Archives

Cribl Announces Integration with Amazon Security Lake and Support for OCSF Format

Cribl-Announces-Integration-with-Amazon-Security-Lake-and-Support-for-OCSF-Format

Cribl, the leader in enabling open observability, announced its integration with Amazon Security Lake and full support for the Open Cybersecurity Schema Framework (OCSF). Using Cribl Stream, AWS customers can choose data from any source and convert it into OCSF format, without having to reformat the data on their own.

Announced in August 2022, OCSF is an open standard that can be adopted in any environment, application, or solution provider and fits with existing security standards and processes. Amazon Security Lake is one of the many solutions that now supports OCSF to make it easier to normalize and combine security data from AWS and dozens of enterprise security data sources. Amazon Security Lake automatically centralizes an organization’s security data from cloud, on-premises, and custom sources into a customer owned purpose-built data lake. With Cribl’s support of OCSF and integration with Amazon Security Lake, enterprises can quickly and cost-effectively analyze security-relevant telemetry and log data across multiple tools, technologies, and vendors.

Also Read: Napier Breaks Into Japanese Market Through New Partnership With Governance, Risk, and Compliance Firm, GRCS

“As data volumes continue to skyrocket and enterprises use more and more security and observability tools, the need for standardization is clear,” said Cribl Co-Founder and CEO Clint Sharp. “With Cribl Stream, enterprises can readily take advantage of OCSF to avoid cost and complexity, and improve interoperability and data sharing across tools and teams.”

“Gathering data from across the enterprise is critical to security teams,” said Rod Wallace, general manager, Amazon Security Lake at AWS. “Cribl customers with Amazon Security Lake can gather data in a format that can be used for additional analytics so they have the broadest perspective to help them secure the whole enterprise.”

Cribl Achieves AWS Security Competency Status

In addition to its work for OCSF, Cribl has also achieved AWS Security Competency status. This designation recognizes that Cribl has demonstrated deep expertise that helps customers achieve their cloud security goals.

As an AWS Security Competency Partner, Cribl delivers security-focused solutions for specific workloads designed to help enterprises adopt, develop and deploy complex security projects on AWS. With Cribl’s solutions, customers can get the security data they want, in the formats they need, and send it wherever they want it to go––ultimately enabling enterprises to take back control of their data. This marks Cribl’s second AWS Competency as it also holds an AWS Data and Analytics Competency.

SOURCE: PR Newswire