Coralogix

San Francisco, CA, USA
2014
  |  By Hetram Yadav and Aseem Rastogi
On April 12, 2024, Palo Alto disclosed a critical vulnerability identified as CVE-2024-3400 in its PAN OS operating system, which carries the highest severity rating of 10.0 on the CVSS scale. This vulnerability, present in certain versions of Palo Alto Networks’ PAN-OS within the GlobalProtect feature, allows unauthenticated attackers to execute any code with root privileges on the firewall through command injection.
  |  By Chris Cooney
The same security scenarios are checked thoroughly. Privilege escalation, SQL injection, Port scanning and so on. These checks form the bedrock of defensive security, but as solutions become more complex, so too must our capability to detect complex scenarios. Let’s explore a very complex use case, that ties together multiple Coralogix features, and showcases the power of Coralogix, not just in detecting the simple stuff, but in tracking the most complex scenarios in modern security.
  |  By Chris Cooney
There is one area of technology that requires the fastest possible response time, where every second has potentially enormous implications – security. Coralogix fits the security use cases elegantly for a simple reason. It’s very, very fast. Coralogix alarms fire faster than any of our competitors. When benchmarking our closest competition, whose alarms responded in around 2-4 minutes, we left them behind with a median trigger time of 10 seconds across log alerts.
  |  By Aseem Rastogi
In late November 2023, a phishing campaign successfully compromised hundreds of user accounts, including those belonging to high-ranking executives, across dozens of Microsoft Azure environments.
  |  By Aseem Rastogi and Hetram Yadav
In today’s interconnected digital landscape, robust IAM (Identity and Access Management) practices are critical pillars of an organization’s cybersecurity strategy. IAM serves as the fortress guarding sensitive data, applications, and systems from unauthorized access or breaches. Implementing top-tier IAM practices ensures not only data protection but also compliance adherence and streamlined user access.
  |  By Keren Feldsher
Observability strategies are needed to ensure stable and performant applications, especially when complex distributed environments back them. Large volumes of observability data are collected to support automatic insights into these areas of applications. Logs, metrics, and traces are the three pillars of observability that feed these insights. Security data is often isolated instead of combined with data collected by existing observability tools.
  |  By Aseem Rastogi
FortiGate Next-Generation Firewall utilizes purpose-built security processors and threat intelligence services to deliver protection and high performance, including encrypted traffic inspection. FortiGate reduces complexity with automated visibility into applications, users, networks, and security-rated traffic to ease the implementation burden. The importance of getting the firewall configurations right cannot be overstated.
  |  By Navdeep Manaktala
In an era where digital threats are evolving rapidly, the need for skilled security professionals is at an all-time high. Companies are grappling with a unique dilemma: the acute shortage of top-tier talent in the cybersecurity realm. But hiring an entire team poses its own set of risks. From the complexities of team dynamics to the cost of hiring, the constant upskilling and the ongoing retention efforts, these risks and costs stack up quickly.
  |  By Coralogix Blog
With the increasing sophistication and frequency of cyber threats, companies often rely on partners to help provide security services and solutions. Amazon Web Services (AWS) Managed Security Service Provider competency is a hallmark of reliability for MSSPs and other vendors, signifying their capability to provide effective security solutions on AWS’s robust platform.
  |  By Navdeep Manaktala
On October 20, 2023, Okta Security confirmed malicious activity that exploits stolen credentials, allowing unauthorized access to the company’s support case management system. Several other vendors such as BeyondTrust were also affected by the incident and have since shared their own disclosures. Overall, the incident has ignited substantial concerns over its capacity to trigger a supply chain compromise.
  |  By Coralogix
Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. With a hybrid environment of both single and multi-tenant infrastructures generating massive amounts of data, the team needed a powerful solution to centralize and manage their log data. In this session, Armis’s Head of DevInfra Roi Amitay discusses how his team leverages Coralogix’s unique capabilities together with custom-built dev tools to streamline the development and debugging of microservices on multiple EKS clusters.
  |  By Coralogix
In this session, Harel Ben-Attia, Chief Architect at Coralogix shares the model we have implemented in order to create a resilient and scalable streaming data pipeline and how we had to rethink our entire approach to message processing from the ground up in order to achieve our goals.
  |  By Coralogix
During complex investigations, it is common to come across some logs that are key to the root cause analysis process. As part of your workflow, you might need to quickly jump to these specific logs, share, or draw attention to them. This new feature helps you do just that by enabling you to highlight and send them as links.
  |  By Coralogix
Metric alerts allow users to be notified based on metric behavior. Common use cases are.
  |  By Coralogix
The Coralogix new logs screen is easier to navigate and allows you to rapidly build queries, visualizations, and custom views.
  |  By Coralogix
Streama© technology allows us to analyze your logs, metrics, and security traffic in real-time and provide long-term trend analysis without storing any of the data.
  |  By Coralogix
This 45-minute product demo provides a demonstration of how Coralogix is disrupting the application monitoring and observability market with our game-changing technology. We're working to redefine the way organizations approach logging in their modern DevOps and CI/CD environments. We are increasing developer productivity (less time searching the logs, more time developing), and saving companies upwards of 60% on the overall cost of data volume storage (due to our underlining architecture).
  |  By Coralogix
Widespread adoption of agile methodologies, CI/CD pipelines, distributed architectures, and more have enabled software development to reach a rate and scale that would have seemed unimaginable just a few years ago. Of course, along with the benefits of new methodologies and technologies comes a new set of troubleshooting challenges that need to be addressed as well. In this Panel discussion, we'll cover the new challenges in accelerated pipelines and how to overcome them.
  |  By Coralogix
A new generation of troubleshooting techniques are making their way into the mainstream. These techniques make observability more dynamic, configurable, and intuitive. In this webinar, we discussed the importance of these new techniques, how they enable you to solve customer issues faster and increase your velocity.
  |  By Coralogix
When it comes to troubleshooting, the majority of time spent is usually on finding the issue rather than fixing it. To change this, it’s not enough to store a few metrics - you need to also store context. In this on-demand webinar, we’ll explain the techniques for creating a powerful observability stack, that will not only tell you what is broken, but why it has broken.
  |  By Coralogix
There are numerous types of logs in AWS, and the more applications and services you run in AWS, the more complex your logging needs are bound to be. Learn how to manage AWS log data that originates from various sources across every layer of the application stack, is varied in format, frequency, and importance.

Coralogix helps software companies avoid getting lost in their log data by automatically figuring out their production problems:

  • Know when your flows break: Coralogix maps your software flows, automatically detects production problems and delivers pinpoint insights.
  • Make your Big Data small: Coralogix’s Loggregation automatically clusters your log data back into its original patterns so you can view hours of data in seconds.
  • All your information at a glance: Use Coralogix or our hosted Kibana to query your data, view your live log stream, and define your dashboard widgets for maximum control over your data.

Our machine learning powered platform turns your cluttered log data into a meaningful set of templates and flows. View patterns and trends, and gain valuable insights to stay one step ahead at all times!