Corelight Announces New Platform

Corelight Announces New Platform to Deliver Open-Source Powered Network Evidence Integrated with Machine Learning and Behavioral Analytics

Corelight Investigator simplifies and accelerates threat hunting and investigation through intelligent alert aggregation, built-in queries and scalable search

Corelight, the leader in Open network detection and response (NDR), announced Corelight Investigator. This SaaS-based solution extends the power of open-source-driven network evidence to SOC teams everywhere. Investigator delivers advanced capabilities for transforming network and cloud activity into evidence in a fast, intuitive platform that is easy to deploy and use.

Based on insights learned from savvy defenders in the Zeek open source community, Corelight Investigator provides not only advanced analytics and open access to the best network evidence, but the ability to do custom evidence enrichment unique to each environment. With Corelight Investigator, security teams can quickly accelerate threat hunting and investigations by mapping threat activity across the MITRE ATT&CK® framework and reducing alert volume with intelligent alert scoring.

“We believe that evidence is at the heart of cybersecurity for any organization,” said Brian Dye, CEO of Corelight. “We have the privilege of working with defenders of critical infrastructure that can afford data lake architectures and in-house analytics teams to execute their evidence-driven cyber strategy. Corelight Investigator brings the design patterns of those elite defenders to the broader enterprise by combining advanced analytics and threat hunting capability with the power of Zeek, the industry de-facto standard for network evidence.”

Full network visibility with next-level analytics

Corelight Investigator brings complete visibility of the network, both on-premise and in the cloud, with evidence that spans months and years, not days and weeks. Customers can leverage machine learning, behavioral analysis, threat intelligence and signatures mapped to the MITRE ATT&CK framework to enable broad coverage of network-centric threats.

This evidence leads to specialized detections and enables the threat hunting necessary for advanced, persistent, and personalized attacks. In addition, it supports custom enrichment of network evidence – such as asset information, vulnerabilities, or per-asset context – and links threat hunting and incident response through custom alerts, queries, and dashboards.

“Unlike competitive ‘closed’ solutions, Corelight Investigator brings a new level of openness to the SaaS NDR market that enables customers to fully understand the logic behind machine learning based detections, and freely integrates these alerts with their existing tools for the broadest coverage,” said Clint Sand, senior vice president of product for Corelight.

Powered by open source and novel research

“Along with the advanced analytics that Corelight Labs provides, another advantage of Corelight Investigator is its ability to harness the analytical power of the open source Zeek and Suricata communities. That provides broad-based threat coverage including rapid zero-day response capabilities,” said Vern Paxson, co-founder and chief scientist for Corelight. “The open-source nature of Zeek helps us illuminate why a detection happened, as well as rich information about its surrounding context.”

Corelight Investigator customers can access richly detailed, interlinked Zeek logs, including access to DNS responses, file hashes, SSL, as well as records created by Corelight Labs – which continually creates new analytics for evolving threats and vulnerabilities using cross-customer visibility with the speed of SaaS – for both investigating those alerts and enabling threat hunting.

“As attacks continue to evolve and grow in sophistication, security teams need NDR solutions that provide not only timely and accurate detections, but the supporting context to respond quickly and effectively,” said John Grady, senior analyst with ESG. “Corelight meets these requirements by bringing rich network evidence from its decades-long open source Zeek heritage, combined with novel analytics from an array of inferences, making it a powerful contender in the space.”

University of Missouri powers network visibility with Corelight Investigator.

For many organizations, it is not possible to staff a full security or development team dedicated to parsing the expansive volumes of network traffic. This is true for the research and support services team at the University of Missouri that needed a solution that could provide full network visibility without the management overhead and other fine-tuning often required with competing solutions.

“We are a large university and we need to have full network visibility,” said Aaron Scantlin, security analyst at the University of Missouri. “It was simple to set up, which means the rest of my time is spent doing advanced analysis and other work.”

In addition, Corelight Investigator quickly identifies threats on the network so the team can take immediate action as well as provides access to the raw data for additional investigation.

“Corelight Investigator ingests events so that we can query them in a snap,” said Scantlin. “It improves our security posture by providing instant access to events we need to act on.”

Pricing and availability

Corelight Investigator joins the Corelight Sensor product portfolio and will be generally available in June. Corelight customers and prospects can contact sales directly for pricing information. More information Corelight Investigator can be found on the Corelight website.

Corelight

Our network detection and response (NDR) technology helps defend some of the world's most sensitive, mission-critical organizations.

Unlocking productivity and efficiency gains with data management

Russ Kennedy • 04th July 2023

Enterprise data has been closely linked with hardware for numerous years, but an exciting transformation is underway as the era of the hardware businesses is gone. With advanced data services available through the cloud, organisations can forego investing in hardware and abandon infrastructure management in favour of data management.