CYREBRO Announces Serverless Universal SIEM Plugins

Plug-ins Extract and Process Data from Popular Cloud Services and Securely Deliver Those Events to Any SIEM System

TEL AVIV, ISRAEL — DECEMBER 17, 2021 – CYREBRO, the first interactive SOC platform solution for businesses of all sizes, today announced the immediate availability of dedicated APIs that securely collect and process data from cloud services and manage the transfer of telemetry to SIEMs. It’s cloud-based, agnostic to SIEM vendors, and open source. CYREBRO’s solution eliminates the common challenges of SIEM connectors that are either missing, require expensive professional services to develop, or lack an encrypted tunnel to monitor cloud services.

The solutions are accessed on an as-used basis and don’t require any management or server overhead. They’ve been tested with popular SIEM systems including QRadar, Splunk, RSA, McAfee, Securonix, and more, and users are able to continue usage uninterrupted if they migrate to another SIEM by only changing the destination. This eliminates the need to develop proprietary plug-ins for individual systems, reducing the cost and complexity of switching platforms. There’s zero installation, and it’s accessed using OAuth credentials.

With this update, CYREBRO is providing added value to its customers by enabling any organization leveraging its cloud-based SIEM or with an on-premises SIEM to gain full visibility of the network. And it is yet another milestone in the companies’ ongoing effort to provide customers connecting to CYREBRO with the ability to fully leverage their investment into each security tool they are using.

“CYREBRO is democratizing cybersecurity by allowing every company to make sense of their network security and address the threats in real-time with full clarity and understanding,” said CYREBRO CTO Ori Arbel. “This is part of our promise to be tech-agnostic, and as we grow our obligation to our customers to fully connect their network into our platform is clearly part of our mission. With our Labs and Dev-Ops teams we are developing a dozen of APIs every month. Through these APIs, we are breaking down barriers to secure monitoring of cloud services, allowing organizations to leverage their investment and have no barriers in replacing or migrating between multiple security solutions. This is an open initiative, as we are a significant player in the security operations community, empowering the growing professional community with the tools and know-how to mitigate better with clear view and understanding.”

CYREBRO new available APIs connects to more than 30 cloud services including:

AFI.AI

Alert Logic

Aruba Central

Carbon Black Defense

Cato Networks

Cisco Cloudlock

Cisco Duo

Cisco Meraki

Cloudflare Audit

Cybereason

Dropbox Business

Extreme Networks

Forcepoint

GitHub

GitLab

HiBob

Imperva

JamfPro

JIRA

Microsoft SQL Tables

Mimecast Email Security

Monday

MongoDB Atlassian

Palo Alto Prisma

Proofpoint Essentials

Proofpoint TAP

Securityscorecard

ServiceNow

Sophos Central

Tenable.io

Whatsup Gold

Zammad

ZOOM

Zuora

About CYREBRO

CYREBRO is transforming how today’s businesses respond to and mitigate cyber threats, with a first-of-its-kind online managed interactive SOC platform. The platform provides complete clarity, insight, and real-time cyber recommendations for businesses of all sizes by integrating all of their security events into one central command. CYREBRO secures users through its 24/7/365 strategic monitoring, proactive threat intelligence, forensic investigation, incident response, and optimization that is agnostic to any technology.

Sign Up for Updates