• slazer2au
    link
    fedilink
    English
    302 months ago

    It kinda is top of its class in endpoint detection and response software. A lot of cyber security insurance policies will demand you have some kind of EDR to be covered and seeing as Crowdstrike is one of the biggest names they get a lot of buyin from institutions and governments.

      • @[email protected]
        link
        fedilink
        17
        edit-2
        2 months ago

        No, but yes.

        Crowdstrike was one of the first companies doing EDR, and have a first mover advantage they have held onto. Lots of other companies offer good solutions now, but crowdstrike is still considered the gold standard, and they have worked hard to become the “default” for their market segment.

        • @[email protected]
          link
          fedilink
          12 months ago

          Also thanks to ebpf it’s now very easy to implement EDR without a full blown rootkit in Linux and anyone on the bleeding edge is moving away from this kind of solution

      • slazer2au
        link
        fedilink
        English
        72 months ago

        No, it’s not a binary thing. There are other EDR products but they are the largest.

      • @[email protected]
        link
        fedilink
        72 months ago

        What CrowdStrike is actually selling, is someone who actually looks at the system logs and who pushes a button when something pops up. Roughly.

        There are better solutions on the market. Unfortunately CrowdStrike has the more aggressive sales team.

        For those wondering, I’m referring to *nix based solutions like SElinux, appArmor, iptables, nftables, cgroups, … But you need to monitor your logs if you want to take appropriate action.