SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
EXCLUSIVE: CrowdStrike talks APAC, cyber security, EDR & nation-state attacks
Mon, 27th Jun 2016
FYI, this story is more than a year old

CrowdStrike's leading endpoint threat detection is launching in the APAC region. To explain more about threat detection technology and why CrowdStrike chose APAC to launch, Michael Sentonas, vice president for Technology Strategy shares his thoughts about this dynamic new market and what this means for cyber security.

Sentonas explains that the big changes in threat detection technology all stem from marketplace confusion about what security architectures, prevention vs detection and what endpoint protection all really are. It was a race between security companies to see who could build signatures to respond to threats in the fastest time, however this traditional approach cannot continue.

Sentonas says there will never be a silver bullet, and no one solution. The only method is to use a combination of technologies to prevent breaches. He says that the cloud is now a "game changer" in modern threat management.

"Specifically leveraging a purpose built cloud-driven service rather than a legacy cloud-supported application which are two very different things. As part of this service it is important to leverage a combination of techniques including machine learning algorithms and Indicators-of-Attack-based (IoA) threat prevention to detect threats that remain undetectable for the rest of the industry by tracking the effects of what an adversary is trying to accomplish."

Sentonas explains how endpoint detection response (EDR) has become a solution to silent attacks that contain no malware and can survive undetected for an indeterminate amount of time.

"We believe that if you're trying to stop adversaries (people, rather than conventional malware), you need people as part of your frontline defenses. We call this managed hunting. While our technology doesn't require someone at the steering wheel, our 24×7 team that hunts for signs of attackers in our customers' environment is indispensable to discovering novel attacks, answering the “why” behind unusual activity, and generally picking up where the tech leaves off," Sentonas says.

CrowdStrike's expansion in Australia and APAC comes off the back of strong global customer and partner growth, Sentonas says.

" It will facilitate new business development efforts in the local region. We already have customers in country that use our Falcon platform and professional services every day so we are looking to support them with local pre-sales, consulting and support resources as we also focus our efforts on continued customer acquisition," Sentonas continues.

To do this, CrowdStrike has managed its channel relationships through both customer acquisition and a new partner programme. Sentonas says it will enable them to meet spiking demand and form relationships that will sustain the company's global growth.

"CrowdStrike's partner ecosystem spans technology partners, solution providers, system integrators and managed service providers. We have partners in every category of the program and will continue to expand the scope of partnerships moving forward. We are very focused in working with the partner solutions that our customers have demanded," Sentonas says.

Sentonas says that agile, scalable and adaptable cyber defense approaches delivered through the cloud is the only intelligent, automated and adaptive way to conquer security challenges now and in the future.

"I often ask executives 'Are you interested in stopping malware or stopping the breach.' In most cases, the answer is the latter. With that, we are seeing a more holistic attempt to detect and prevent threats, regardless of their origin."

Sentonas calls to attention what he calls "nation-state attacks", which are cyber attacks that are nation-sponsored. These attacks, typically cyber espionage, are increasing in size, frequency and sophistication. CrowdStrike uses its technology in more than 170 countries to track nation states, criminal groups and hacktivists.

So how can organisations protect themselves from future threats? Sentonas admits that organisations can never prevent 100% of breach attempts, and it's only a matter of time before an adversary gets in. While most organisations use malware-centric defense approaches, he says they will be defenseless in non-signature attacks.

"This is why businesses should focus on knowing exactly what's going on in their environment and adapting their capabilities to detect all attacks, including even those that don't involve any malware. This requires organisations to move from focusing on indicators of compromise to an indicators of attack (IOA) detection strategy." "An IOA-based detection system can look for adversary intentions and effects, such as whether they are stealing credentials, moving laterally, executing processes and maintaining persistence, as opposed to only trying to locate known indicators of malware," Sentonas concludes.