corelight.com Open in urlscan Pro
199.60.103.6  Public Scan

Submitted URL: https://www3.corelight.com/e/420832/2021-10-05/rjq19n/984591857?h=ZzX8hdhYlxLdlg5aPiZhCtJ9o1QUlzNp3Eu3qEzEAsw
Effective URL: https://corelight.com/
Submission: On October 05 via api from US — Scanned from DE

Form analysis 4 forms found in the DOM

/hs-search-results

<form id="search-form" action="/hs-search-results">
  <input type="text" class="hs-search-field__input search" name="term" autocomplete="off" aria-label="Search" placeholder="Search">
  <input type="hidden" name="type" value="SITE_PAGE">
</form>

<form class="search-form" id="" action="">
  <div class="input-group">
    <span class="input-group-addon search-close" id="basic-addon2"><i class="fa" aria-hidden="true"></i></span>
  </div>
</form>

/hs-search-results

<form id="search-form" action="/hs-search-results">
  <input type="text" class="hs-search-field__input search" name="term" autocomplete="off" aria-label="Search" placeholder="Search">
  <input type="hidden" name="type" value="SITE_PAGE">
</form>

<form class="search-form" id="" action="">
  <div class="input-group">
    <span class="input-group-addon search-close" id="basic-addon2"><i class="fa" aria-hidden="true"></i></span>
  </div>
</form>

Text Content

 * Use Cases
   * * Capabilities
       * Our Use Cases
         * How we help SOCs win
     * MITRE ATT&CK
       * Our MITRE ATT&CK Coverage
         * C2, exfiltration, and more
     * Industries
       * Enterprise
         * Protecting companies of all sizes
       * Government
         * For nations, regions, and cities
       * Higher Education
         * Keeping research institutions safe
     * Why Corelight
       * Our Approach
         * The open path to network insight
   * Discover threats no one else can with this free guide
 * Products
   * * Open NDR Platform
       * Zeek
         * Unparalled insight into your network
       * Suricata
         * Fast, custom alerts tied to evidence
       * Smart PCAP
         * Capture just the packets you need
     * Collections
       * C2 Collection
         * Detect command and control activity
       * Encrypted Traffic Collection
         * Investigate encrypted connections
       * Core Collection
         * Detect port scanning, cryptomining, and more
     * Sensors
       * Appliance Sensors
         * Powerful, high-throughput sensors
       * Cloud Sensors
         * For major cloud platforms
       * Software Sensor
         * The go-anywhere sensor
       * Virtual Sensors
         * Run Corelight on your hardware
       * Fleet Manager
         * Simplify sensor management
       * Compare Corelight to open source Zeek
         * Easier, faster, and even more powerful
     * COMPLIMENTARY REPORT:
       * Opens in new window
   * Open-source Zeek comparison. Corelight makes Zeek quick to deploy.
 * Integrations
   * * Technologies
       * Technology Partners
         * Global standards for deep collaboration
     * SOAR
       * Splunk SOAR + Corelight
         * Automate your SOC with custom playbooks
   * 
 * Company
   * * Blog
       * Bright Ideas Blog
         * Fresh thinking from Corelight's team
       * Bulletins
         * Important updates from the company
     * Company
       * About Corelight
         * Learn about our team and company
       * Awards
         * See where Corelight shines
       * Apex Awards
         * Awarded for excellence in cybersecurity
       * Careers
         * Find openings and join our team
       * Events
         * Meet us in-person or online
     * Newsroom
       * News Coverage
         * Corelight in the press
       * Media Kit
         * Get brand assets
     * Corelight Labs
       * Recent Research
         * Our newest discoveries
       * Insights
         * Collections, packages, guides
       * Mission + Team
         * About Corelight Labs
       * Polaris Program
         * Partners for safer networks
   * Visit us at RSA virtual conference 2021. Details
 * Resources
   * * Support
       * Support Overview
         * World-class assistance
       * Open a Support Ticket
         * Report an issue
       * Product Training
         * Build your knowledge
       * Security
         * Report a security vulnerability
     * Reference
       * Case Studies
         * Read about our impact
       * Video
         * Watch and learn on YouTube
     * Tools
       * GitHub
         * Download repositories
       * Scripts + Packages
         * From the Community
     * More
       * Zeek Community
         * Together we make Zeek
   * FREE REPORT Maintain Security Visibility In The TLS 1.3 Era — Forrester
     Research

Partners
Get Started
 * Use Cases
   
     
   * Use Cases
   * Capabilities
     * Our Use Cases
   * MITRE ATT&CK
     * Our MITRE ATT&CK Coverage
   * Industries
     * Government
     * Higher Education
   * Why Corelight
     * Enterprise
     * Our Approach
 * Products
   
     
   * Products
   * Open NDR Platform
     * Zeek
     * Suricata
     * Smart PCAP
   * Collections
     * C2 Collection
     * Encrytped Traffic Collection
     * Core Collection
   * Sensors
     * Appliance Sensors
     * Cloud Sensors
     * Software Sensor
     * Virtual Sensors
     * Fleet Manager
     * Compare Corelight to open source Zeek
   * COMPLIMENTARY REPORT:
     * Read the free Open NDR Report
   * Open-source Zeek comparison
 * Integrations
   
     
   * Integrations
   * Technologies
     * Technology Partners
   * SOAR
     * Splunk SOAR + Corelight
 * Company
   
     
   * Company
   * Blog
     * Read the Blog
     * Bulletins
   * Company
     * About Corelight
     * Awards
     * Apex Awards
     * Careers
     * Events
   * Newsroom
     * News Coverage
     * Media Kit
   * Corelight Labs
     * Recent research
     * Insights
     * Mission + Team
     * Polaris program
 * Resources
   
     
   * Resources
   * Support
     * Support Overview
     * Open a Support Ticket
     * Product Training
     * Security
   * Reference
     * Case Studies
     * Video
   * Tools
     * GitHub
     * Scripts + Packages
   * More
     * Zeek Community
 * Partners

Get Started


HOW DO YOU
KNOW?

A jpeg from the sales team is talking to aws. Is it c2?


NEW C2 COLLECTION

A jpeg from the sales team is talking to aws. Is it c2?


HOW DO YOU
KNOW?

NEW C2 Collection


SAVE UP
TO 50%

with 10x more retention.

Get just the packets you need

FASTER INVESTIGATIONS,
MORE EFFECTIVE THREAT HUNTS WITH THE WORLD'S BEST NETWORK EVIDENCE

Download the guide


INTRODUCING SMART PCAP

Get just the packets you need and save up to 50%  

--------------------------------------------------------------------------------


ENTERPRISE-READY ZEEK

Corelight brings you the power of Zeek without Linux issues, NIC problems, or
packet loss. Deployment takes minutes, not months. After all, your top people
should be threat hunting, not troubleshooting.

Compare Corelight to Zeek


A FASTER, STRONGER SOC

Incident response

Threat hunting

Threat detection

ATT&CK coverage


THE OPEN NDR PLATFORM: RAISE YOUR ODDS

The most capable platform for understanding and protecting your network is built
on open source. You'll have open access to your metadata and the ability to
customize and extend your capabilities — together with a vibrant community.

Technologies

Zeek

Suricata

Smart PCAP

Collections

C2 Collection

Encrypted Traffic Collection

Core Collection

Products

Appliance Sensors

Cloud Sensors

Software Sensor

Virtual Sensors

Fleet Manager

 * 
 * 
 * 
 * 
 * 

The Z and Design mark and the ZEEK mark are trademarks and/or registered
trademarks of the International Computer Science Institute in the United States
and certain other countries. The Licensed Marks are being used pursuant to a
license agreement with the Institute.

 * Privacy policy
   |
 * Terms of Use

© 2021 Corelight, Inc. All rights reserved.