CrowdStrike & Intel:
A “Better Together” Security Solution

CrowdStrike Tools Strengthen Exploit Protection

New capabilities detect complex attack techniques

As cyber attackers advance their tactics and techniques, CrowdStrike is working to continually refine its tools and capabilities. The company recently added a new feature to the CrowdStrike Falcon® sensor: Hardware Enhanced Exploit Detection, which uses hardware capabilities to detect complex attack techniques that are notoriously hard for software alone to detect and prevent. With the release of version 6.27 of the Falcon sensor, this feature is now available on systems with Intel® CPUs, sixth generation or newer, running Windows 10 RS4 or later.

Read the blog here to learn more about how CrowdStrike and Intel® can help your business.

CrowdStrike Tools Strengthen Exploit Protection

Related Content