Small, fast and easy. Pick any three.

By Seth Hall, Co-Founder & Chief Evangelist, Corelight Zeek has been the darling of security defenders looking to get deep visibility into network traffic. Over the last two decades, Zeek has become a household name – widely used by enterprise orga… Continue reading Small, fast and easy. Pick any three.

verify.cobaltstrike.com outage summary

Cobalt Strike’s update process was degraded due to a data center outage that affected https://verify.cobaltstrike.com. The verify server is back up and the functionality of our update process is restored. Here’s the timeline of the incident: November 10, 2020 – 5:15pm EST The Cobalt Strike update process is degraded. You may still download and update […] Continue reading verify.cobaltstrike.com outage summary

Meet the Corelight CTF tournament winners

By John Gamble, Director of Product Marketing, Corelight This summer, Corelight hosted a virtual CTF tournament where hundreds of players raced to solve security challenges using Zeek data in Splunk and Elastic. After the preliminary rounds,  we invite… Continue reading Meet the Corelight CTF tournament winners

Chocolate and Peanut Butter, Zeek and Suricata

By Brian Dye, Chief Product Officer, Corelight Some things just go well together. A privilege of working with very sophisticated defenders in the open source community is seeing the design patterns they use to secure their organizations – bo… Continue reading Chocolate and Peanut Butter, Zeek and Suricata

The light shines even brighter: Updates to Corelight’s Encrypted Traffic Collection

By Vince Stoffer, Senior Director, Product Management, Corelight With Corelight’s latest software release, v19, we are excited to announce the expansion of our Encrypted Traffic Collection (ETC). The ETC was introduced in late 2019, but as a remi… Continue reading The light shines even brighter: Updates to Corelight’s Encrypted Traffic Collection

Announcing the Polaris Software Integrity Platform

The Polaris platform integrates the Synopsys Software Integrity portfolio into an easy-to-use solution so you can build secure, high-quality software faster. By Neal Goldman and Utsav Sanghani We’re excited to introduce the Polaris Software Integ… Continue reading Announcing the Polaris Software Integrity Platform

Security Product Launches, and Announcements – Enterprise Security Weekly #122

– Commvault Enables Any Application And Any Cloud At Scale With Snapshot-assisted Backups – today announced that its IntelliSnap snapshot technology has been tested and validated to work with Cisco HyperFlex hyperconverged systems to protec… Continue reading Security Product Launches, and Announcements – Enterprise Security Weekly #122

CyRC analysis: CVE-2018-18907 authentication bypass vulnerability in D-Link DIR-850L wireless router

This post is the Synopsys Cybersecurity Research Center’s (CyRC) analysis of CVE-2018-18907, an authentication bypass vulnerability in the D-Link DIR-850L wireless router. Overview CVE-2018-18907 refers to an authentication vulnerability with D-L… Continue reading CyRC analysis: CVE-2018-18907 authentication bypass vulnerability in D-Link DIR-850L wireless router