/index.html @@ -97,7 +97,7 @@

Rick Sanchez explains command injection

diff --git a/2017/11/11/update-i-now-work-in-cyber-security/index.html b/2017/11/11/update-i-now-work-in-cyber-security/index.html index d558871..765c0e4 100644 --- a/2017/11/11/update-i-now-work-in-cyber-security/index.html +++ b/2017/11/11/update-i-now-work-in-cyber-security/index.html @@ -99,7 +99,7 @@

Update: I now work in cyber security

diff --git a/2017/11/18/three-of-the-best-cyber-security-podcasts-around/index.html b/2017/11/18/three-of-the-best-cyber-security-podcasts-around/index.html index 024e29a..1884c38 100644 --- a/2017/11/18/three-of-the-best-cyber-security-podcasts-around/index.html +++ b/2017/11/18/three-of-the-best-cyber-security-podcasts-around/index.html @@ -105,7 +105,7 @@

Paul’s Security Weekly

diff --git a/2017/11/24/fetching-and-filtering-tweets-in-python-with-tweepy/index.html b/2017/11/24/fetching-and-filtering-tweets-in-python-with-tweepy/index.html index f6bd93b..5223dab 100644 --- a/2017/11/24/fetching-and-filtering-tweets-in-python-with-tweepy/index.html +++ b/2017/11/24/fetching-and-filtering-tweets-in-python-with-tweepy/index.html @@ -164,7 +164,7 @@

Output

diff --git a/2017/11/26/the-day-instagram-advertisingread-my-mind/index.html b/2017/11/26/the-day-instagram-advertisingread-my-mind/index.html index 1f229da..4788c70 100644 --- a/2017/11/26/the-day-instagram-advertisingread-my-mind/index.html +++ b/2017/11/26/the-day-instagram-advertisingread-my-mind/index.html @@ -101,7 +101,7 @@

The day Instagram advertising read my mind

diff --git a/2017/11/30/creating-beautiful-graphs-in-python-with-plotly/index.html b/2017/11/30/creating-beautiful-graphs-in-python-with-plotly/index.html index 8447363..155def6 100644 --- a/2017/11/30/creating-beautiful-graphs-in-python-with-plotly/index.html +++ b/2017/11/30/creating-beautiful-graphs-in-python-with-plotly/index.html @@ -165,7 +165,7 @@

Output

diff --git a/2017/12/18/grabbing-domains-and-urls-from-tcpdump-data-using-python/index.html b/2017/12/18/grabbing-domains-and-urls-from-tcpdump-data-using-python/index.html index b3be971..c928d50 100644 --- a/2017/12/18/grabbing-domains-and-urls-from-tcpdump-data-using-python/index.html +++ b/2017/12/18/grabbing-domains-and-urls-from-tcpdump-data-using-python/index.html @@ -148,7 +148,7 @@

Output

diff --git a/2017/12/28/what-ill-be-playing-and-reading-in-2018/index.html b/2017/12/28/what-ill-be-playing-and-reading-in-2018/index.html index 35360ea..7e6c2ba 100644 --- a/2017/12/28/what-ill-be-playing-and-reading-in-2018/index.html +++ b/2017/12/28/what-ill-be-playing-and-reading-in-2018/index.html @@ -117,7 +117,7 @@

What I’ll be reading in 2018

diff --git a/2018/01/20/what-cyber-security-courses-dont-prepare-you-for/index.html b/2018/01/20/what-cyber-security-courses-dont-prepare-you-for/index.html index 7d7f2b7..ce822b5 100644 --- a/2018/01/20/what-cyber-security-courses-dont-prepare-you-for/index.html +++ b/2018/01/20/what-cyber-security-courses-dont-prepare-you-for/index.html @@ -111,7 +111,7 @@

The naked level

diff --git a/2018/02/23/ive-arrived-in-the-wearable-future-but-time-is-running-out/index.html b/2018/02/23/ive-arrived-in-the-wearable-future-but-time-is-running-out/index.html index c14f7ca..866a2d5 100644 --- a/2018/02/23/ive-arrived-in-the-wearable-future-but-time-is-running-out/index.html +++ b/2018/02/23/ive-arrived-in-the-wearable-future-but-time-is-running-out/index.html @@ -106,7 +106,7 @@

I’ve arrived in the wearable future (but time is r diff --git a/2018/03/17/here-are-some-of-the-best-things-i-did-saw-and-ate-in-japan/index.html b/2018/03/17/here-are-some-of-the-best-things-i-did-saw-and-ate-in-japan/index.html index fd9a306..1a0d821 100644 --- a/2018/03/17/here-are-some-of-the-best-things-i-did-saw-and-ate-in-japan/index.html +++ b/2018/03/17/here-are-some-of-the-best-things-i-did-saw-and-ate-in-japan/index.html @@ -131,7 +131,7 @@

Kyoto

diff --git a/2018/04/08/incident-triage-identifying-the-source-of-a-malware-infection/index.html b/2018/04/08/incident-triage-identifying-the-source-of-a-malware-infection/index.html index fba8fdf..4506ac4 100644 --- a/2018/04/08/incident-triage-identifying-the-source-of-a-malware-infection/index.html +++ b/2018/04/08/incident-triage-identifying-the-source-of-a-malware-infection/index.html @@ -112,7 +112,7 @@

Finding the source of the infection diff --git a/2018/04/29/automatically-generating-soc-emails-with-a-python-script/index.html b/2018/04/29/automatically-generating-soc-emails-with-a-python-script/index.html index 355b7a5..f32a123 100644 --- a/2018/04/29/automatically-generating-soc-emails-with-a-python-script/index.html +++ b/2018/04/29/automatically-generating-soc-emails-with-a-python-script/index.html @@ -178,7 +178,7 @@

Output

diff --git a/2018/05/07/stuff-i-did-in-april-isle-of-dogs-raf-museum-coffee-and-non-league-football/index.html b/2018/05/07/stuff-i-did-in-april-isle-of-dogs-raf-museum-coffee-and-non-league-football/index.html index b755a6e..69d3f40 100644 --- a/2018/05/07/stuff-i-did-in-april-isle-of-dogs-raf-museum-coffee-and-non-league-football/index.html +++ b/2018/05/07/stuff-i-did-in-april-isle-of-dogs-raf-museum-coffee-and-non-league-football/index.html @@ -109,7 +109,7 @@

RAF Museum

diff --git a/2018/05/13/checking-dns-requests-against-a-domain-blacklist-in-python/index.html b/2018/05/13/checking-dns-requests-against-a-domain-blacklist-in-python/index.html index b006cec..a248c5d 100644 --- a/2018/05/13/checking-dns-requests-against-a-domain-blacklist-in-python/index.html +++ b/2018/05/13/checking-dns-requests-against-a-domain-blacklist-in-python/index.html @@ -187,7 +187,7 @@

Output

diff --git a/2018/06/01/what-a-security-operations-centre-soc-is-and-how-it-works/index.html b/2018/06/01/what-a-security-operations-centre-soc-is-and-how-it-works/index.html index 18c9ee3..108482a 100644 --- a/2018/06/01/what-a-security-operations-centre-soc-is-and-how-it-works/index.html +++ b/2018/06/01/what-a-security-operations-centre-soc-is-and-how-it-works/index.html @@ -151,7 +151,7 @@

Further reading

diff --git a/2018/06/09/the-social-network-a-film-that-passed-me-by-for-eight-years/index.html b/2018/06/09/the-social-network-a-film-that-passed-me-by-for-eight-years/index.html index b16cf26..b73ac3d 100644 --- a/2018/06/09/the-social-network-a-film-that-passed-me-by-for-eight-years/index.html +++ b/2018/06/09/the-social-network-a-film-that-passed-me-by-for-eight-years/index.html @@ -95,7 +95,7 @@

The Social Network: A film that passed me by for eight y diff --git a/2018/06/23/how-passwords-work-a-simple-demonstration-in-python/index.html b/2018/06/23/how-passwords-work-a-simple-demonstration-in-python/index.html index 7cb56a4..45889a4 100644 --- a/2018/06/23/how-passwords-work-a-simple-demonstration-in-python/index.html +++ b/2018/06/23/how-passwords-work-a-simple-demonstration-in-python/index.html @@ -160,7 +160,7 @@

Problems with this code

diff --git a/2018/07/13/muse-drones-world-tour-a-fast-paced-spectacle-thats-very-very-loud/index.html b/2018/07/13/muse-drones-world-tour-a-fast-paced-spectacle-thats-very-very-loud/index.html index d20cbab..3280bb0 100644 --- a/2018/07/13/muse-drones-world-tour-a-fast-paced-spectacle-thats-very-very-loud/index.html +++ b/2018/07/13/muse-drones-world-tour-a-fast-paced-spectacle-thats-very-very-loud/index.html @@ -103,7 +103,7 @@

Muse: Drones World Tour – a fast-paced spectacle t diff --git a/2018/07/22/security-log-analysis-how-to-group-by-two-fields-in-splunk/index.html b/2018/07/22/security-log-analysis-how-to-group-by-two-fields-in-splunk/index.html index a37a1a7..54cc3ab 100644 --- a/2018/07/22/security-log-analysis-how-to-group-by-two-fields-in-splunk/index.html +++ b/2018/07/22/security-log-analysis-how-to-group-by-two-fields-in-splunk/index.html @@ -242,7 +242,7 @@

sort -list(count)

diff --git a/2018/08/10/review-infosec-rock-star-ted-demopoulos/index.html b/2018/08/10/review-infosec-rock-star-ted-demopoulos/index.html index 791e39e..8588989 100644 --- a/2018/08/10/review-infosec-rock-star-ted-demopoulos/index.html +++ b/2018/08/10/review-infosec-rock-star-ted-demopoulos/index.html @@ -101,7 +101,7 @@

Review – InfoSec Rock Star: Because Geek Will Only diff --git a/2018/08/24/a-python-script-to-make-sense-of-multi-dimensional-splunk-exports/index.html b/2018/08/24/a-python-script-to-make-sense-of-multi-dimensional-splunk-exports/index.html index 88dc915..3e777c1 100644 --- a/2018/08/24/a-python-script-to-make-sense-of-multi-dimensional-splunk-exports/index.html +++ b/2018/08/24/a-python-script-to-make-sense-of-multi-dimensional-splunk-exports/index.html @@ -149,7 +149,7 @@

The output

diff --git a/2018/09/07/seven-tips-new-cyber-security-consultants/index.html b/2018/09/07/seven-tips-new-cyber-security-consultants/index.html index 056c3ea..3784d89 100644 --- a/2018/09/07/seven-tips-new-cyber-security-consultants/index.html +++ b/2018/09/07/seven-tips-new-cyber-security-consultants/index.html @@ -113,7 +113,7 @@

7. Don’t get too bogged down in a diff --git a/2018/09/14/visualising-connected-hosts-with-a-python-generated-network-diagram/index.html b/2018/09/14/visualising-connected-hosts-with-a-python-generated-network-diagram/index.html index 0f6d3dc..4f2cc2a 100644 --- a/2018/09/14/visualising-connected-hosts-with-a-python-generated-network-diagram/index.html +++ b/2018/09/14/visualising-connected-hosts-with-a-python-generated-network-diagram/index.html @@ -171,7 +171,7 @@

The output

diff --git a/2018/09/22/approaching-incident-response-on-the-front-foot-with-the-harm-method/index.html b/2018/09/22/approaching-incident-response-on-the-front-foot-with-the-harm-method/index.html index a0e1a70..e2debae 100644 --- a/2018/09/22/approaching-incident-response-on-the-front-foot-with-the-harm-method/index.html +++ b/2018/09/22/approaching-incident-response-on-the-front-foot-with-the-harm-method/index.html @@ -95,7 +95,7 @@

Approaching incident response on the front foot with the diff --git a/2018/10/05/liverpool-win-premier-league-python-predictor/index.html b/2018/10/05/liverpool-win-premier-league-python-predictor/index.html index 73682ca..f244e28 100644 --- a/2018/10/05/liverpool-win-premier-league-python-predictor/index.html +++ b/2018/10/05/liverpool-win-premier-league-python-predictor/index.html @@ -236,7 +236,7 @@

Post-match analysis

diff --git a/2018/10/12/basic-sql-queries-select-from-where-operators/index.html b/2018/10/12/basic-sql-queries-select-from-where-operators/index.html index 69c3916..6348678 100644 --- a/2018/10/12/basic-sql-queries-select-from-where-operators/index.html +++ b/2018/10/12/basic-sql-queries-select-from-where-operators/index.html @@ -191,7 +191,7 @@

LIKE and wildcards

diff --git a/2018/10/19/sans-for500-windows-forensic-analysis/index.html b/2018/10/19/sans-for500-windows-forensic-analysis/index.html index dec4a72..2aae37e 100644 --- a/2018/10/19/sans-for500-windows-forensic-analysis/index.html +++ b/2018/10/19/sans-for500-windows-forensic-analysis/index.html @@ -107,7 +107,7 @@

SANS FOR500: I’m now a GIAC Certified Forensic Exa diff --git a/2018/11/03/threat-modelling-designing-for-security-review/index.html b/2018/11/03/threat-modelling-designing-for-security-review/index.html index 9514616..5a8e933 100644 --- a/2018/11/03/threat-modelling-designing-for-security-review/index.html +++ b/2018/11/03/threat-modelling-designing-for-security-review/index.html @@ -99,7 +99,7 @@

Review – Threat Modeling: Designing for Security b diff --git a/2018/11/23/python-forensics-tools-windows-prefetch/index.html b/2018/11/23/python-forensics-tools-windows-prefetch/index.html index 8361def..a6c137d 100644 --- a/2018/11/23/python-forensics-tools-windows-prefetch/index.html +++ b/2018/11/23/python-forensics-tools-windows-prefetch/index.html @@ -174,7 +174,7 @@

The output

diff --git a/2018/12/01/formula-1-world-championship-2018/index.html b/2018/12/01/formula-1-world-championship-2018/index.html index ab10032..cdeaf9e 100644 --- a/2018/12/01/formula-1-world-championship-2018/index.html +++ b/2018/12/01/formula-1-world-championship-2018/index.html @@ -129,7 +129,7 @@

The verdict

diff --git a/2018/12/08/cyber-skills-gap-raising-awareness-of-cyber-security-opportunities/index.html b/2018/12/08/cyber-skills-gap-raising-awareness-of-cyber-security-opportunities/index.html index 32b831c..bb8f833 100644 --- a/2018/12/08/cyber-skills-gap-raising-awareness-of-cyber-security-opportunities/index.html +++ b/2018/12/08/cyber-skills-gap-raising-awareness-of-cyber-security-opportunities/index.html @@ -105,7 +105,7 @@

Cyber skills gap: Raising awareness of cyber security op diff --git a/2018/12/15/python-windows-forensics-recycle-bin-deleted-files/index.html b/2018/12/15/python-windows-forensics-recycle-bin-deleted-files/index.html index 6479e01..b61f7d2 100644 --- a/2018/12/15/python-windows-forensics-recycle-bin-deleted-files/index.html +++ b/2018/12/15/python-windows-forensics-recycle-bin-deleted-files/index.html @@ -223,7 +223,7 @@

The output

diff --git a/2018/12/21/sql-joins-inner-left-right-outer/index.html b/2018/12/21/sql-joins-inner-left-right-outer/index.html index 8564591..5759378 100644 --- a/2018/12/21/sql-joins-inner-left-right-outer/index.html +++ b/2018/12/21/sql-joins-inner-left-right-outer/index.html @@ -915,7 +915,7 @@

FULL OUTER JOIN

diff --git a/2018/12/28/16-ways-embrace-interest-technology-engineering/index.html b/2018/12/28/16-ways-embrace-interest-technology-engineering/index.html index 593b195..47573dc 100644 --- a/2018/12/28/16-ways-embrace-interest-technology-engineering/index.html +++ b/2018/12/28/16-ways-embrace-interest-technology-engineering/index.html @@ -135,7 +135,7 @@

16 ways I embraced my interest in technology and enginee diff --git a/2019/01/04/software-development-lifecycle-morning-routines/index.html b/2019/01/04/software-development-lifecycle-morning-routines/index.html index ea92f13..5906e75 100644 --- a/2019/01/04/software-development-lifecycle-morning-routines/index.html +++ b/2019/01/04/software-development-lifecycle-morning-routines/index.html @@ -127,7 +127,7 @@

Testing, improvements, and mainten diff --git a/2019/01/11/raspberry-pi-home-hub-intro-objectives/index.html b/2019/01/11/raspberry-pi-home-hub-intro-objectives/index.html index 4dae0cf..2f74603 100644 --- a/2019/01/11/raspberry-pi-home-hub-intro-objectives/index.html +++ b/2019/01/11/raspberry-pi-home-hub-intro-objectives/index.html @@ -154,7 +154,7 @@

Next steps

diff --git a/2019/01/18/python-windows-forensics-security-event-log/index.html b/2019/01/18/python-windows-forensics-security-event-log/index.html index fb11922..6e377a6 100644 --- a/2019/01/18/python-windows-forensics-security-event-log/index.html +++ b/2019/01/18/python-windows-forensics-security-event-log/index.html @@ -168,7 +168,7 @@

The output

diff --git a/2019/02/01/sql-alter-table-add-modify-drop-columns/index.html b/2019/02/01/sql-alter-table-add-modify-drop-columns/index.html index 4d7160b..0e99609 100644 --- a/2019/02/01/sql-alter-table-add-modify-drop-columns/index.html +++ b/2019/02/01/sql-alter-table-add-modify-drop-columns/index.html @@ -125,7 +125,7 @@

Dropping a column in a SQL table

diff --git a/2019/02/08/raspberry-pi-home-hub-news-weather/index.html b/2019/02/08/raspberry-pi-home-hub-news-weather/index.html index 25b147b..28304d2 100644 --- a/2019/02/08/raspberry-pi-home-hub-news-weather/index.html +++ b/2019/02/08/raspberry-pi-home-hub-news-weather/index.html @@ -221,7 +221,7 @@

The output

diff --git a/2019/02/15/python-windows-forensics-google-chrome-history/index.html b/2019/02/15/python-windows-forensics-google-chrome-history/index.html index 2bb15f3..0fc6d7c 100644 --- a/2019/02/15/python-windows-forensics-google-chrome-history/index.html +++ b/2019/02/15/python-windows-forensics-google-chrome-history/index.html @@ -163,7 +163,7 @@

The output

diff --git a/2019/03/01/agile-project-management-framework-introduction/index.html b/2019/03/01/agile-project-management-framework-introduction/index.html index 6cd6dd6..ca1cefd 100644 --- a/2019/03/01/agile-project-management-framework-introduction/index.html +++ b/2019/03/01/agile-project-management-framework-introduction/index.html @@ -126,7 +126,7 @@

The Agile lifecycle

diff --git a/2019/03/09/raspberry-pi-home-hub-email-briefing/index.html b/2019/03/09/raspberry-pi-home-hub-email-briefing/index.html index b862f60..7876dbc 100644 --- a/2019/03/09/raspberry-pi-home-hub-email-briefing/index.html +++ b/2019/03/09/raspberry-pi-home-hub-email-briefing/index.html @@ -233,7 +233,7 @@

The output

diff --git a/2019/03/15/python-windows-forensics-microsoft-office-recent-files/index.html b/2019/03/15/python-windows-forensics-microsoft-office-recent-files/index.html index f0fa730..94000aa 100644 --- a/2019/03/15/python-windows-forensics-microsoft-office-recent-files/index.html +++ b/2019/03/15/python-windows-forensics-microsoft-office-recent-files/index.html @@ -158,7 +158,7 @@

The output

diff --git a/2019/03/22/strategy-management-teamwork-ross-ross-brawn/index.html b/2019/03/22/strategy-management-teamwork-ross-ross-brawn/index.html index 1fa7163..a1b808e 100644 --- a/2019/03/22/strategy-management-teamwork-ross-ross-brawn/index.html +++ b/2019/03/22/strategy-management-teamwork-ross-ross-brawn/index.html @@ -151,7 +151,7 @@

6. Communicate early to avoid crise diff --git a/2019/03/29/challenges-benefits-quitting-facebook/index.html b/2019/03/29/challenges-benefits-quitting-facebook/index.html index 9d0fa2b..1026c3a 100644 --- a/2019/03/29/challenges-benefits-quitting-facebook/index.html +++ b/2019/03/29/challenges-benefits-quitting-facebook/index.html @@ -139,7 +139,7 @@

The benefits of cutting ba diff --git a/2019/04/07/investigate-network-connections-netstat/index.html b/2019/04/07/investigate-network-connections-netstat/index.html index 8fcb6ec..a3427f8 100644 --- a/2019/04/07/investigate-network-connections-netstat/index.html +++ b/2019/04/07/investigate-network-connections-netstat/index.html @@ -137,7 +137,7 @@

Investigating suspicious connectio diff --git a/2019/04/14/python-windows-forensics-mozilla-firefox-browsing-history/index.html b/2019/04/14/python-windows-forensics-mozilla-firefox-browsing-history/index.html index 7ef00e7..6737488 100644 --- a/2019/04/14/python-windows-forensics-mozilla-firefox-browsing-history/index.html +++ b/2019/04/14/python-windows-forensics-mozilla-firefox-browsing-history/index.html @@ -173,7 +173,7 @@

The output

diff --git a/2019/04/21/twitch-streamer-tech-support-scammers/index.html b/2019/04/21/twitch-streamer-tech-support-scammers/index.html index c2a1776..0457ce3 100644 --- a/2019/04/21/twitch-streamer-tech-support-scammers/index.html +++ b/2019/04/21/twitch-streamer-tech-support-scammers/index.html @@ -123,7 +123,7 @@

The reveal

diff --git a/2019/04/27/watch-dogs-2-best-hacking-video-game/index.html b/2019/04/27/watch-dogs-2-best-hacking-video-game/index.html index d652a26..b574e9b 100644 --- a/2019/04/27/watch-dogs-2-best-hacking-video-game/index.html +++ b/2019/04/27/watch-dogs-2-best-hacking-video-game/index.html @@ -101,7 +101,7 @@

Rise of DedSec: Why Watch Dogs 2 is the best hacking vid diff --git a/2019/08/26/im-back-def-con-inspired-hacking/index.html b/2019/08/26/im-back-def-con-inspired-hacking/index.html index 34f2f8e..a9e4538 100644 --- a/2019/08/26/im-back-def-con-inspired-hacking/index.html +++ b/2019/08/26/im-back-def-con-inspired-hacking/index.html @@ -103,7 +103,7 @@

Back to learning

diff --git a/2019/11/30/update-cyber-security-projects-another-trip-to-japan-and-plans-for-2020/index.html b/2019/11/30/update-cyber-security-projects-another-trip-to-japan-and-plans-for-2020/index.html index 3a37ab2..23c3c53 100644 --- a/2019/11/30/update-cyber-security-projects-another-trip-to-japan-and-plans-for-2020/index.html +++ b/2019/11/30/update-cyber-security-projects-another-trip-to-japan-and-plans-for-2020/index.html @@ -118,7 +118,7 @@

New year’s resolutions

diff --git a/2019/12/20/edinburgh-castle-museum-star-wars/index.html b/2019/12/20/edinburgh-castle-museum-star-wars/index.html index ef713c0..d1f2be2 100644 --- a/2019/12/20/edinburgh-castle-museum-star-wars/index.html +++ b/2019/12/20/edinburgh-castle-museum-star-wars/index.html @@ -103,7 +103,7 @@

National Museum of Scotland

diff --git a/2020/02/02/https-vpns-private-internet-browsing/index.html b/2020/02/02/https-vpns-private-internet-browsing/index.html index fa7f988..7d6e39a 100644 --- a/2020/02/02/https-vpns-private-internet-browsing/index.html +++ b/2020/02/02/https-vpns-private-internet-browsing/index.html @@ -163,7 +163,7 @@

How to keep your web browsing pri diff --git a/2020/02/15/pi-hole-samsung-smart-tv/index.html b/2020/02/15/pi-hole-samsung-smart-tv/index.html index e699dd9..279ba95 100644 --- a/2020/02/15/pi-hole-samsung-smart-tv/index.html +++ b/2020/02/15/pi-hole-samsung-smart-tv/index.html @@ -139,7 +139,7 @@

Project in review

diff --git a/2020/03/28/sans-for508-incident-response-threat-hunting-digital-forensics/index.html b/2020/03/28/sans-for508-incident-response-threat-hunting-digital-forensics/index.html index 7afb6b0..7185897 100644 --- a/2020/03/28/sans-for508-incident-response-threat-hunting-digital-forensics/index.html +++ b/2020/03/28/sans-for508-incident-response-threat-hunting-digital-forensics/index.html @@ -101,7 +101,7 @@

SANS FOR508: I’m now a GIAC Certified Forensic Ana diff --git a/2020/05/02/virtual-cyber-security-conferences-new-normal/index.html b/2020/05/02/virtual-cyber-security-conferences-new-normal/index.html index b46be9b..31d3744 100644 --- a/2020/05/02/virtual-cyber-security-conferences-new-normal/index.html +++ b/2020/05/02/virtual-cyber-security-conferences-new-normal/index.html @@ -105,7 +105,7 @@

Why virtual cyber security conferences should be the new diff --git a/2020/06/30/new-website-new-philosophy/index.html b/2020/06/30/new-website-new-philosophy/index.html index 63c8a66..f2fe897 100644 --- a/2020/06/30/new-website-new-philosophy/index.html +++ b/2020/06/30/new-website-new-philosophy/index.html @@ -168,7 +168,7 @@

Final thoughts

diff --git a/2020/07/18/technicolor-tg582n-event-logging-manual.html b/2020/07/18/technicolor-tg582n-event-logging-manual.html index 8d129f7..9efbe0c 100644 --- a/2020/07/18/technicolor-tg582n-event-logging-manual.html +++ b/2020/07/18/technicolor-tg582n-event-logging-manual.html @@ -223,7 +223,7 @@

Contribute

diff --git a/2020/08/27/network-connections-packet-crafting-linux-command-line.html b/2020/08/27/network-connections-packet-crafting-linux-command-line.html index fc9b74d..72f3c37 100644 --- a/2020/08/27/network-connections-packet-crafting-linux-command-line.html +++ b/2020/08/27/network-connections-packet-crafting-linux-command-line.html @@ -169,7 +169,7 @@

SendIp

diff --git a/2020/09/12/cracking-password-protected-zip-file-fcrackzip.html b/2020/09/12/cracking-password-protected-zip-file-fcrackzip.html index 5009d99..a059699 100644 --- a/2020/09/12/cracking-password-protected-zip-file-fcrackzip.html +++ b/2020/09/12/cracking-password-protected-zip-file-fcrackzip.html @@ -113,7 +113,7 @@

Cracking the diff --git a/2020/11/15/aws-deploy-connect-sql-database-cloud.html b/2020/11/15/aws-deploy-connect-sql-database-cloud.html index c40df1b..6db4db9 100644 --- a/2020/11/15/aws-deploy-connect-sql-database-cloud.html +++ b/2020/11/15/aws-deploy-connect-sql-database-cloud.html @@ -142,7 +142,7 @@

Connecting to the AWS RDS database - © 2016-23 MattCASmith + © 2016-24 MattCASmith Personal blog - does not reflect views of employers past or present diff --git a/2020/11/15/aws-deploying-virtual-network-server-cloud.html b/2020/11/15/aws-deploying-virtual-network-server-cloud.html index 4f34755..ca703f5 100644 --- a/2020/11/15/aws-deploying-virtual-network-server-cloud.html +++ b/2020/11/15/aws-deploying-virtual-network-server-cloud.html @@ -147,7 +147,7 @@

Connecting to the Windows server

diff --git a/2020/12/22/best-cyber-security-tech-books-2020.html b/2020/12/22/best-cyber-security-tech-books-2020.html index b387dae..b81f082 100644 --- a/2020/12/22/best-cyber-security-tech-books-2020.html +++ b/2020/12/22/best-cyber-security-tech-books-2020.html @@ -117,7 +117,7 @@

Practical Packet Analysis

diff --git a/2021/01/01/backutil-windows-backup-utility.html b/2021/01/01/backutil-windows-backup-utility.html index 4ae0246..eb321ca 100644 --- a/2021/01/01/backutil-windows-backup-utility.html +++ b/2021/01/01/backutil-windows-backup-utility.html @@ -324,7 +324,7 @@

Future development

diff --git a/2021/03/26/sqlite-databases-python.html b/2021/03/26/sqlite-databases-python.html index 0e638b3..4835967 100644 --- a/2021/03/26/sqlite-databases-python.html +++ b/2021/03/26/sqlite-databases-python.html @@ -159,7 +159,7 @@

Writing backed up files to the diff --git a/2021/04/02/file-carving-recovering-deleted-file-disk-image.html b/2021/04/02/file-carving-recovering-deleted-file-disk-image.html index b75a7eb..e38c00d 100644 --- a/2021/04/02/file-carving-recovering-deleted-file-disk-image.html +++ b/2021/04/02/file-carving-recovering-deleted-file-disk-image.html @@ -126,7 +126,7 @@

Overwriting traces of deleted files diff --git a/2021/05/01/installing-splunk-free-virtual-machine-log-analysis.html b/2021/05/01/installing-splunk-free-virtual-machine-log-analysis.html index 5c911f1..0ec593b 100644 --- a/2021/05/01/installing-splunk-free-virtual-machine-log-analysis.html +++ b/2021/05/01/installing-splunk-free-virtual-machine-log-analysis.html @@ -139,7 +139,7 @@

Accessing your Splunk instance

diff --git a/2021/05/03/multiprocessing-python.html b/2021/05/03/multiprocessing-python.html index 9b91a2c..f787138 100644 --- a/2021/05/03/multiprocessing-python.html +++ b/2021/05/03/multiprocessing-python.html @@ -195,7 +195,7 @@

Multiprocessing on Windows diff --git a/2022/01/08/sans-holiday-hack-2021-slot-machine.html b/2022/01/08/sans-holiday-hack-2021-slot-machine.html index b5f783e..795658a 100644 --- a/2022/01/08/sans-holiday-hack-2021-slot-machine.html +++ b/2022/01/08/sans-holiday-hack-2021-slot-machine.html @@ -133,7 +133,7 @@

Crafting a malicious request

diff --git a/2022/01/08/sans-holiday-hack-2021-yara-rules.html b/2022/01/08/sans-holiday-hack-2021-yara-rules.html index d800a44..a48dfe9 100644 --- a/2022/01/08/sans-holiday-hack-2021-yara-rules.html +++ b/2022/01/08/sans-holiday-hack-2021-yara-rules.html @@ -160,7 +160,7 @@

rule_1732

diff --git a/2022/02/22/bash-history-basics-behaviours-forensics.html b/2022/02/22/bash-history-basics-behaviours-forensics.html index ae375e7..4b49548 100644 --- a/2022/02/22/bash-history-basics-behaviours-forensics.html +++ b/2022/02/22/bash-history-basics-behaviours-forensics.html @@ -250,7 +250,7 @@

Further reading

diff --git a/2022/08/21/using-tkinter-gui-python-apps.html b/2022/08/21/using-tkinter-gui-python-apps.html index 76aca31..5d76c99 100644 --- a/2022/08/21/using-tkinter-gui-python-apps.html +++ b/2022/08/21/using-tkinter-gui-python-apps.html @@ -181,7 +181,7 @@

Drawing the window

diff --git a/2022/12/03/parsing-login-sessions-windows-security-event-log-powershell.html b/2022/12/03/parsing-login-sessions-windows-security-event-log-powershell.html index a7128d5..e72a570 100644 --- a/2022/12/03/parsing-login-sessions-windows-security-event-log-powershell.html +++ b/2022/12/03/parsing-login-sessions-windows-security-event-log-powershell.html @@ -204,7 +204,7 @@

Future development

diff --git a/2022/12/15/investigating-explorer-temporary-zip-folders.html b/2022/12/15/investigating-explorer-temporary-zip-folders.html index 1234d62..57415fe 100644 --- a/2022/12/15/investigating-explorer-temporary-zip-folders.html +++ b/2022/12/15/investigating-explorer-temporary-zip-folders.html @@ -150,7 +150,7 @@

Summary

diff --git a/2023/01/13/2023-new-challenges-sharing-experiences.html b/2023/01/13/2023-new-challenges-sharing-experiences.html index 3fe537d..0f59ce8 100644 --- a/2023/01/13/2023-new-challenges-sharing-experiences.html +++ b/2023/01/13/2023-new-challenges-sharing-experiences.html @@ -103,7 +103,7 @@

Incremental improvement

diff --git a/2023/02/17/winget-automate-software-deployment-new-laptop.html b/2023/02/17/winget-automate-software-deployment-new-laptop.html index 2a4cb9b..50cf22d 100644 --- a/2023/02/17/winget-automate-software-deployment-new-laptop.html +++ b/2023/02/17/winget-automate-software-deployment-new-laptop.html @@ -142,7 +142,7 @@

The results

diff --git a/2023/03/26/cyber-security-learning-things-backwards.html b/2023/03/26/cyber-security-learning-things-backwards.html index 788c924..3f9bd20 100644 --- a/2023/03/26/cyber-security-learning-things-backwards.html +++ b/2023/03/26/cyber-security-learning-things-backwards.html @@ -101,7 +101,7 @@

Beyond the basics

diff --git a/2023/11/26/modular-soc-centralisation-repeatability-automation.html b/2023/11/26/modular-soc-centralisation-repeatability-automation.html index fffe7b7..52ffb6f 100644 --- a/2023/11/26/modular-soc-centralisation-repeatability-automation.html +++ b/2023/11/26/modular-soc-centralisation-repeatability-automation.html @@ -127,12 +127,14 @@

Adapting and expanding

diff --git a/2024/07/20/crowdstrike-bug-edr-setting-record-straight.html b/2024/07/20/crowdstrike-bug-edr-setting-record-straight.html new file mode 100644 index 0000000..e486b71 --- /dev/null +++ b/2024/07/20/crowdstrike-bug-edr-setting-record-straight.html @@ -0,0 +1,158 @@ + + + + + + + + + + + + + + + + + + + + + + Endpoint detection and response (EDR) - setting the record straight | MattCASmith + + + + + + + + +
+ + +
+

Endpoint detection and response (EDR) - setting the record straight

+
+ +
+ 2024-07-20  + + + Cyber Security + + +
+ +

When I went to bed on the evening of Friday 19th July, I couldn’t sleep. It was a stuffy summer’s night in London, and the adrenaline was still pumping through my veins after one of the more notable days in recent memory for cyber security. Still, laying awake gave me time to reflect on what I’d seen.

+ +

Cyber security is a function that normally runs quietly in the background, so when it does make the headlines, it’s often for the wrong reasons. In the past, we’ve seen huge incidents like NotPetya and Wannacry become global news, but yesterday, it was a security product itself that stole the show.

+ +

What exactly happened?

+ +

In short: CrowdStrike pushed a bad update to Falcon, a leading endpoint detection and response (EDR) product, that caused a lot of Windows computers to fail to boot. This triggered chaos due to the number of computers around the world running the software. A workaround was quickly discovered, but it needed to be completed manually on each affected system, causing a huge headache for IT administrators.

+ +

President and CEO George Kurtz took to X to try to reassure the world that no cyber security incident had occurred, and said that CrowdStrike had deployed a fix. He would later share more apologetic posts, including a letter on the firm’s website, but CrowdStrike as a company is not the focus of this post.

+ +

+ +

Cyber security is a cat and mouse game between those who wish to do harm and those who protect our systems, and for this reason security software needs constant updates to detect and prevent the latest attacker techniques. To effectively monitor endpoints, the software must also run in a privileged state, which means that if it fails, it can easily cause more problems than standard user mode applications.

+ +

Therefore, although CrowdStrike will certainly want to go over its internal testing and review processes, it’s important to remember that a similar thing could happen if any other security vendor made a similar mistake (for example, we saw a similar incident on a smaller scale with Symantec in 2019).

+ +

Misconceptions and inaccuracies

+ +

There are a thousand articles out there about the bug itself, how it was fixed, and what this means for CrowdStrike, so I won’t retread that ground here. After the initial shock of what was happening, the next thing that caught my attention was the way CrowdStrike - and by extension EDR as a whole - was being discussed, which showed a complete lack of understanding of the technology and the entire sector.

+ +

The internet is a terrible place to read about things you’re an expert in, but this trend wasn’t limited to the general population on social media. Even on relatively technical forums like Hacker News there was a strange tone to the conversations, and experienced technology journalists at respected publications dropped huge inaccuracies into their writing. Broadly, these misconceptions fell into three categories:

+ +

      1. “EDR is anti-virus software”
+      2. “EDR is corporate spyware”
+      3. “EDR isn’t worth the risk”

+ +

I don’t think any of these inaccuracies were spread maliciously. I think they came more from a lack of understanding of what an EDR tool is and does and what cyber security teams are there to do. Therefore, I thought it would be worth writing an article covering the truth behind each of these sentiments.

+ +

1. “EDR is anti-virus software”

+ +

Since home and office computing became mainstream around the 1990s, the vague security threat of “viruses” has loomed. In that era, some of these were actually quite fun. You wouldn’t want them to spread to your PC, but they’d often do quirky things like make all the letters fall to the bottom of your screen or challenge you to a game of cards to save the contents of your hard drive.

+ +

As malware became more serious, the internet and portable media allowed it to spread more freely, and awareness grew. It became common practice to buy an anti-virus product to identify and stop malicious software, and therefore it was only natural that the name “anti-virus” became a casual synonym for all security software, much like any video game console was sometimes referred to as “a Nintendo”.

+ +

But the truth is that traditional anti-virus software is quite limited. It relies on hashes and signatures to detect malware, and therefore if the author finds a way to alter their malicious code slightly each time it spreads (polymorphism), it can evade detection. Because it scans for files, standard anti-virus software can also miss attackers’ abuse of legitimate tools, because the files on disk are all benign.

+ +

The other limitation of traditional anti-virus software is that it usually only provides a small set of automated remediation actions. If it detects malware, it will at most usually terminate any associated processes and quarantine the files. Any further action requires manual access to the computer.

+ +

EDR tools, including CrowdStrike, do a whole lot more than this. While they do scan files and quarantine them (CrowdStrike even has a component called next-gen anti-virus, or NGAV), to call them “anti-virus” is to sell their capabilities seriously short. EDR products essentially monitor everything that happens on a computer and pick through it with a fine-toothed comb for malicious behaviour - even for threats that do not involve files, like in-memory malware or attackers with direct hands-on-keyboard access.

+ +

When malicious activity is detected, EDR also gives cyber security professionals many more options to respond to attacks. If it looks like malware could spread between systems, they can disconnect them from the network with a click to contain the incident. They can reverse changes made by threat actors. And if necessary, they can access the system via a remote prompt to check its current state and perform remediation actions. EDR is an invaluable Swiss army knife of response capabilities for defenders.

+ +

2. “EDR is corporate spyware”

+ +

Imagine you’re tasked with protecting your organisation against cyber criminals, ransomware, and other threats - things that if they went unchecked could severely impact operations, cause irrepairable reputational damage, or cost huge sums of money. Ultimately, you and your colleagues’ jobs could all depend on your success. What’s the best tool your could have in your arsenal to detect malicious activity?

+ +

The answer is logs. If you can see exactly which files are written and by whom or what, which processes are run and with which command line arguments, who logged in and where from, and which IP addresses systems are communicating with, you’ll have a huge bank of data to review for signs that something is wrong, and to fully investigate any incidents when they do occur to know exactly what happened.

+ +

At an endpoint level, this is exactly what CrowdStrike and other EDR products do. They watch everything that’s going on, review it for malicious activity, and provide responders with detailed log data that they can pick through to determine the full scope of an incident in order to clean up the mess and put in place improved security measures to prevent the same thing from happening again in future.

+ +

Cyber security professionals sitting in security operations centres (SOCs) have no interest in whether Bob from accounting is spending too much time on Facebook, and frankly, they don’t have the time to check. They are interested solely in investigating threats to the organisation - perhaps if Bob clicked a phishing link in an email or downloaded malware from a site claiming to offer free software.

+ +

In these cases, the logs provided by an EDR tool are invaluable to working out where the threat came from and how much damage it caused. Analysts can use the information within to find any other malicious files on the system and remove them, as well as identifying the exact domain and URL associated with each threat so they can be blocked and other users can’t fall foul of them in future.

+ +

I can understand the confusion when there are so many stories about employers watching workers through webcams and monitoring their mouse movements, but that is not the objective of an EDR product. Cyber security is not HR and it’s not some sort of hi-tech productivity monitoring service - it’s there to protect the company from malicious attacks and to contain any incidents that do occur before they can escalate, and it might well have saved your job at some point without you realising it.

+ +

3. “EDR isn’t worth the risk”

+ +

This is by far the most subjective item on this list, and perhaps the hardest to weigh up. If EDR products like CrowdStrike require such low-level, privileged access, and one slip from a vendor can render a system unusable, is it worth the risk to run the security software in the first place?

+ +

I think there are a couple of misconceptions to address for those who would answer “no”. Firstly, despite what many small business leaders might think, your organisation is a target for cyber criminals. We are past the point where only those holding immense wealth or state secrets are attacked. Your business needs your data to operate. Even if the contents of your files are worthless to the threat actors, they know you’re likely to pay up to restore operations if they can manage to deploy ransomware on your network.

+ +

Secondly, this stuff isn’t rare - it happens all the time. For the reasons above, cyber criminals do not need to target specific organisations. Instead, they can scan the internet en masse and fire out “spray-and-pray” campaigns, then work with whatever vulnerabilities are found or whichever users bite. If you’re unaware of any attempts to compromise your organisation then you’re either very lucky or you need to go and pat your security team on the back for the work they’re doing in the background to keep things safe.

+ +

Then there’s the fallout and human impact of an incident when a threat does get through. Having worked in and around incident response for years, I can tell you that a significant incident can be a very traumatic event. It’s not just not being able to work - it’s not being able to pay employees because the payroll server is encrypted, not knowing if you’ll be able to support your family, and in same cases lives lost.

+ +

Cynics will point out that yesterday’s CrowdStrike incident had similar consequences, but I’d encourage you to weigh that against all the times CrowdStrike and other EDR products have prevented similar scenarios - many instances of which you’re unlikely to be aware of. The bug shouldn’t have made it to production and I’m sure security vendors around the world are now taking a cautious look at their development and deployment processes, but in my opinion we should be careful not to let this one very visible slip-up overshadow all the would-be disasters that were quietly stopped behind the scenes.

+ + +
+ Looking for the comments? My website doesn't have a comments section because it would take a fair amount of effort to maintain and wouldn't usually present much value to readers. However, if you have thoughts to share I'd love to hear from you - feel free to send me a tweet or an email. +
+ +
+ + +
+ + + + + + +
+ + + \ No newline at end of file diff --git a/404.html b/404.html index cd505b8..4017a75 100644 --- a/404.html +++ b/404.html @@ -71,6 +71,19 @@

Blog posts

+ +
+ +
+ Endpoint detection and response (EDR) - setting the record straight +
+
+
+ + +
- - - -
- -
- SANS Holiday Hack Challenge 2021: Yara rule analysis walkthrough -
-
-
-
diff --git a/assets/css/styles.css b/assets/css/styles.css index 53751f8..bf8999d 100644 --- a/assets/css/styles.css +++ b/assets/css/styles.css @@ -234,6 +234,10 @@ body { padding-bottom: 15px !important; margin-bottom: 0px !important; } + + img.half { + width: 100% !important; + } .home_box:last-of-type { border-bottom: none !important; @@ -466,6 +470,13 @@ img { width: 100%; } +img.half { + width: 70%; + float: none; + margin-left: auto; + margin-right: auto; +} + img a { border: none; } diff --git a/blog-index.htm b/blog-index.htm index 082e36d..eac320b 100644 --- a/blog-index.htm +++ b/blog-index.htm @@ -107,6 +107,7 @@

Network

Miscellaneous