CONTACT US
forrester wave report 2023

Close your ransomware case with Open NDR

SEE HOW

ad-nav-crowdstrike

Corelight now powers CrowdStrike solutions and services

READ MORE

ad-images-nav_0013_IDS

Alerts, meet evidence.

LEARN MORE ABOUT OUR IDS SOLUTION

ad-images-nav_white-paper

5 Ways Corelight Data Helps Investigators Win

READ WHITE PAPER

cloud-network

Corelight announces cloud enrichment for AWS, GCP, and Azure

READ MORE

corelight partner programe guide

Corelight's partner program

VIEW PROGRAM

glossary-icon

10 Considerations for Implementing an XDR Strategy

READ NOW

ad-images-nav_0006_Blog

Don't trust. Verify with evidence

READ BLOG

video

The Power of Open-Source Tools for Network Detection and Response

WATCH THE WEBCAST

ad-nav-ESG

The Evolving Role of NDR

DOWNLOAD THE REPORT

ad-images-nav_0006_Blog

Detecting 5 Current APTs without heavy lifting

READ BLOG

g2-medal-best-support-spring-2024

Network Detection and Response

SUPPORT OVERVIEW

 

Unparalleled Visibility and Threat Detection for SSE Environments

As organizations embrace digital transformation, security teams face growing challenges in maintaining visibility across diverse on-prem, cloud, and hybrid environments. With the rapid adoption of Secure Access Service Edge (SASE) and Security Service Edge (SSE) solutions, maintaining comprehensive visibility becomes even more critical.

SSE provides secure, reliable connectivity and comprehensive threat protection, regardless of user location. Zero Trust Network Access (ZTNA) ensures continuous authentication of users and devices, making it essential for decentralized work environments. However, SSE threat detection is often limited to Firewall as a Service (FWaaS) along with IPS and next-gen anti-malware capabilities, and the same arguments for NDR as a dual defense alongside firewalls also apply here.

According to Gartner, "By 2025, at least 60% of enterprises will have explicit strategies and timelines for SASE adoption, encompassing user, branch, and edge access, up from 10% in 2020." (Gartner, 2024 CIO and Technology Executive Survey)

While SSE solutions offer critical benefits, they can also create security blind spots, especially for north-south egress traffic. Traditional NDR solutions struggle to provide visibility into this type of traffic, as proxying through the SSE cloud can create blind spots, leaving SOC teams without the insight needed to detect and analyze threats effectively. As one Corelight customer CISO succinctly put it: “There’s no SASE for us without Zeek logs.”

We're thrilled to introduce a powerful new integration between Corelight and Netskope designed to address these challenges. Our Open Network Detection and Response (NDR) platform now leverages Netskope’s Cloud TAP, delivering full and decrypted visibility into user and office traffic, along with user-ID attribution for every session. This means that potential dark spots within SSE environments are transformed into rich network evidence, allowing security teams to detect and respond to threats faster and with greater accuracy.

Netskope Intelligent SSE streams encrypted traffic to a Corelight Sensor, enhancing your security operations by providing deep, unparalleled visibility. This integration delivers dynamic network detections and AI-driven insights, empowering you to swiftly identify and investigate threats. By enriching Corelight logs with Netskope user ID data, the integration provides real-time session context, enabling faster and more informed decision-making. This comprehensive visibility and enriched context allow for accelerated investigations and expanded security coverage, ensuring your organization stays ahead of potential threats.

Comprehensive Visibility—Including Decrypted Traffic

Corelight’s integration with Netskope provides access to decrypted traffic across user, branch, and office environments. Not only do we deliver rich, correlated network evidence, but we also include the Netskope user-ID attribution with every session.

This level of granularity ensures that SOC teams can tie network activity to individual users—transforming visibility into actionable insights that accelerate response.

Advanced Threat Detection

Evasive threats, such as command and control (C2) attacks, often evade detection due to insufficient data granularity. Our integration addresses this by leveraging Corelight's advanced NDR capabilities to detect over 75 adversarial tactics, techniques, and procedures (TTPs) across the MITRE ATT&CK® spectrum. The solution applies machine learning, behavioral analysis, and signature-based approaches to uncover known and unknown threats.

By integrating continuous detection engineering from the open-source community, we deliver unmatched threat detection precision, ensuring your SOC teams can quickly identify suspicious activity and take action.

Streamlined Incident Response with User-ID Attribution

One of the most significant pain points in incident response is the time wasted on incomplete or inconclusive data. Our integration addresses this inefficiency by providing open data and detections tied to specific users, enabling faster, more accurate investigations. With user-ID attribution embedded in every connection log, SOC teams can quickly trace network events to the corresponding user, enabling more efficient response.

In summary, the Corelight-Netskope integration empowers organizations to eliminate blind spots, accelerate time to case resolution, and reduce dwell time—all while enhancing their ability to protect against advanced threats. By extending and standardizing visibility and detection capabilities across modern, hybrid networks, security teams can close critical gaps and respond with speed and precision.

Example Use Case

Remote work has become the new normal across various industries, offering flexibility for employees but creating challenges for IT security teams. The shift from securing machines in a controlled server room to managing a distributed workforce accessing SaaS applications globally has transformed the security landscape.

This is where SSE solutions play a crucial role. They allow secure access to business-critical applications without compromising user flexibility. For instance, an employee working remotely from a coffee shop, using an unsecured network, can pose significant risks. SSE ensures that access to critical files is tightly controlled.

The Netskope Cloud TAP provides direct visibility into traffic between remote users and essential business applications, enabling the detection of compromised devices exhibiting abnormal or malicious behavior. By combining this visibility with Corelight’s advanced network detection capabilities, you gain insights into potential threats such as lateral movement, Sliver C2 detection, and reverse shell execution.

This integration ensures that even with a remote workforce, your organization can proactively prevent malicious behaviors from compromising critical resources, and maintaining security without hindering productivity.

Recent Posts