Extracting value from the interconnected network of risk management

From the CISO to the SOC operator, defenders struggle to maintain complete situational awareness. Holistic approaches to risk management require the implementation of a manageable number of policies and procedures but are tied to an often unmanageable … Continue reading Extracting value from the interconnected network of risk management

CrowdStrike Security Cloud integrates with NDR and NTA solutions to defend against any threats

CrowdStrike announced a series of integrations with CrowdStrike Security Cloud that correlates the CrowdStrike Falcon platform’s enriched endpoint and workload telemetry with network telemetry for greater end-to-end visibility and contextual insights t… Continue reading CrowdStrike Security Cloud integrates with NDR and NTA solutions to defend against any threats

cPacket cStor 100 sets new standard for capturing, storing, and analyzing network packet data

cPacket Networks announced a new addition to its cStor series packet capture appliances in support of the latest data center consolidation, 100Gbps migration, and cyber security requirements. The new cStor 100 appliance raises the bar for the industry … Continue reading cPacket cStor 100 sets new standard for capturing, storing, and analyzing network packet data

Endace and Corelight partnership allows SecOps teams to respond with better speed and accuracy

Endace announced a strategic partnership with Corelight that will provide security teams with rich insights and detailed forensic data that accelerate the process of detecting, analyzing and responding to network security threats. Corelight sensors pro… Continue reading Endace and Corelight partnership allows SecOps teams to respond with better speed and accuracy

Small, fast and easy. Pick any three.

By Seth Hall, Co-Founder & Chief Evangelist, Corelight Zeek has been the darling of security defenders looking to get deep visibility into network traffic. Over the last two decades, Zeek has become a household name – widely used by enterprise orga… Continue reading Small, fast and easy. Pick any three.

Actively exploited MS Exchange flaw present on 80% of exposed servers

Attackers looking to exploit CVE-2020-0688, a critical Microsoft Exchange flaw patched by Microsoft in February 2020, don’t have to look hard to find a server they can attack: according to an internet-wide scan performed by Rapid7 researchers, th… Continue reading Actively exploited MS Exchange flaw present on 80% of exposed servers

JASK and Corelight offer new threat detection capabilities and accelerate incident response times

JASK, the provider of the industry’s first cloud-native SIEM platform, announced a partnership and technology integration with Corelight, provider of the most powerful network visibility solution for cybersecurity. Through the integration between the J… Continue reading JASK and Corelight offer new threat detection capabilities and accelerate incident response times

Corelight aims to help large organizations improve incident response and threat hunting capabilities

Corelight, provider of the most powerful network visibility solution for cybersecurity, expanded its product portfolio with the launch of the Corelight Fleet Manager, designed to accelerate the deployment, configuration, and ongoing administration of C… Continue reading Corelight aims to help large organizations improve incident response and threat hunting capabilities

CLEAR, Demisto, OneLogin & Netskope – Enterprise Security Weekly #106

Proofpoint automates email security with CLEAR, Demisto releases state of SOAR 2018 report, OneLogin and Netskope partner to expand cloud security for enterprises, RedSeal launches remote administrator managed service, Corelight expands network securit… Continue reading CLEAR, Demisto, OneLogin & Netskope – Enterprise Security Weekly #106