CrowdStrike, a leader in cybersecurity, has actively collaborated with the MITRE Engenuity Center for Threat-Informed Defense on the Summiting the Pyramid project, aiming to enhance the robustness of cybersecurity analytics by utilizing the MITRE ATT&CK framework and the Pyramid of Pain model. This initiative focuses on making analytics more difficult for adversaries to evade by organizing observables and improving analytic robustness, ultimately providing better protection against evolving cyber threats. The project has led to the development of best-practice guidance and the improvement of over 50 analytics from the public Sigma rules repository, showcasing their applicability across different sectors. As part of its commitment to cybersecurity innovation, CrowdStrike continues to enhance its Falcon platform and share its research publicly, contributing to the global advancement of threat-informed defense.