x

Press Release

Cribl Announces Integration with Amazon Security Lake and support for OCSF Format

AWS customers can now use Cribl to choose data from any source and seamlessly convert it into OCSF format

SAN FRANCISCO, CA — November 29, 2022Cribl, the leader in enabling open observability, today announced its integration with Amazon Security Lake and full support for the Open Cybersecurity Schema Framework (OSCF). Using Cribl Stream, AWS customers can choose data from any source and convert it into OCSF format, without having to reformat the data on their own.

Announced in August 2022, OCSF is an open standard that can be adopted in any environment, application, or solution provider and fits with existing security standards and processes. Amazon Security Lake is one of the many solutions that now supports OCSF to make it easier to normalize and combine security data from AWS and dozens of enterprise security data sources. Amazon Security Lake automatically centralizes an organization’s security data from cloud, on-premises, and custom sources into a customer owned purpose-built data lake. With Cribl’s support of OCSF and integration with Amazon Security Lake, enterprises can quickly and cost-effectively analyze security-relevant telemetry and log data across multiple tools, technologies, and vendors.

“As data volumes continue to skyrocket and enterprises use more and more security and observability tools, the need for standardization is clear,” said Cribl Co-Founder and CEO Clint Sharp. “With Cribl Stream, enterprises can readily take advantage of OSCF to avoid cost and complexity, and improve interoperability and data sharing across tools and teams.”

“Gathering data from across the enterprise is critical to security teams,” said Rod Wallace, general manager, Amazon Security Lake at AWS. “Cribl customers with Amazon Security Lake can gather data in a format that can be used for additional analytics so they have the broadest perspective to help them secure the whole enterprise.”

Cribl Achieves AWS Security Competency Status
In addition to its work for OCSF, Cribl has also achieved AWS Security Competency status. This designation recognizes that Cribl has demonstrated deep expertise that helps customers achieve their cloud security goals.

As an AWS Security Competency Partner, Cribl delivers security-focused solutions for specific workloads designed to help enterprises adopt, develop and deploy complex security projects on AWS. With Cribl’s solutions, customers can get the security data they want, in the formats they need, and send it wherever they want it to go––ultimately enabling enterprises to take back control of their data. This marks Cribl’s second AWS Competency as it also holds an AWS Data and Analytics Competency.

To learn more about how Cribl’s integration with Amazon Security Lake and how Cribl can help enterprises, visit Cribl at AWS re:Invent 2022 at Booth #3831.

Can’t make it? Check out our State of Security Data Management 2022 Report to see how 1,000 security and IT professionals are managing their data.

Date:

Share:

About Cribl

Cribl, the Data Engine for IT and Security, empowers organizations to transform their data strategy. Customers use Cribl’s vendor-agnostic solutions to analyze, collect, process, and route all IT and security data from any source or to any destination, delivering the choice, control, and flexibility required to adapt to their ever-changing needs. Cribl’s product suite, which is used by Fortune 1000 companies globally, is purpose-built for IT and Security, including Cribl Stream, the industry’s leading observability pipeline, Cribl Edge, an intelligent vendor-neutral agent, Cribl Search, the industry’s first search-in-place solution, and Cribl Lake, a turnkey data lake. Founded in 2018, Cribl is a remote-first workforce with an office in San Francisco, CA.

Learn more: cribl.io
Try now: Cribl Sandboxes
Join us: Slack community
Follow us: LinkedIn and Twitter

Have a Press Inquiry?
Please Reach Out.