New, free CrowdResponse platform will be Swiss army knife for incident response, CrowdStrike says

Dark Reading Staff, Dark Reading

March 13, 2014

2 Min Read

CrowdStrike Wednesday released a new, free incident response toolkit designed to help enterprises collect the data they need to analyze sophisticated attacks.

In a blog posted on its website, CrowdStrike unveiled a community software platform called CrowdResponse, which can be downloaded for free.

"This is a toolkit that will help incident responders collect the data that they need, manipulate and analyze the data, and then sort it and tie it into the tools they already have," says George Kurtz, CEO and co-founder of CrowdStrike, a threat intelligence firm that also offers incident response and analysis services. "It's a slimmed-down version of the toolset that we use internally when we are called in to do incident response."

CrowdResponse is a community-based platform that may eventually support as many as 25 software modules, each serving a different aspect of the incident response process, Kurtz says. This week's release includes three modules: @dirtlist, @pslist, and @yara.

The @dirtlist tool offers a way to do directory listings, which enables responders to verify and display digital signature information and filter files and paths to speed incident analysis.

The @pslist module lets incident responders list out all active running processes, speeding the task of analyzing executable files and identifying those that might be associated with a sophisticated attack.

The @yara module is an enhanced version of the popular, community-based YARA malware analysis tool, which helps users identify and classify malware samples, speeding the process of sorting targeted attacks from random attacks.

"The @yara module is the one I'm most excited about," Kurtz says. "It greatly speeds the scan time and aids a responder in quickly pinpointing adversary activity on a suspect system."

The new platform will make it easier for enterprises to collect incident response data and compare it to threat intelligence "indicators" that are associated with particular groups of attackers, Kurtz says. When CrowdStrike identifies a new group of threat actors -- it already is following about 60 of them -- enterprises can use CrowdResponse to determine whether those threat actors might be at work in their own environments.

"The toolkit also contains a community aspect that will allow users to share information about what they are seeing with [CrowdStrike] and with each other," Kurtz says. "This will help with the intelligence-gathering process -- the more eyes that are on the attackers, the faster we will be able to identify what they are doing and put a stop to it."

CrowdResponse can be downloaded here.

Have a comment on this story? Please click "Add a Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights