Typical EDR Reports Created For Management

Hi all,
What are some typical EDR reports you normally send to Management on a weekly basis so they're satisfied? A plus if you're using CrowdStrike Falcon
What are some typical EDR reports you normally send to Management on a weekly basis so they're satisfied? A plus if you're using CrowdStrike Falcon
B.Sc (Info. Systems), CISSP, CCNA, CCNP, Security+
Comments
Forum Admin at www.techexams.net
--
LinkedIn: www.linkedin.com/in/jamesdmurray
Twitter: www.twitter.com/jdmurray
Thanks dude. I think this is something I can action right away!!!
Forum Admin at www.techexams.net
--
LinkedIn: www.linkedin.com/in/jamesdmurray
Twitter: www.twitter.com/jdmurray
I have a few ideas but not sure if CrowdStrike Falcon has such telemetry & reporting.
Not sure what other products you manage for endpoints. But do you work with Vulnerability Assessment/Scanning?
- Pull reports for top 15 critical and high vulnerabilities/missing patches.
- Pull reports for the high profiled emergency vulnerabilities this year such as Log4j, PrintNightmare, Follina, VMware, etc.
- Pull reports for strange and random installed third-party software. (unsupported software)
Endpoint Hardening (If you have a say in hardening the OS)Look up Windows OS hardening for other ideas you can work on. CrowdStrike may have articles on this as well. Always reach out to your customer rep. Also auditing, logging, hardening for SERVERS will be another journey with their own set of challenges.
Hope this helps!
2023 Cert Goals: SC-100, eCPTX