Carbon Black improves integration with open APIs

business security

Security teams are faced with an increasing range of problems, from the volume of attacks, to lack of visibility into networks and shortage of skills.

Endpoint security specialist Carbon Black is launching its own Carbon Black Integration Network (CbIN), a technology partner program designed to improve cybersecurity through collective defense.

It's powered by Carbon Black's open APIs and a Cb Predictive Security Cloud (PSC), various open source integrations are available via a GitHub repository. These include a watchlist-sharing framework, the ability to export all process execution and endpoint network connection events through a real-time Event Forwarder, and an option to send all Carbon Black data to another storage mechanism such as Hive or Hadoop.

Users can perform standard queries, but process the data in a script to output it in a certain way to support reporting, period queries and more. They can also subscribe to network connections and plot them on a world map.

"The Carbon Black Integration Network was built on the premise that a collective defense strategy is the foundation of any good security posture," says Jim Raine, Carbon Black's director of technology alliances. "By integrating solutions across each security stack, every new addition brings new functionality to a customer's entire security architecture. Security teams gain immediate insight and quickly derive more value from existing security investments. We'll continue to empower our entire ecosystem by adding integrations so companies can easily adopt and use solutions that fit their specific needs."

You can find out more on the Carbon Black website.

Image credit: Wavebreakmedia / depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.