• remotelove@lemmy.ca
    link
    fedilink
    arrow-up
    213
    arrow-down
    1
    ·
    2 months ago

    It’s one of the better EDR (Endpoint Detection and Response) tools on the market. For enterprises, they are able to suck down tons of system activities and provide alerting for security teams.

    For detection, when I say “tons of data”, I mean it. Any background logs related to network activity, filesystem activity, command line info, service info, service actions and much more for every endpoint in an organization.

    The response component can block execution of apps or completely isolate an endpoint if it is compromised, only allowing access by security staff.

    Because Crowdstrike can (kind of) handle that much data and still be able to run rule checks while also providing SOC services makes them a common choice for enterprises.

    The problem is that EDR tools need to run at the kernel level (or at a very high permission level) to be able to read that type data and also block it. This increases the risk of catastrophic problems if specific drivers are blocked by another kind of anti-malware service.

    When you look at how EDR tools function, there is little difference between them and well written malware.

    Crowdstrike became a choice recently for many companies that got fucked over by Broadcom buying VMWare. VMWare owned another tool, Carbon Black, which became subject to the fuckery of Broadcom so more companies scrambled to Crowdstrike recently.

    I hope that was enough of a summary.

  • slazer2au@lemmy.world
    link
    fedilink
    English
    arrow-up
    55
    ·
    2 months ago

    It kinda is top of its class in endpoint detection and response software. A lot of cyber security insurance policies will demand you have some kind of EDR to be covered and seeing as Crowdstrike is one of the biggest names they get a lot of buyin from institutions and governments.

      • mosiacmango
        link
        fedilink
        arrow-up
        26
        ·
        edit-2
        2 months ago

        No, but yes.

        Crowdstrike was one of the first companies doing EDR, and have a first mover advantage they have held onto. Lots of other companies offer good solutions now, but crowdstrike is still considered the gold standard, and they have worked hard to become the “default” for their market segment.

        • fishpen0@lemmy.world
          link
          fedilink
          arrow-up
          1
          ·
          2 months ago

          Also thanks to ebpf it’s now very easy to implement EDR without a full blown rootkit in Linux and anyone on the bleeding edge is moving away from this kind of solution

      • bushvin@lemmy.world
        link
        fedilink
        arrow-up
        16
        arrow-down
        4
        ·
        2 months ago

        What CrowdStrike is actually selling, is someone who actually looks at the system logs and who pushes a button when something pops up. Roughly.

        There are better solutions on the market. Unfortunately CrowdStrike has the more aggressive sales team.

        For those wondering, I’m referring to *nix based solutions like SElinux, appArmor, iptables, nftables, cgroups, … But you need to monitor your logs if you want to take appropriate action.

          • bushvin@lemmy.world
            link
            fedilink
            arrow-up
            1
            arrow-down
            1
            ·
            2 months ago

            The problem with SELinux/nftables/cgroups is that they don’t come with a centralised log aggregator, and they don’t do much blocking beyond the defaults for 99% of deployments.

            You must not have heard of ®syslog.

            Also, SELinux is a massive pain to set up (even compared to AppArmor), and setting it up correctly is even worse.

            I beg to differ, I find SELinux easy to setup. But your mileage may vary, depending on one’s experience.

            CrowdStrike does a lot of what SELinux does but it’s easier to configure, works on every operating system, and comes with tools to roll out configuration across an organisation. There’s nothing close to that in the open source world. Even if you set up something yourself, you’ll need to continuously tweak your setup not to get in the way of employees and to prevent alert fatigue from all of the false positives. Apparently, recent events show it doesn’t work on every OS… 😜

            When talking about ease of use… Configuration is configuration. If you do not take the time to learn how to use your product, the product you know will always be better than the one you don’t. I’ve used Crowdstrike. I’ve battled them to get their kernel modules signing certificate to be signed by RedHat. I’ve battled them to have the possibility to have the auto update disabled. So no, I am not impressed by the quality of their product. I’ll bet any day a vanilla RHEL with the correct security related software and the latest updates outperforms and outclasses Crowdstrike.

            I think a preconfigured solution like Security Onion combined with tons of group policy and Ansible can form an open source alternative, but that only monitors, whereas CrowdStrike also blocks. To block behaviour, you’ll need to write code for most platforms, and that’s just as likely to take down your org as an auto update from CrowdStrike. I can’t speak of MS products, as I have not managed them for 20 years, but all of this is not needed on a decent Linux distro.

    • gazby@lemmy.dbzer0.com
      link
      fedilink
      arrow-up
      5
      ·
      2 months ago

      Apart from fjordbasa’s caveat RE “ubiquity” above, this is probably the most succinct answer 😐

  • fjordbasa@lemmy.world
    link
    fedilink
    English
    arrow-up
    39
    ·
    2 months ago

    It’s not so much that it’s ubiquitous so much as the customers that DID use it were very large and their going down was very noticeable.

  • CaptainBasculin@lemmy.ml
    link
    fedilink
    arrow-up
    26
    ·
    2 months ago

    Basically, drivers can launch code all the way up to ring 0, the highest level a code can access to. This mean it runs its code with the same priviledges as the kernel itself. The anti-malware solution CrowdStrike makes use of this access to determine what could be going wrong, and deploy solutions accordingly.

    If a code running in that level crashes, Windows will rightfully assume there’s something really fucked up is going on, and give out a BSOD.

  • NutWrench@lemmy.ml
    link
    fedilink
    arrow-up
    16
    arrow-down
    4
    ·
    2 months ago

    When an operating system allows a single misbehaving program to take down the whole computer and leave it unbootable. I thought we left that behind with Windows 95.

  • kenkenken@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    5
    arrow-down
    18
    ·
    2 months ago

    Probably it runs with privileges of the OS level, what applications should not do. The second problem is monoculture. To run the same software of a single company an all machines is easy, but…

      • OfCourseNot@fedia.io
        link
        fedilink
        arrow-up
        5
        ·
        2 months ago

        ‘He’s out of line but he’s right’. I mean, is a bit ironic to give this level of permission to a program that is too malware-like to protect yourself from exactly that. We’re talking about hospitals, airports and airlines, government agencies… many critical systems, so much information’s security rely on a (foreign for most of the world) private company.

    • CaptainBasculin@lemmy.ml
      link
      fedilink
      arrow-up
      8
      ·
      2 months ago

      Companies wouldn’t mind having an OS level code run on their PCs if its meant to help secure their computers. A malware infecting their computers could result in way more damages after all.

      • kenkenken@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        6
        arrow-down
        4
        ·
        2 months ago

        I’m not so sure what is worse. I wish we wouldn’t reimplement statist practices in computers, as it often not goes well in our physical world, and invent more resources into OS/network security, compartmentalization and privilege separation. But yeah, the reality is it’s easier to put a god-like “trusted” agent in a system. Well, the police need have guns, read all private chats, place security cameras with face recognition everywhere… to do their jobs. Otherwise terrorist attacks or whatever could result in way more damages after all. The same story every time.

        • hikaru755@feddit.de
          link
          fedilink
          arrow-up
          6
          arrow-down
          1
          ·
          2 months ago

          Are you seriously equating security software running on business systems with state violence / surveillance on people? Those two things are not even remotely comparable, starting with business systems not being people that have rights

          • Microw
            link
            fedilink
            arrow-up
            5
            arrow-down
            1
            ·
            2 months ago

            The equation by the user is bs.

            But these companies do hold people’s data, and it’s a catch 22 situation: in order to protect that, they rely on an invasive system. Providers like Crowdstrike have high-level access to critical infrastructure and critical information. Is the a good thing? Maybe yes, maybe no.