Archives

Corelight Expands Partnership with Amazon Web Services (AWS) to Provide Cloud Security Solutions to Customers Worldwide

Corelight

Corelight, the leader in open network detection and response (NDR), announced that it has been accepted into the Amazon Web Services (AWS) Independent Software Vendor (ISV) Accelerate Program. This co-sell program for AWS Partners facilitates software solutions that run on or integrate with AWS, helping AWS partners drive new business and accelerate sales cycles by connecting participating ISVs with the AWS sales organization.

“We’re excited to work with AWS to deliver the power of Open NDR to cloud-forward organizations,” said Brian Dye, CEO of Corelight. “Our acceptance into the AWS ISV Accelerate Program is a testament to our ability to empower security teams with a comprehensive understanding of cloud network activity.”

Corelight’s participation in the AWS ISV Accelerate Program centers on its Cloud Sensor for AWS solution. Designed to enhance security in cloud-native and hybrid infrastructures, the Cloud Sensor for AWS provides comprehensive visibility into cloud, container, IoT, and encrypted traffic. It illuminates blind spots and improves threat detection while streamlining investigations by enabling security teams to correlate data and understand context across various events. Natively integrated with Amazon VPC Traffic Mirroring, the Corelight Cloud Sensor for AWS empowers organizations to overcome the challenges of legacy network intrusion systems and maintain robust security throughout their cloud journey.

Also Read: Palo Alto Networks Revolutionizes Cloud Security With Industry-First Integrated Code to Cloud Intelligence 

Corelight participation in the AWS ISV Accelerate Program will help customers facing challenges in detecting network attacks in their AWS workloads. Existing tools generate large numbers of false positives and missed alerts for threats. Deploying the Corelight Cloud Sensor for AWS allows customers to leverage Corelight’s Open NDR platform to enhance visibility and detect malicious activities and payloads.

Corelight transforms network and cloud activity into evidence that security teams use to proactively hunt for threats, accelerate response to incidents, gain complete network visibility and create powerful analytics. Corelight’s global customers include Fortune 500 companies, major government agencies, and large universities. Based in San Francisco, Corelight is an open-core security company founded by the creators of  Zeek, the widely-used network security technology

SOURCE: PRNewswire