Sharing our knowledge

Knowledge center

Microsoft Defender for Endpoint Internals 0x02 — Audit Settings and Telemetry

Microsoft Defender for Endpoint Internals 0x02 — Audit Settings and Telemetry

FalconFriday — Detecting UnPACing and shadowed credentials—0xFF1E

FalconFriday — Detecting UnPACing and shadowed credentials—0xFF1E

FalconFriday — Detecting malicious modifications to Active Directory — 0xFF1D

FalconFriday — Detecting malicious modifications to Active Directory — 0xFF1D

Debugging the undebuggable and finding a CVE in Microsoft Defender for Endpoint

Debugging the undebuggable and finding a CVE in Microsoft Defender for Endpoint

FalconFriday — EzETW — Got To Catch Them All…

FalconFriday — EzETW — Got To Catch Them All…

FalconFriday — Detecting realistic AWS cloud-attacks using Azure Sentinel — 0xFF1C

FalconFriday — Detecting realistic AWS cloud-attacks using Azure Sentinel — 0xFF1C

FalconFriday — Suspicious named pipe events — 0xFF1B

FalconFriday — Suspicious named pipe events — 0xFF1B

Together. Secure. Today.

Stay in the loop and sign up to our newsletter

FalconForce realizes ambitions by working closely with its customers in a methodical manner, improving their security in the digital domain.

Energieweg 3
3542 DZ Utrecht
The Netherlands

FalconForce B.V.
[email protected]
(+31) 85 044 93 34

KVK 76682307
BTW NL860745314B01