CrowdStrike Falcon Malquery

The CrowdStrike Falcon® platform has revolutionized security through the innovative use of the cloud to deliver protection to customers across the globe. This platform has grown to be the largest and most active repository of threat events and artifacts in the industry, indexing over 1 trillion events per week and amassing a 300TB collection of 400 million files.
Company
This is some text inside of a div block.
Category
This is some text inside of a div block.
Date
This is some text inside of a div block.

A search engine for cybersecurity.

CrowdStrike's patent pending indexing technology makes all of this data available for real-time search. Organizations can now search for malware — both metadata and binary content — and get results from the Falcon platform in seconds. Combining fast and comprehensive malware search with CrowdStrike Falcon Intelligence™ gives Security Operations Center (SOC) analysts and threat researchers the advantage they need to stay ahead of the adversary.

GETTING AHEAD OF ADVERSARIES WITH A POWERFUL MALWARE SEARCH ENGINE

Security professionals are in a constant race against sophisticated adversaries. Standard malware research tools are simply too slow to keep pace with the adversary. Falcon Search Engine dramatically increases the speed of malware research while simultaneously enriching the search results with CrowdStrike's world-class threat intelligence, yielding the necessary insights to take protective action before the adversary can adapt.

IS THIS MALWARE?

ARE THERE OTHER VARIANTS OF IT?

WHO CREATED IT?

HOW DO I TAKE ACTION AGAINST IT?

Malware analysis is a critical tool for staying ahead of the adversary. Unfortunately, the tools and resources needed to conduct this research have not kept pace with the rapidly evolving threat landscape. Research with existing tools is slow and lacks the depth and accuracy needed to be effective. This results in incorrect analysis that can mar protection efforts with false positives. CrowdStrike Falcon MalQuery changes all of this.

THE POWER OF THE CLOUD & CROWD

Falcon Search Engine brings game-changing speed to your Security Operations Center by leveraging the Falcon platform. CrowdStrike sees over 1 trillion unique security events per week from its install base that spans 176 countries, and has amassed the industry's largest collection of searchable malware. Patent pending indexing technology puts all of this at your fingertips and delivers real-time search results with Falcon MalQuery.

MALWARE SEARCH AT THE SPEED OF THE CLOUD

Falcon MalQuery establishes a new benchmark for how quickly, easily and comprehensively malware search is performed.

Falcon MalQuery streamlines malware research by delivering the following capabilities:

  • Delivers results in seconds that include related malware samples and all of their attributes, including insights from CrowdStrike intelligence  
  • Indexes file metadata as well as binary content from the largest searchable collection of malware in the world  
  • Simplifies search by supporting simple, plain text (ASCII and Unicode) or binary search (HEX) along with YARA-based queries  
  • Reduces YARA rule testing and tuning iterations from hours to seconds  
  • Expands without compromise, starting with five years of historical data and constantly growing