From Wikipedia, the free encyclopedia


CrowdStrike

The private?? government company needs some explanation, private company? Guess we all know that this is not the case!!!! The fist section of the information needs to be rewritten.

  • what is CrowdStrike, and who is paying them, Follow the money, who is supporting them!
  • What right do private companies have, are they hackers, hacking for the government? A big question, so are they hackers or are they in for the money?

i will rewrite the first section, we now know what they do! We only need to know who is paying them! If the US is is founding them, it's just government! Only governments can do this kind of recherche, or they are just hackers?

Since they are listed on the NASDAQ they are a private sector public company. One owner, telstra, is the largest Australian telecommunications company, but most telstra shareholders would be unaware that telstra owns shares in CrowdStrike. The number of security companies and agencies (some of them government) seem to nullify the savings made through digitization. Last year we had so much trouble with telstra's email that we nearly lost the way to live, and others had big trouble, too. We are having a global outage of massive proportions as we speak because someone couldn't leave things alone, doing an update that was obviously a dud. 2001:8003:A070:7F00:891D:387A:4981:FC9A ( talk) 12:11, 19 July 2024 (UTC) reply

2021 COI edit requests

Hi, COI editor for CrowdStrike here again, with a few new requests.

In the infobox:

  • Adding Gregg Marston as a company founder, per the article body.  Done
  • Under "Products", replace "Threat intelligence" with "Security cloud". Here are a few sources on that term: SDX Central, CRN, Security Brief. Done
  • Updating revenue: Increase $481.4 million (2020) [1] Done
  • Updating the number of employees to a 2020 figure: 3,163 [2]  Done

In second sentence of lead, update endpoint security to cloud workload [3] and endpoint security.

In "History:

  • Updating "sister company" to "subsidiary" as a descriptor for CrowdStrike Services. [4]  Done
  • Updating which provided threat intelligence and attribution to which provided endpoint protection, threat intelligence and attribution per the source. In that same sentence, I think it may make sense to delete "to nation state actors" and "that are conducting economic espionage and IP theft" so the {{ Better source}} flag can be removed.  Done
  • At end of first paragraph, adding: Since then, the company has launched multiple additional modules for the platform. [5]  Not done I feel this is common practice in most businesses, particularly in tech, and it’s understood. This takes the article which already has quite a bit of advertising language a step too close to being marked for improvement.
  • Add to "Accolades": An IDC report in July 2020 named CrowdStrike as the fastest-growing endpoint security software vendor. [6]  Not done This is clearly advertising for the company, and likely to do more harm to the quality of the article than good. I would suggest to skip it.

Thank you for your help or feedback! Mary Gaulke ( talk) 20:51, 26 March 2021 (UTC) reply

Most of requests fulfilled. If you don’t agree with my edit, please feel free to ask for a new edit. Ferkjl ( talk) 17:59, 4 April 2021 (UTC) reply
@ Ferkjl: Thank you! One question – did you deliberately omit this item from my original request?
In second sentence of lead, update endpoint security to cloud workload [7] and endpoint security.
Thanks again! Mary Gaulke ( talk) 15:44, 6 April 2021 (UTC) reply
@ MaryGaulke: No, my bad, I completely missed it. Had to read a bit about the definition, the citation, and the Crowdstrike portfolio to verify it, but I just added it. Sorry for the delay. Ferkjl ( talk) 16:39, 6 April 2021 (UTC) reply

References

  1. ^ "Form 10-K". CrowdStrike. 31 January 2020. Retrieved 13 December 2020.
  2. ^ "Form 10-Q". CrowdStrike. 31 October 2020. Retrieved 13 December 2020.
  3. ^ Duggan, Wayne (17 March 2021). "Why CrowdStrike Is A Top Growth Stock Pick". Benzinga. Yahoo! Finance. Retrieved 21 March 2021.
  4. ^ Ragan, Steve (23 April 2012). "Former FBI Exec to Head CrowdStrike Services". SecurityWeek. Retrieved 13 December 2020.
  5. ^ Kerner, Sean Michael (14 February 2017). "CrowdStrike Revamps Falcon Security Platform to Replace Legacy AV". eWeek. Retrieved 5 March 2021.
  6. ^ Knowles, Catherine (6 July 2020). "CrowdStrike recognised as leading endpoint security vendor on global scale". SecurityBrief EU. Retrieved 5 March 2021.
  7. ^ Duggan, Wayne (17 March 2021). "Why CrowdStrike Is A Top Growth Stock Pick". Benzinga. Yahoo! Finance. Retrieved 21 March 2021.

BSOD error attributed to CrowdStrike?

https://www.reddit.com/r/crowdstrike/comments/1e6vmkf/bsod_error_in_latest_crowdstrike_update/ Jamesjpk ( talk) 06:49, 19 July 2024 (UTC) reply

Yes, this is absolutely true. They have pushed UNTESTED and BROKEN software to millions of corporate computers, shutting down many companies. — Preceding unsigned comment added by 108.185.180.195 ( talk) 14:14, 19 July 2024 (UTC) reply

19 July 2024 is now informally recognized as "International BSOD Day" in view of the significance of this event across the world. — Preceding unsigned comment added by Crstwin ( talkcontribs) 11:17, 20 July 2024 (UTC) reply

Do you have a citation for that point about it being designated 'International BSOD Day'? 🔥HOTm̵̟͆e̷̜̓s̵̼̊s̸̜̃🔥 ( talkedits) 15:51, 21 July 2024 (UTC) reply

Spyware

Can we add some details about how it is spyware? 2A02:3033:605:E23:8DE0:86BF:BADB:B286 ( talk) 13:45, 19 July 2024 (UTC) reply

Okay, would you mind providing a source explaining those details? Can't really add those supposed details to the article if nobody knows what said details are, or if there aren't any sources pointing out said details. 🔥HOTm̵̟͆e̷̜̓s̵̼̊s̸̜̃🔥 ( talkedits) 14:12, 19 July 2024 (UTC) reply

Semi-protected edit request on 20 July 2024

Change the "2024 incident" section title to "2024 Incident", and unindent (?) it so that it is not under the "Acquisitions: 2020–2024" header on the sidebar. This incident seems to now be more notable than the company; the page detailing the incident is already much longer than the page for the company itself. 202.89.148.53 ( talk) 00:21, 20 July 2024 (UTC) reply

Thank you for suggesting an edit. But I don’t think your capitalization is right. Your second request is done. Hym3242 ( talk) 00:45, 20 July 2024 (UTC) reply

Prevented outages vs caused outages number

Does anyone how many outages has CrowdStrike has prevented to make the page more neutral? Has it ever prevented any outage? 90.166.193.231 ( talk) 08:42, 20 July 2024 (UTC) reply

Semi-protected edit request on 20 July 2024 (2)

The point about "the root cause of this update and the vulnerability of IT systems in this world to an update by a single company needs to be put under focus" Kniranj ( talk) 18:58, 20 July 2024 (UTC) reply

 Not done:DaxServer ( t· m· e· c) 19:23, 20 July 2024 (UTC) reply
I think a better way to state the issue would be "an untested update by an incompetent development team that was propagated to critical machines worldwide without benefit of independent review". Or something similar. — Preceding unsigned comment added by 2600:1700:6AE5:2510:0:0:0:40 ( talk) 17:26, 21 July 2024 (UTC) reply

Addition of Severe outage incidents section

@Brandon Removing my entire section saying those sources "are not appropriate" is absurd. One of the sources was Adobe.com. Can also ref https://www.neowin.net/news/crowdstrike-broke-debian-and-rocky-linux-months-ago-but-no-one-noticed/ if I forgot to, which is just as valid as some of the already cited sources. Trying to remove the history of their broken updates without further digging and citing arbitrary rules, that are decided per Wikipedia user, is revisionist history. Jericho347 ( talk) 06:01, 22 July 2024 (UTC) reply

I am not denying Crowdstrike has a poor track record of software quality, I work in information security for a large Crowdstrike customer and know this to be true. However your additions are original research that draw a conclusion that is not supported by reliable sources.
All of these sources are either directly or indirectly based on discussion forums and are not reliable sources. Brandon ( talk) 13:31, 22 July 2024 (UTC) reply
Flag them as unreliable source if you feel that way. Depending on who you ask, you can get someone to say the same about almost any citation/reference in Wikipedia. Such a flag is fair and lets the reader draw their own conclusions. If you think I errantly drew a conclusion not supported by the citations or prior text, feel free to suggest edits to that. Jericho347 ( talk) 03:00, 25 July 2024 (UTC) reply
Wikipedia:Verifiability is project policy, the guidelines around referencing user-generated content are clear, and the burden to provide reliable sources is on those that add content. Brandon ( talk)

Semi-protected edit request on 23 July 2024

Change the lead sentence in the "Severe Outage Incidents" section from "CrowdStrike software has a history of causing serious outages on various platforms" to the more neutral "CrowdStrike software has been implicated in several major outages across various platforms." 202.89.148.53 ( talk) 05:15, 23 July 2024 (UTC) reply

 Done Jamedeus ( talk) 07:32, 23 July 2024 (UTC) reply

Clarification on July 2024 incident

"Microsoft has reported that some customers were able to remediate the issue solely by rebooting impacted devices up to 15 times."

There should be some specification here that this only works/worked for Azure virtual machines: https://www.businessinsider.com/microsoft-restart-computer-15-times-itoutage-issue-crowdstrike-2024-7 I think there was some general confusion that this would work for any Windows devices but according to Microsoft's post that is not the case, and would only help for a small percentage of cases. Jeb CC ( talk) 04:32, 26 July 2024 (UTC) reply

Estimated cost for Fortune 500 companies

The cost of the problem for Fortune 500 companies (excluding Microsoft) has been estimated at $5.4 billion. Such a high cost should be included in the article.

Sources:

[1] https://www.parametrixinsurance.com/in-the-news/crowdstrike-to-cost-fortune-500-5-4-billion

[2] https://www.theregister.com/2024/07/26/crowdstrike_insurance_money/ 81.131.103.168 ( talk) 22:06, 26 July 2024 (UTC) reply

Semi-protected edit request on 27 July 2024

I'd like to suggest the "July 2024 incident" section on the $10 UberEats gift cards to be updated to state that it was offered to "teammates and partners" (not "customers"), to accurately reflect the source. 68.0.145.194 ( talk) 01:38, 28 July 2024 (UTC) reply