CrowdStrike Beefs Up Exploit Detection With Intel CPU Telemetry

CrowdStrike Beefs Up Exploit Detection With Intel CPU Telemetry

Anti-malware  brand CrowdStrike claims to use telemetry from Intel processors to help detect and prevent complex software exploits that exceed traditional OS-based protections. 

CrowdStrike said CPU telemetry has empowered the new Hardware Enhanced Exploit Detection feature in its Falcon area, and will help detect complex systems that are notoriously difficult to detect and increase memory security in older PCs that do not reduce modern exploitation. “Once activated, the new feature is exploited by analyzing suspicious activities associated with exploitative techniques, such as shellcode injections, rehabilitation-focused programs,” says CrowdStrike.

New acquisition technology is included in the 6.27 version of CrowdStrike’s Falcon sensor and is available for systems with Intel CPUs, sixth generation or new, running Windows 10 RS4 or later.

Read More: Securityweek

For more such updates follow us on Google News ITsecuritywire News