CrowdStrike introduced the industry's first AI-powered Indicators of Attack (IoAs), new innovations for fileless attack prevention at scale and enhanced visibility for stealthy cloud intrusions. Delivered on the CrowdStrike Falcon platform and powered by the CrowdStrike Security Cloud, these new detection and response capabilities stop emerging attack techniques and enable organizations to optimize the threat detection and response lifecycle with speed, scale and accuracy. More than a decade ago, CrowdStrike invented IoAs, which brought a fundamentally new approach to stopping breaches based on real adversary behavior, irrespective of the malware or exploit used in an attack.

CrowdStrike has also pushed the boundaries of applying AI in cybersecurity to identify and stop the most advanced, emerging attacks. Now, CrowdStrike is leveraging powerful AI techniques to create new IoAs at machine speed and scale. The Falcon platform's new capabilities include: Industry's first AI-powered IoAs: Organizations are under pressure to defend expanding attack surfaces against emerging threats and adversary tradecraft.

With the Falcon platform, organizations can: Detect new classes of attacks, faster than ever: Find emerging attack techniques with new IoAs created by continuously learning AI models trained on real-world adversary behavior and the world's richest threat intelligence. Drive automated prevention with high-fidelity detections: Shutdown attacks based on a chain of behaviors, irrespective of the specific malware or tools used, with cloud-native AI models constantly delivered to the Falcon agent with newly-found IoAs. Activate IoAs at cloud scale, trained on human-led expertise: Synthesize insights with AI-powered IoAs from CrowdStrike's world-renowned threat hunting team to minimize false positives, maximize analyst productivity and deploy threat hunting at scale.

Of note, AI-powered IoAshave identified over 20 never-before-seen adversary patterns, which have been validated by experts and enforced on the Falcon platform for automated detection and prevention. As Linux environments, data and applications have moved to the cloud, adversaries have also moved to the cloud to open backdoors, steal sensitive data and conceal their movement. With the Falcon platform, organizations can: Hunt stealthy rootkits and reduce dwell time: Identify malicious activity early in the kill chain with deep Linux kernel visibility to fuel threat hunting and investigation of hidden, emerging Linux attacks.

Bolster managed cloud threat hunting: Disrupt the most sophisticated threats in cloud environments with new kernel telemetry events for Falcon OverWatch experts, building on CrowdStrike's recently announced Falcon OverWatch Cloud Threat Hunting service. These capabilities are generally available for Falcon Prevent (NGAV) and Falcon Insight (EDR) customers.